WO2024095376A1 - Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage - Google Patents

Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage Download PDF

Info

Publication number
WO2024095376A1
WO2024095376A1 PCT/JP2022/040919 JP2022040919W WO2024095376A1 WO 2024095376 A1 WO2024095376 A1 WO 2024095376A1 JP 2022040919 W JP2022040919 W JP 2022040919W WO 2024095376 A1 WO2024095376 A1 WO 2024095376A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
authentication
service
service provider
Prior art date
Application number
PCT/JP2022/040919
Other languages
English (en)
Japanese (ja)
Inventor
大助 四分一
由久 新宮
一精 柳澤
知秀 太田
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to PCT/JP2022/040919 priority Critical patent/WO2024095376A1/fr
Publication of WO2024095376A1 publication Critical patent/WO2024095376A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services

Definitions

  • the present invention relates to a server device, a system, a method for controlling a server device, and a storage medium.
  • Patent Document 1 describes a method for shortening waiting time for visitors entering an event venue.
  • the mobile terminal of Patent Document 1 includes a first determination unit, a second determination unit, an authentication information acquisition unit, and an authentication processing unit.
  • the first determination unit determines whether the mobile terminal's own location corresponds to the location where the event is being held.
  • the second determination unit determines whether the current time corresponds to the time when the event is being held.
  • the authentication information acquisition unit acquires facial information to be used for authentication when the first determination unit determines that the mobile terminal's own location corresponds to the location where the event is being held and the second determination unit determines that the current time corresponds to the time when the event is being held.
  • the authentication processing unit performs processing related to authentication based on the facial information acquired by the authentication information acquisition unit.
  • Patent Document 2 states that it aims to improve the convenience of customers who use tickets.
  • the authentication system of Patent Document 2 includes a customer terminal, an authentication device, and an information processing device.
  • the information processing device has a control unit and a memory unit.
  • the memory unit stores personal information and biometric information received from the customer terminal.
  • the control unit receives biometric information and performance information from the customer terminal along with a ticket purchase request.
  • the control unit compares the biometric information stored in the memory unit with the biometric information received along with the ticket purchase request, and if biometric authentication is permitted, sends a ticket purchase permission notice corresponding to the ticket purchase request to the customer terminal.
  • the control unit receives a first authentication request or a second authentication request from the authentication device, compares the biometric information stored in the memory unit with the biometric information included in the first authentication request or the second authentication request, and if biometric authentication is permitted, sends an authentication permission notice to the authentication device.
  • biometric authentication Before receiving a service using biometric authentication, a user must register their own biometric information (e.g., a facial image) on a server. In order to receive services from multiple service providers (e.g., retailers, transportation companies), the user must register their biometric information for each service provider.
  • service providers e.g., retailers, transportation companies
  • each service provider differs depending on the type of business they operate, such as whether they have accounts to manage customers, and the type of business information they provide when providing services to customers. For this reason, a method (registration format) for registering biometric information that is suitable for each type of service provider is required.
  • the main objective of the present invention is to provide a server device, a system, a method for controlling a server device, and a storage medium that contribute to realizing the registration of biometric information appropriate to the type of service provider.
  • a server device includes a service selection control means that enables a user to select a service provider from among a plurality of service providers that provide services using biometric authentication, and a user registration control means that controls the acquisition of original biometric information that serves as the original of the authentication information used for biometric authentication by a service provider selected by the user, the service provider having an account for managing customers, and using business information necessary for providing services to the customer during biometric authentication.
  • a system including a terminal possessed by a user and a server device, the server device being equipped with a service selection control means that enables the user to select a service provider from among a plurality of service providers that provide services using biometric authentication, and a user registration control means that controls the service provider selected by the user, who has an account for managing customers, and who uses business information necessary for providing services to the customer when performing biometric authentication, to acquire original biometric information that is the original of authentication information to be used for biometric authentication, the user registration control means transmitting information for logging in to the account of the service provider selected by the user to the user's terminal, and in response to receiving a request for provision of biometric information from a server that manages the user's account, the system obtains the original biometric information from the terminal by requesting the terminal to provide the original biometric information that is the original of authentication information to be used for biometric authentication, and transmits the acquired original biometric information to the server.
  • a method for controlling a server device which allows a user to select a service provider from among a plurality of service providers that provide services using biometric authentication in a server device, and controls the service provider selected by the user, which has an account for managing customers and uses business information required for providing services to the customer during biometric authentication, to acquire original biometric information that is the source of authentication information used for biometric authentication.
  • a computer-readable storage medium stores a program for causing a computer mounted on a server device to execute the following processes: a process for enabling a user to select a service provider from among a plurality of service providers that provide services using biometric authentication, and a process for controlling the service provider selected by the user, who has an account for managing customers and uses business information necessary for providing services to the customer during biometric authentication, to acquire original biometric information that is the source of authentication information used for biometric authentication.
  • a server device a system, a method for controlling a server device, and a storage medium are provided that contribute to realizing the registration of biometric information suitable for the type of service provider.
  • the effects of the present invention are not limited to those described above.
  • the present invention may achieve other effects instead of or in addition to the effects described above.
  • FIG. 1 is a diagram for explaining an overview of an embodiment.
  • FIG. 2 is a flowchart illustrating an example of the operation of one embodiment.
  • FIG. 3 is a diagram illustrating an example of a schematic configuration of an authentication system according to the first embodiment.
  • FIG. 4 is a diagram for explaining the operation of the authentication system according to the first embodiment.
  • FIG. 5 is a diagram for explaining the operation of the authentication system according to the first embodiment.
  • FIG. 6 is a diagram for explaining the operation of the authentication system according to the first embodiment.
  • FIG. 7 is a diagram illustrating an example of a processing configuration of the control server according to the first embodiment.
  • FIG. 8 is a diagram illustrating an example of an account management database according to the first embodiment.
  • FIG. 1 is a diagram for explaining an overview of an embodiment.
  • FIG. 2 is a flowchart illustrating an example of the operation of one embodiment.
  • FIG. 3 is a diagram illustrating an example of a schematic configuration of an authentication system according to the first embodiment.
  • FIG. 9 is a diagram illustrating an example of a display on the terminal according to the first embodiment.
  • FIG. 10 is a diagram illustrating an example of a display on the terminal according to the first embodiment.
  • FIG. 11 is a flowchart illustrating an example of the operation of the control server according to the first embodiment.
  • FIG. 12 is a diagram illustrating an example of a processing configuration of the service server according to the first embodiment.
  • FIG. 13 is a diagram illustrating an example of a user management database according to the first embodiment.
  • FIG. 14 is a diagram illustrating an example of a processing configuration of the authentication terminal according to the first embodiment.
  • FIG. 15 is a diagram illustrating an example of a processing configuration of a terminal according to the first embodiment.
  • FIG. 16 is a diagram illustrating an example of a display on the terminal according to the first embodiment.
  • FIG. 17 is a sequence diagram showing an example of the operation of the authentication system according to the first embodiment.
  • FIG. 18 is a diagram for explaining the operation of the authentication system according to the second embodiment.
  • FIG. 19 is a diagram illustrating an example of a display on a terminal according to the second embodiment.
  • FIG. 20 is a diagram for explaining the operation of the authentication system according to the second embodiment.
  • FIG. 21 is a diagram for explaining the operation of the authentication system according to the third embodiment.
  • FIG. 22 is a diagram for explaining the operation of the authentication system according to the third embodiment.
  • FIG. 23 is a diagram for explaining the operation of the authentication system according to the third embodiment.
  • FIG. 24 is a sequence diagram showing an example of the operation of the authentication system according to the third embodiment.
  • FIG. 25 is a diagram for explaining the operation of the authentication system according to the fourth embodiment.
  • FIG. 26 is a diagram illustrating an example of a display of a terminal according to the fourth embodiment.
  • FIG. 27 is a diagram illustrating an example of a hardware configuration of a control server according to the present disclosure.
  • FIG. 28 is a diagram showing an example of a display of a terminal according to a modification of the present disclosure.
  • FIG. 29 is a diagram showing an example of a schematic configuration of an authentication system according to a modification of the present disclosure.
  • FIG. 30 is a diagram showing an example of a schematic configuration of an authentication system according to a modification of the present disclosure.
  • the server device 100 includes a service selection control means 101 and a user registration control means 102 (see FIG. 1).
  • the service selection control means 101 enables a user to select a service provider from which the user wishes to receive a service from among a plurality of service providers that provide services using biometric authentication (service provider selection control; step S1 in FIG. 2).
  • the user registration control means 102 controls the service provider selected by the user, who has an account for managing customers, and who uses business information necessary for providing services to customers during biometric authentication, to acquire original biometric information that is the original of the authentication information used for biometric authentication (execution of user registration control; step S2).
  • service providers that provide users with services using biometric authentication.
  • service providers can be categorized by the presence or absence of an account (a portal site where customers log in) for managing customers and the way in which business information is used when providing services using biometric authentication.
  • account a portal site where customers log in
  • business information is used when providing services using biometric authentication.
  • authentication systems in which original biometric information (e.g., a face image) that serves as the original authentication information for biometric authentication is stored in a terminal such as a smartphone, and the user himself manages the original biometric information.
  • the server device 100 executes user registration control for the service provider to acquire and register the original biometric information of the user.
  • a redirect URL Uniform Resource Locator
  • the server device 100 When a user logs in to an account (portal site) and is requested to provide original biometric information, the server device 100 acquires the original biometric information from the user's terminal and transmits it to the server. In other words, a server device 100 is provided that realizes the registration of biometric information suitable for the type of service provider.
  • FIG. 3 is a diagram showing an example of a schematic configuration of an authentication system (information processing system) according to the first embodiment.
  • the authentication system includes a plurality of service providers A to C and an authentication center.
  • a service provider is a business entity that uses biometric authentication to provide services to users.
  • the authentication system disclosed in this application is premised on service providers belonging to various business types and industries providing services using biometric authentication. Note that services provided by service providers may be either paid or free of charge.
  • service providers include businesses that provide rental housing services such as condominiums, businesses where employees work (the user's workplace), businesses that provide events such as concerts, and businesses that operate means of transportation such as airplanes.
  • Service providers disclosed in this application also include businesses that provide accommodation services, businesses such as retail stores, businesses that provide financial services, and educational businesses. Service providers are not limited to private businesses. Public institutions such as local governments may also be service providers.
  • the authentication center is the entity that controls and manages the biometric authentication of each of the multiple service providers. Businesses (service providers) that wish to provide services using biometric authentication to users (general consumers) must enter into a contract with the authentication center.
  • the authentication center includes a control server 10.
  • the control server 10 performs the main functions of the authentication center.
  • the control server 10 may be installed in the building of the authentication center, or may be a server installed on a network (cloud).
  • biometric authentication is performed when a user arrives at the office or returns to their apartment, and only users (employees, residents) with the proper credentials can enter the office, etc.
  • biometric authentication is performed when checking tickets at an event venue, checking in at a hotel, going through immigration procedures at an airport, etc.
  • services are provided to users with the proper credentials.
  • payment procedures at retail stores, etc. are performed using biometric authentication.
  • each service provider has a service server 20 and at least one authentication terminal 30.
  • the devices (service server 20, authentication terminal 30) of the service provider are connected so that they can communicate with each other.
  • the service server 20 and the authentication terminal 30 are connected by a wired or wireless communication means.
  • the service server 20 is connected to the control server 10 via a network.
  • the service server 20 may be installed in the building of the service provider, or may be installed on the cloud.
  • the service server 20 stores information required when providing services to users. Specifically, the service server 20 stores business information required when each service provider provides a service using biometric authentication, and information required for biometric authentication.
  • the service server 20 uses a user management database to store business information and information required for biometric authentication. Details of the user management database will be described later.
  • the service server 20 of the company where the user works stores information such as the user's (employee's) name, date of birth, employee number, department, place of work, etc. as business information.
  • the service server 20 of an event company hosting an event stores information regarding tickets purchased by event participants as business information.
  • the service server 20 of a retail store or the like stores credit card information required for payment as business information.
  • the authentication terminal 30 is a device that serves as an interface for users who receive services.
  • the authentication terminal 30 is installed at the service providing location of each service provider. More specifically, the authentication terminal 30 is installed in a store or the like that the user actually visits.
  • the authentication terminal 30 has functions and forms that correspond to the type of business of the service provider.
  • an authentication terminal 30 installed in a workplace or event venue can be a gate device equipped with a gate that restricts the passage of users (persons to be authenticated).
  • an authentication terminal 30 installed in a retail store can be a tablet-type terminal.
  • the authentication center may include two or more control servers 10.
  • at least one or more service providers may participate in the authentication system.
  • each service provider may include at least one or more service servers 20 and at least one or more authentication terminals 30.
  • a user who wishes to receive a service from a service provider needs to create an account in the system. Specifically, the user operates a terminal 40 owned by the user to access the control server 10 (see FIG. 4).
  • the user inputs login information (e.g., login ID, password), name, date of birth, etc., on a WEB page provided by the control server 10.
  • login information e.g., login ID, password
  • name e.g., name
  • date of birth e.g., date
  • the control server 10 acquires the login information, etc., it generates an ID for identifying the user.
  • the ID generated by the control server 10 is referred to as the "system ID.”
  • the control server 10 associates the generated system ID with the login information, etc., and stores them in an account management database. Details of the account management database will be described later.
  • Biometric information registration> A user who wishes to receive services using biometric authentication needs to register his/her own biometric information in the terminal 40 .
  • biometric authentication it is necessary that authentication information generated from biometric information be registered in advance with the service provider.
  • biometric information For example, when a service is provided using face authentication, it is necessary that feature amounts (feature vectors) generated from a face image be registered in advance as authentication information.
  • feature amounts feature vectors
  • fingerprint authentication it is necessary that feature amounts generated from a fingerprint image be registered in advance as authentication information.
  • original (foundation) information used to generate authentication information such as a face image or fingerprint image
  • original biometric information the features generated from the original biometric information and registered in advance
  • registered authentication information the features generated from the original biometric information and registered in advance
  • the user After completing account creation, the user must register the original biometric information (e.g., a facial image) on the terminal 40 that holds the information.
  • the terminal 40 acquires the original biometric information using a GUI (Graphical User Interface) or the like.
  • the terminal 40 stores the acquired original biometric information (e.g., a facial image) internally. In this way, the terminal 40 stores the original biometric information that serves as the original authentication information used for biometric authentication.
  • ⁇ Select a service> After registering in the system (creating an account) and registering their original biometric information, the user selects the service provider from which they would like to receive biometric authentication services. The user selects the service provider from which they would like to receive services from among the multiple service providers participating in the authentication system (service providers under contract with the authentication center).
  • the control server 10 stores information about the service providers participating in the authentication system. For example, the control server 10 stores the name, industry, location, etc. of the service provider. The control server 10 holds information about each of multiple service providers and allows the user to select a service provider.
  • the control server 10 When a user operates the terminal 40 to perform a specified operation on the portal site, the control server 10 displays a GUI or the like on the terminal 40 that enables the user to select a desired service (service provider). The control server 10 uses the GUI to obtain the service (biometric authentication service) desired by the user.
  • service biometric authentication service
  • control server 10 acquires the service provider selected by the user, the control server 10 executes control related to "user registration" that enables the selected service provider to provide the user with a service using biometric authentication.
  • control server 10 controls the above-mentioned selected service provider to acquire the original biometric information stored in the user's terminal 40.
  • the service provider generates registered authentication information from the acquired original biometric information, and associates the generated registered authentication information with business information, thereby becoming ready to provide the service to the user.
  • the service providers participating in the authentication system are classified into four types.
  • the first type of service provider is a business entity that does not have an account (portal site) for managing the users to whom it provides services, and that repeatedly uses the same business information.
  • service providers such as small businesses (companies where users work) and apartment management companies belong to the first type.
  • the second type of service provider is a business that does not have an account (portal site) for managing the users to whom it provides services, and in principle uses the business information required for authentication only once.
  • the third type of service provider is a business that has an account (portal site) for managing the users (customers) to whom it provides services, and that repeatedly uses the same business information.
  • service providers such as retail businesses that sell products belong to the third type.
  • the fourth type of service provider is a business that has an account (portal site) for managing the users to whom it provides services, and in principle uses the business information required for authentication only once. For example, businesses that sell tickets and operate amusement parks and theme parks, and event companies that hold events such as concerts, belong to the fourth type.
  • the control server 10 executes user registration control according to the type of service provider selected by the user.
  • the "user registration" for the first type will be described.
  • a user operates a terminal 40 to access the control server 10 and logs in to the user's portal site.
  • the control server 10 displays a GUI including a list of service providers on the terminal 40.
  • the control server 10 acquires information specifying the service provider to be registered as the user, if necessary. For example, the control server 10 acquires from the user, using a GUI or the like, a "management code" that specifies the company where the user works or the management company of the apartment building where the user lives. That is, the user operates the terminal 40 to input the management code.
  • the control server 10 determines the type of the identified service provider. In the first embodiment, the control server 10 determines that a first type of service provider has been selected.
  • control server 10 requests the user to provide the original biometric information. Specifically, the control server 10 sends an "original provision request" to the user's terminal 40 (see step S01 in FIG. 5).
  • the terminal 40 transmits the user's original biometric information (e.g., a facial image) to the control server 10 (step S02).
  • the user's original biometric information e.g., a facial image
  • the control server 10 notifies the service provider selected by the user (first type service provider) of the user's system ID, the acquired original biometric information, personal identification information, etc.
  • the personal identification information is information for identifying the user. Examples of personal identification information include the user's name, or a combination of the user's name and date of birth. Alternatively, an employee number, apartment room number, etc. may be used as personal identification information.
  • the control server 10 sends a "user registration request" including the system ID, the original biometric information, and the personal identification information to the service server 20 of the service provider selected by the user (step S03).
  • the service server 20 When the service server 20 receives the user registration request, it searches the user management database using the acquired personal identification information to identify the user who wishes to register (to receive services using biometric authentication). The service server 20 stores the system ID and registration authentication information (e.g., features) obtained from the original biometric information in the entry for the identified user.
  • system ID and registration authentication information e.g., features
  • the service server 20 sends a response including the result of the user registration (user registration successful or unsuccessful) to the control server 10 (step S04).
  • the user provides the original biometric information (master data of the biometric information) stored in the terminal 40, such as a smartphone, to the service provider via the control server 10 of the authentication center.
  • the terminal 40 continues to hold the original biometric information (master data) of the user internally.
  • the control server 10 deletes the original biometric information (e.g., face image) acquired from the user when the control server 10 transmits a user registration request to the service server 20 or when the control server 10 receives a response to the request.
  • the service server 20 generates registration authentication information (e.g., feature amount), it deletes the original biometric information acquired from the control server 10.
  • the user visits the service provider to receive the service.
  • the service provider For example, the user visits the facility or store of the service provider, such as an office, an amusement park, an event venue, or a retail store, where the user receives the service selected by the user.
  • the authentication terminal 30 acquires biometric information of the user (person to be authenticated) receiving the service. For example, the authentication terminal 30 photographs the person to be authenticated and acquires biometric information (e.g., a facial image) corresponding to the original biometric information.
  • the authentication terminal 30 transmits an authentication request including the acquired facial image to the service server 20 (see FIG. 6). If necessary, the authentication terminal 30 transmits other information (e.g., payment information such as the price of a purchased item) along with the biometric information to the service server 20.
  • the authentication terminal 30 may transmit information used in the authentication process (e.g., credit card information) along with the biometric information (information for identifying an individual, ID) to the service server 20.
  • the service server 20 generates authentication information for matching from the acquired face image. For example, the service server 20 generates features from the face image for matching.
  • the service server 20 executes a matching process (1:N matching; N is a positive integer, the same below) using the generated authentication information for matching (hereinafter referred to as matching authentication information) and the registered authentication information registered in the user management database.
  • the service server 20 identifies the user (person to be authenticated) registered in the user management database through a matching process.
  • the service server 20 authenticates the identified user using the business information of that user. For example, the service server 20 of the employee's employer will determine that the "authentication was successful” if the person to be authenticated is an employee of that company and is qualified to enter the office. Alternatively, a service server 20 installed at an event venue will determine that the "authentication was successful” if the ticket purchased by the person to be authenticated is valid. Alternatively, a service server 20 installed at a retail store will determine that the "authentication was successful” if the payment for the goods etc. purchased by the person to be authenticated is successful.
  • the service server 20 sends the authentication result (authentication successful, authentication failed) to the authentication terminal 30.
  • the authentication terminal 30 executes processing according to the authentication result. For example, when successful authentication is received, an authentication terminal 30 installed in an office opens the gate and allows the authenticated person to pass through. Alternatively, when successful authentication is received, an authentication terminal 30 installed at an event venue allows the authenticated person to pass through the gate. Alternatively, when successful authentication is received, an authentication terminal 30 installed at a retail store notifies the authenticated person that payment for the product has been completed.
  • FIG. 7 is a diagram showing an example of a processing configuration (processing module) of the control server 10 according to the first embodiment.
  • the control server 10 includes a communication control unit 201, an account management unit 202, a business operator management unit 203, a service selection control unit 204, a user registration control unit 205, and a storage unit 206.
  • the communication control unit 201 is a means for controlling communication with other devices. For example, the communication control unit 201 receives data (packets) from the service server 20. The communication control unit 201 also transmits data to the service server 20. The communication control unit 201 passes data received from other devices to other processing modules. The communication control unit 201 transmits data acquired from other processing modules to other devices. In this way, the other processing modules transmit and receive data to and from other devices via the communication control unit 201.
  • the communication control unit 201 has a function as a receiving unit that receives data from other devices and a function as a transmitting unit that transmits data to other devices.
  • the account management unit 202 is a means for managing a user's account. When a user operates the terminal 40 to access a specific homepage or the like, the account management unit 202 obtains the information necessary to create an account for that user.
  • the account management unit 202 acquires personal information such as login information, name, and date of birth. Upon acquiring the login information, the account management unit 202 generates a system ID for identifying the user.
  • the system ID may be any information that can uniquely identify the user. For example, the account management unit 202 may assign a unique value each time an account is generated, and use this as the system ID.
  • the account management unit 202 associates the generated system ID, login information, name, etc., and stores them in the account management database (see FIG. 8).
  • the account management database shown in FIG. 8 is an example, and is not intended to limit the items to be stored.
  • the account generation date and time, etc. may also be stored in the account management database.
  • the account management unit 202 also acquires login information for logging in to the portal site from the user's terminal 40.
  • the account management unit 202 performs authentication using the login information.
  • the business management unit 203 is a means for managing the service providers (service businesses) participating in the authentication system.
  • the business management unit 203 acquires business information (service provider name, business type, location, management code, address of service server 20, etc.) to be registered in the system from staff of each service provider.
  • the business information may include the type of each service provider (the first to fourth service provider types described above).
  • the business management unit 203 may provide each service provider with an interface for inputting business information, etc.
  • each service provider may send a USB (Universal Serial Bus) memory or the like on which the business information, etc. is stored to the authentication center.
  • the business management unit 203 may obtain the business information, etc. from staff, etc. at the authentication center.
  • the business management unit 203 generates an ID (business ID) for the service provider that has acquired the business information, etc.
  • the business management unit 203 stores the generated business ID in association with the acquired business information, etc.
  • the service selection control unit 204 is a means for controlling the selection of a biometric authentication service (service provider) by the user.
  • the service selection control unit 204 enables the user to select the service provider from which the user wishes to receive services from among multiple service providers that offer services using biometric authentication.
  • the service selection control unit 204 displays, for example, a GUI such as that shown in FIG. 9 on the terminal 40.
  • the service selection control unit 204 displays the service provider in a way that allows the user to distinguish between a service provider that has already been selected and a service provider that has not been selected.
  • a service provider with a check mark in the upper right corner of the icon indicating the service business indicates a service provider that has already been selected, and a service provider with no check mark indicates an unselected service provider.
  • the service selection control unit 204 uses the business information and information registered in the account management database to display a GUI such as that shown in FIG. 9. Specifically, the service selection control unit 204 references the business information and generates a list of service providers that have concluded contracts with the authentication center. The service selection control unit 204 also references the selected service field in the account management database to obtain the service provider (the business ID of the service provider) that has been selected by the user.
  • the service selection control unit 204 may also provide the user with more detailed information about each service provider (e.g., the type of business, services offered, store location, etc.).
  • the service selection control unit 204 may display icons that represent multiple service providers.
  • multiple companies place of work
  • multiple condominium management companies are displayed as "condominiums.”
  • the service selection control unit 204 acquires the management code of the service provider for which the user is to be registered. Specifically, the service selection control unit 204 acquires the management code using a GUI such as that shown in FIG. 10. Note that the user acquires the management code for their company or apartment from their place of employment, a management company, etc.
  • the service selection control unit 204 identifies the service provider selected by the user from the management code. In this way, the service selection control unit 204 identifies the service provider selected (specified) by the user by acquiring, as necessary, from the terminal 40, the management code corresponding to the service provider from which the user wishes to receive a service.
  • the service selection control unit 204 can identify the service provider selected by the user without using the management code.
  • the service selection control unit 204 passes information about the service provider selected by the user (e.g., the business ID of the service provider for which the user wishes to register) to the user registration control unit 205.
  • the service selection control unit 204 also enables the user to cancel a service provider that has already been selected (to end receiving services from that service provider). Specifically, when the user performs a specified operation on the portal site, the service selection control unit 204 displays a GUI such as that shown in FIG. 9.
  • the service selection control unit 204 controls the cancellation of the user registration of the selected service provider. If necessary, the service selection control unit 204 acquires the management code of the service provider whose user registration is to be cancelled.
  • the service selection control unit 204 passes information about the service provider selected by the user (the service provider for which the user wishes to cancel his/her registration) to the user registration control unit 205.
  • the user registration control unit 205 is a means for controlling "user registration" by the control server 10. For example, the user registration control unit 205 performs control so that a service provider selected by a user using a specific code (management code) can acquire original biometric information that serves as the source of authentication information to be used for biometric authentication.
  • a service provider selected by a user using a specific code management code
  • the user registration control unit 205 controls "user registration" that enables a service provider selected by a user to provide the user with a service using biometric authentication. Alternatively, the user registration control unit 205 controls the cancellation of user registration.
  • the user registration control unit 205 executes user registration control according to the type of service provider for which user registration is desired.
  • the user registration control unit 205 acquires the type of selected service provider from the business information.
  • a case where a first type of service provider is selected is described. That is, the user registration control unit 205 performs user registration control so that a service provider selected by a user who does not have an account for managing customers can acquire original biometric information that serves as the source of authentication information used for biometric authentication.
  • the user registration control unit 205 When the user obtains information on the service provider selected by the user from the service selection control unit 204, the user registration control unit 205 sends an "original provision request" to the terminal 40 held by the user.
  • the user registration control unit 205 receives the user's original biometric information (e.g., a facial image) from the terminal 40.
  • the user registration control unit 205 sends a user registration request, including the user's system ID, original biometric information, and personal identification information, to the service server 20 of the service provider that corresponds to the service selected by the user.
  • the user registration control unit 205 also obtains the system ID and personal identification information (e.g., name or a combination of name and date of birth) from the account management database.
  • system ID and personal identification information e.g., name or a combination of name and date of birth
  • the user registration control unit 205 receives a response (positive response, negative response) to the user registration request.
  • the user registration control unit 205 registers the business ID of the service provider selected by the user in the account management database. Also, if a positive response is received, the user registration control unit 205 notifies the user that user registration for the selected service provider was successful.
  • the user registration control unit 205 If a negative response (user registration failed) is received, the user registration control unit 205 notifies the user accordingly.
  • the user registration control unit 205 sends a "registration cancellation request" including the user's system ID to the service server 20 of the service provider for which cancellation is desired.
  • the user registration control unit 205 receives a response (positive response, negative response) to the deregistration request.
  • the user registration control unit 205 notifies the user of the result of the deregistration request.
  • the user registration control unit 205 if a positive response (deregistration successful) is received, the user registration control unit 205 notifies the user accordingly. For example, the user registration control unit 205 notifies the user that the user registration with the service provider selected by the user has been deregistered by unchecking the icon shown in FIG. 9. Alternatively, if deregistration is successful, the user registration control unit 205 may display a message or the like indicating that the registered authentication information (e.g., features) has been deleted from the service provider (service server 20). That is, the terminal 40 may report to the user that the features registered in the service server 20 have been deleted by deregistration. If a negative response (deregistration failed) is received, the user registration control unit 205 notifies the user accordingly.
  • the registered authentication information e.g., features
  • the memory unit 206 is a means for storing information necessary for the operation of the control server 10.
  • control server 10 The operation of the control server 10 described above regarding user registration can be summarized as shown in the flowchart in Figure 11.
  • the control server 10 acquires the biometric authentication service (service provider) desired by the user (acquire selected service; step S101). At that time, the control server 10 acquires the management code of the service provider as necessary.
  • the control server 10 obtains the original biometric information by sending an "original provision request" to the terminal 40 held by the user (step S102).
  • the control server 10 sends a user registration request including the system ID, the acquired original biometric information (e.g., face image) and personal identification information (e.g., name) to the service server 20 (step S103).
  • the service server 20 sends a user registration request including the system ID, the acquired original biometric information (e.g., face image) and personal identification information (e.g., name) to the service server 20 (step S103).
  • the control server 10 receives a response to the user registration request from the service server 20 (step S104).
  • the control server 10 notifies the user whether the user registration was successful or not (step S105).
  • control server 10 acquires the original biometric information by requesting the provision of the original biometric information from the terminal 40 held by the user, and transmits the acquired original biometric information to the service server 20 of the service provider selected by the user. At that time, the control server 10 transmits at least a system ID for managing the user on its own device and the acquired original biometric information to the service server 20.
  • FIG. 12 is a diagram showing an example of a processing configuration (processing module) of the service server 20 according to the first embodiment.
  • the service server 20 includes a communication control unit 301, a business information management unit 302, a user registration control unit 303, an authentication unit 304, and a storage unit 305.
  • the communication control unit 301 is a means for controlling communication with other devices.
  • the communication control unit 301 receives data (packets) from the control server 10.
  • the communication control unit 301 also transmits data to the control server 10.
  • the communication control unit 301 passes data received from other devices to other processing modules.
  • the communication control unit 301 transmits data acquired from other processing modules to other devices. In this way, the other processing modules transmit and receive data to and from other devices via the communication control unit 301.
  • the communication control unit 301 has a function as a receiving unit that receives data from other devices and a function as a transmitting unit that transmits data to other devices.
  • the business information management unit 302 is a means for the service provider to manage and control the business information required to provide services.
  • the business information management unit 302 uses any means to acquire business information necessary for the company to provide its services.
  • the business information management unit 302 of the user's employer company acquires information such as the employee's name, date of birth, employee number, department, and place of work as business information.
  • the business information management unit 302 may obtain the business information from staff of the service provider, etc., or may obtain the business information directly from the user using a website or other means.
  • the business information management unit 302 manages business information using a user management database.
  • business information management unit 302 A more detailed description of the business information management unit 302 will be omitted because the details of the business information for each service and the method of acquiring the information are different from the purpose of this disclosure.
  • the user registration control unit 303 is a means for controlling user registration by the service provider.
  • the user registration control unit 303 processes user registration requests received from the control server 10.
  • the user registration control unit 303 searches the user management database using the personal identification information (e.g., name) included in the user registration request as a key to identify the corresponding user (entry).
  • personal identification information e.g., name
  • the user registration control unit 303 If the corresponding user is registered in the user management database, the user registration control unit 303 generates registration authentication information from the acquired original biometric information (e.g., a facial image). For example, when a facial image is acquired, the user registration control unit 303 generates a feature amount (feature vector) corresponding to the facial recognition algorithm adopted by the company as the registration authentication information.
  • the acquired original biometric information e.g., a facial image
  • feature vector feature vector
  • the user registration control unit 303 extracts the eyes, nose, mouth, etc. from the face image as feature points. The user registration control unit 303 then calculates the position of each feature point and the distance between each feature point as feature amounts, and generates a feature vector (vector information that characterizes the face image) consisting of multiple feature amounts.
  • the user registration control unit 303 associates the system ID, the generated registration authentication information (features), and the business information and stores them in the user management database (see FIG. 13).
  • the user management database shown in FIG. 13 is an example and is not intended to limit the items to be stored.
  • the date and time of user registration may be registered in the user management database.
  • the user registration control unit 303 When user registration is completed normally, the user registration control unit 303 sends an affirmative response to the control server 10 indicating that user registration was successful.
  • the user registration control unit 303 generates registration authentication information (e.g., feature amounts), registers the generated registration authentication information in the user management database, and then deletes the original biometric information obtained from the control server 10.
  • registration authentication information e.g., feature amounts
  • the user registration control unit 303 sends a negative response to the control server 10 indicating that user registration has failed. For example, a negative response is sent to the control server 10 when the personal identification information (e.g., name) received from the control server 10 is not registered in the user management database or when valid registration authentication information cannot be generated from the original biometric information.
  • personal identification information e.g., name
  • the user registration control unit 303 processes deregistration requests received from the control server 10.
  • the user registration control unit 303 searches the user management database using the system ID included in the deregistration request as a key to identify the corresponding user.
  • the user registration control unit 303 deletes at least the system ID and registered authentication information (e.g., features) of the identified user. Alternatively, the user registration control unit 303 deletes the entry of the identified user (entry in the user management database) as necessary.
  • the user registration control unit 303 sends a positive response to the control server 10 indicating that the user registration was successfully cancelled. If the user registration was unsuccessful because the system ID obtained from the control server 10 does not exist in the user management database, for example, the user registration control unit 303 sends a negative response to that effect to the control server 10.
  • the authentication unit 304 is a means for performing biometric authentication of the person to be authenticated.
  • the authentication unit 304 receives an authentication request from the authentication terminal 30.
  • the authentication unit 304 extracts biometric information (e.g., a facial image) from the authentication request.
  • the authentication unit 304 generates matching authentication information from the acquired biometric information. For example, when a facial image is acquired, the authentication unit 304 generates features corresponding to the facial recognition algorithm adopted by the company. The authentication unit 304 executes a matching process using the generated matching authentication information (features) and registered authentication information (features) registered in the user management database.
  • the authentication unit 304 calculates the similarity between the feature amount (feature vector) to be matched and each of the multiple feature amounts on the registration side.
  • the similarity can be calculated using chi-square distance, Euclidean distance, or the like. Note that the greater the distance, the lower the similarity, and the closer the distance, the higher the similarity.
  • the authentication unit 304 sets the authentication result to "authentication failed.”
  • the authentication unit 304 identifies the entry (user) having the most similar feature (registered authentication information) from among the multiple entries registered in the user management database.
  • the authentication unit 304 authenticates the person to be authenticated using the business information of the identified user.
  • the authentication unit 304 of the user's workplace will determine that the authentication is successful if the user identified by the matching process is an employee of the company and has the right to enter the office.
  • the authentication unit 304 will determine that the authentication is unsuccessful if the identified user is an employee of the company but is not qualified to enter the location where the authentication terminal 30 is installed.
  • the authentication unit 304 sends the authentication result (authentication successful, authentication failed) to the authentication terminal 30.
  • the memory unit 305 is a means for storing information necessary for the operation of the service server 20.
  • service providers belonging to the first type will continue to store the business information used to authenticate users.
  • the service server 20 will continue to store the business information until an employee retires or a resident moves out.
  • the service server 20 may delete the business information when an employee retires, etc.
  • FIG. 14 is a diagram showing an example of a processing configuration (processing module) of the authentication terminal 30 according to the first embodiment.
  • the authentication terminal 30 includes a communication control unit 401, a biometric information acquisition unit 402, an authentication request unit 403, a function realization unit 404, and a storage unit 405.
  • the communication control unit 401 is a means for controlling communication with other devices. For example, the communication control unit 401 receives data (packets) from the service server 20. The communication control unit 401 also transmits data to the service server 20. The communication control unit 401 passes data received from other devices to other processing modules. The communication control unit 401 transmits data acquired from other processing modules to other devices. In this way, the other processing modules transmit and receive data to and from other devices via the communication control unit 401.
  • the communication control unit 401 has a function as a receiving unit that receives data from other devices and a function as a transmitting unit that transmits data to other devices.
  • the biometric information acquisition unit 402 is a means for controlling the camera and acquiring biometric information (e.g., a facial image) of the person to be authenticated.
  • the biometric information acquisition unit 402 captures an image of the area in front of the device periodically or at a specified timing.
  • the biometric information acquisition unit 402 determines whether the acquired image contains a human facial image, and if a facial image is included, extracts the facial image from the acquired image data.
  • the biometric information acquisition unit 402 may extract a facial image (face area) from image data using a learning model trained by a CNN (Convolutional Neural Network).
  • the biometric information acquisition unit 402 may extract a facial image using a method such as template matching.
  • the biometric information acquisition unit 402 passes the extracted facial image to the authentication request unit 403.
  • the authentication request unit 403 is a means for requesting authentication of the person to be authenticated from the service server 20. When authentication of the person to be authenticated becomes necessary, the authentication request unit 403 transmits an authentication request including biometric information of the person to be authenticated (the user in front of the authentication terminal 30) to the service server 20.
  • the authentication request unit 403 receives the authentication result (authentication successful, authentication failed) from the service server 20.
  • the authentication request unit 403 passes the received authentication result to the function realization unit 404.
  • the function realization unit 404 is a means for realizing the functions assigned to the authentication terminal 30. For example, when the function realization unit 404 of the authentication terminal 30 installed at the user's workplace receives a successful authentication, it opens the gate and allows the authenticated person to enter.
  • the memory unit 405 is a means for storing information necessary for the operation of the authentication terminal 30.
  • FIG. 15 is a diagram showing an example of a processing configuration (processing module) of the terminal 40 according to the first embodiment.
  • the terminal 40 includes a communication control unit 501, an account creation control unit 502, an original information acquisition unit 503, a service selection unit 504, and a storage unit 505.
  • the communication control unit 501 is a means for controlling communication with other devices. For example, the communication control unit 501 receives data (packets) from the control server 10. The communication control unit 501 also transmits data to the control server 10. The communication control unit 501 passes data received from other devices to other processing modules. The communication control unit 501 transmits data acquired from other processing modules to other devices. In this way, the other processing modules transmit and receive data to and from other devices via the communication control unit 501.
  • the communication control unit 501 has a function as a receiving unit that receives data from other devices and a function as a transmitting unit that transmits data to other devices.
  • the account creation control unit 502 is a means for controlling the creation of an account by a user.
  • the account creation control unit 502 accesses a specific web page or the like provided by the control server 10 in response to a user's operation.
  • the account creation control unit 502 inputs login information, name, date of birth, etc. into the web page in response to user operations.
  • the original information acquisition unit 503 is a means for acquiring the biometric information of the user (original biometric information).
  • the original information acquisition unit 503 displays a GUI or the like for acquiring the original biometric information (e.g., a facial image) in response to the user's operation.
  • the original information acquisition unit 503 acquires the original biometric information using a GUI such as that shown in FIG. 16.
  • the original information acquisition unit 503 stores the acquired original biometric information (e.g., a facial image) in the storage unit 505. At that time, the original information acquisition unit 503 may encrypt, code, etc. the acquired original biometric information and store the encrypted original biometric information in the storage unit 505. That is, the terminal 40 held by the user may hold the encrypted original biometric information.
  • the encrypted original biometric information may be decrypted when the original biometric information is transmitted to the control server 10.
  • information for decrypting the encrypted original biometric information e.g., a common key
  • the control server 10 may decrypt the encrypted original biometric information.
  • the terminal 40 does not delete the original biometric information (e.g., a facial image) of the user. In other words, the terminal 40 does not delete the original biometric information stored in the storage unit 505 unless there is a clear instruction from the user.
  • the original biometric information e.g., a facial image
  • the service selection unit 504 is a means for enabling the user to select a biometric authentication service.
  • the service selection unit 504 logs in to a portal site provided by the control server 10 in response to the user's operation.
  • the service selection unit 504 transmits to the control server 10 information on the service provider selected by the user using a GUI provided by the control server 10.
  • the service selection unit 504 receives a request to provide the original from the control server 10. Upon receiving the request, the service selection unit 504 transmits the original biometric information stored in the storage unit 505 to the control server 10.
  • the memory unit 505 is a means for storing information necessary for the operation of the terminal 40.
  • FIG. 17 is a sequence diagram showing an example of the operation of the authentication system according to the first embodiment.
  • the terminal 40 transmits information about the service selected by the user (information about the service provider from which the user wishes to receive biometric authentication services) to the control server 10 (transmitting service information; step S10).
  • control server 10 sends a request to provide the original to the user's terminal 40 (step S11).
  • the terminal 40 transmits the original biometric information (e.g., a facial image) to the control server 10 (step S12).
  • the original biometric information e.g., a facial image
  • the control server 10 sends a user registration request including the system ID, the acquired original biometric information, and the personal identification information to the service server 20 of the service provider selected by the user (step S13).
  • the service server 20 generates authentication information for registration (registered authentication information) from the acquired original biometric information (step S14).
  • the generated registered authentication information is registered in the user management database.
  • the management code input by the user is used to identify a service provider selected by the user from among a plurality of service providers.
  • the management code may also be used as information on whether or not the user is qualified to select a service provider.
  • the management code may be used as proof that the user is qualified to register a service provider (such as an employer or an apartment management company).
  • control server 10 displays a list of workplaces, etc. that have contracts with the authentication center on the terminal 40.
  • the control server 10 prompts the user to enter the management code of the workplace, etc.
  • the control server 10 determines that the user is eligible to receive services from the service provider. On the other hand, if the management code of the service provider selected by the user does not match the management code entered by the user, the control server 10 determines that the user is not eligible to receive services from the service provider. If the user is eligible to receive services from the service provider, the control server 10 accepts the user registration (selection of a service provider) for that user. In this way, when the user selects a service provider from which he or she wants to receive services, the service selection control unit 204 requests the user to input a first management code. If the first management code entered by the user matches the predetermined second management code corresponding to the service provider selected by the user, the service selection control unit 204 accepts the user's selection of a service provider.
  • control server 10 determines that the user is qualified to register as a user for workplace A. In this way, the control server 10 can also use the management code as a password. By using the management code as a password, the control server 10 can prevent users who are not related to the service provider from registering as users.
  • the control server 10 performs control for a first type service provider to acquire original biometric information that is the original of authentication information used for biometric authentication.
  • a first type service provider is a service provider that does not have an account for managing customers and repeatedly uses business information for providing services to customers.
  • the control server 10 transmits personal identification information (e.g., name) along with the original biometric information of the user to the service server 20 of the service provider.
  • the service server 20 identifies the user using the personal identification information, and stores the registered authentication information and business information of the identified user in association with each other. Completion of the association enables the service provider to provide the user with a service using biometric authentication.
  • the original biometric information (e.g., a facial image) required for biometric authentication is stored in the user's terminal 40.
  • the user selects a service provider, and then the original biometric information stored in the terminal 40 is provided to the selected service provider (the service provider that requires the registered authentication information).
  • the user registers his/her own biometric information (e.g., a facial image) in the terminal 40, the user can enjoy each service without registering biometric information for each service (various service providing locations).
  • the user can use the facial authentication service in various locations (services) using the facial image without registering the face again.
  • the biometric information can be applied to various solutions using biometric authentication.
  • the above configuration solves various problems that arise when a service provider provides a biometric authentication service.
  • the service provider had to have the user register a face image for each service provision location (service).
  • the user only needs to register the face once, and the burden on the service provider in encouraging the user to register the face is significantly reduced.
  • the service provider does not need to hold the original biometric information (face image), which reduces the burden on the service provider against information leakage, etc.
  • face recognition algorithms it is no longer necessary to possess face images corresponding to each face recognition algorithm, which reduces the business risk of the service provider.
  • the authentication center stores the original biometric information, which allows the service provider to change the face recognition engine employed in-house or to newly adopt a face recognition engine suitable for the service provided.
  • the service provider is not limited to a face recognition engine of a specific vendor, but can adopt face recognition engines of various vendors suitable for the application.
  • the service provider can avoid the business risk of being overly dependent on one vendor (one face recognition engine).
  • service providers who participate in the authentication system disclosed in this application can easily support multiple vendors.
  • biometric authentication services with peace of mind.
  • the configuration of the authentication system according to the second embodiment can be the same as that of the first embodiment, and therefore the explanation corresponding to FIG. 3 will be omitted.
  • the processing configuration of the control server 10 and the like according to the second embodiment can also be the same as that of the first embodiment, and therefore the explanation thereof will be omitted.
  • service providers belonging to the second type for example, amusement park management companies, concert and other event companies
  • Event companies store information about tickets purchased by users on ticket sales sites, etc. as business information, and use that business information to authenticate users.
  • the user operates the terminal 40 to access a ticket sales site and purchases the desired ticket on the ticket sales site. Specifically, as shown in FIG. 18, the user operates the terminal 40 to access the ticket management server 50 and purchases a ticket.
  • the terminal 40 obtains information about the purchased ticket. For example, the terminal 40 obtains an ID (ticket ID) for uniquely identifying the purchased ticket from the ticket management server 50.
  • the user selects a service provider belonging to the second type in a GUI such as that shown in FIG. 9.
  • the user selects an event company that operates amusement parks, theme parks, etc. That is, the user operates the terminal 40 to access the control server 10 and selects the service provider for which the user is to be registered.
  • the control server 10 acquires an administration code that specifies the service provider from the user as necessary.
  • the control server 10 determines the type of the selected service provider based on the business ID of the selected service provider. In this case, a service provider belonging to the second type is selected.
  • the business information of a service provider belonging to the second type includes information on the business information required by the service provider. In the above example, the business information includes information that ticket information (ticket ID) is required.
  • the user registration control unit 205 of the control server 10 acquires the business information required by the service provider. For example, the user registration control unit 205 acquires the ticket ID by displaying a GUI such as that shown in FIG. 19 on the terminal 40.
  • the user registration control unit 205 acquires the original biometric information from the user's terminal 40 by sending an original provision request to the terminal 40, as in the first embodiment (steps S21 and S22 in FIG. 18).
  • the user registration control unit 205 After acquiring the original biometric information, the user registration control unit 205 sends a user registration request including the system ID, the acquired ticket ID (business information), and the original biometric information to the service server 20 of the service provider selected by the user (step S23).
  • the user registration control unit 303 of the service server 20 generates registration authentication information from the acquired biometric information.
  • the user registration control unit 303 also adds a new entry to the user management database, and stores the system ID, registration authentication information, and business information (ticket ID) in the added entry.
  • the service server 20 processes the authentication request received from the authentication terminal 30. Specifically, the authentication unit 304 of the service server 20 transmits the ticket ID of the person to be authenticated identified by the matching process to the ticket management server 50 of the ticket sales site (see FIG. 20).
  • the ticket management server 50 determines the validity of the acquired ticket ID. Specifically, the ticket management server 50 determines the validity of the ticket based on the location, date and time of the event, etc., of the ticket specified by the ticket ID. The ticket management server 50 transmits the determination result to the service server 20. The authentication unit 304 determines that the authentication is successful if the ticket is valid. The authentication unit 304 determines that the authentication is unsuccessful if the ticket is invalid.
  • service providers belonging to the second type will delete the business information used to authenticate the user.
  • the business information used by service providers belonging to the second type (business information necessary for the service provider to provide a service to the customer; for example, a ticket ID) is information that is essentially used once during biometric authentication. For example, once a ticket purchaser enters an event venue, the ticket purchaser will not be judged as having been successfully authenticated again, and so the corresponding business information is deleted.
  • the service server 20 may delete the corresponding business information after the event ends (a specified time after the event is scheduled to end).
  • tickets for amusement parks, concerts, etc. can also be processed in the same way.
  • tickets covered by this disclosure include not only tickets that are limited to one-time use, but also tickets that are used multiple times.
  • tickets with a validity period such as round-trip tickets (for example, tickets that allow unlimited use of public transport for a specified period of time) and commuter passes, are also covered by this disclosure.
  • control server 10 of the second embodiment transmits to the service server 20, in addition to the system ID and the original biometric information, business information (such as a ticket ID) required for a service provider selected by a user to provide the user with a service using biometric authentication.
  • business information such as a ticket ID
  • a service provider belonging to the second type can obtain business information (e.g., a ticket ID) required to authenticate the user.
  • the configuration of the authentication system according to the third embodiment can be the same as that of the first embodiment, and therefore the explanation corresponding to FIG. 3 will be omitted.
  • the processing configuration of the control server 10 and the like according to the third embodiment can also be the same as that of the first embodiment, and therefore the explanation thereof will be omitted.
  • the user selects a service provider belonging to the third type in a GUI such as that shown in FIG. 9.
  • a service provider belonging to the third type for example, the user selects a retail store such as a convenience store.
  • a user who wishes to use biometric authentication payment at a convenience store is a member of the convenience store and already has an account.
  • payment information for payment is stored as business information in the convenience store's account.
  • Payment information includes information on any payment method, such as information on credit cards, information on the amount charged to a transportation IC (Integrated Circuit) card, and information for code payment using a two-dimensional barcode.
  • the control server 10 enables users to use biometric authentication payment by executing control over user registration for retail stores such as convenience stores.
  • the control server 10 links the account of the service provider selected by the user with the account of the authentication system.
  • the user operates the terminal 40 to access the control server 10 and select the service provider for which the user is to be registered (account linkage) (step S31 in FIG. 21).
  • the control server 10 determines the type of the selected service provider based on the business ID of the selected service provider. In this example, a service provider belonging to the third type is selected.
  • the user registration control unit 205 of the control server 10 sends a URL (Uniform Resource Locator) for logging in to the account of the selected service provider to the terminal 40 (step S32).
  • a URL Uniform Resource Locator
  • the URL sent to the terminal 40 is a redirect URL for connecting the terminal 40 to the service provider's login page, and the user's system ID is embedded in the redirect URL.
  • the redirect URL is provided to the control server 10 in advance as business information.
  • the user registration control unit 205 embeds the system ID (an ID used by the control server 10 to manage users) in the redirect URL stored as business information, and sends the redirect URL to the terminal 40.
  • the terminal 40 When the terminal 40 receives the redirect URL, it accesses the service provider's login page according to the URL. At that time, since the redirect URL contains the system ID, the user registration control unit 303 of the service server 20 can obtain the user's system ID.
  • the user operates the terminal 40 to input login information (login information for logging in to the service provider's account) on the service provider's login page (step S33).
  • login information login information for logging in to the service provider's account
  • the user registration control unit 303 of the service server 20 searches the user management database using the acquired login information (user ID) as a key to identify the corresponding user.
  • the user registration control unit 303 stores the system ID acquired from the redirect URL in the entry for the identified user.
  • the user registration control unit 303 stores the user ID managed by the company (service provider) in association with the system ID used by the authentication system to manage users.
  • the user registration control unit 303 associates the individual ID of the user who logs in to the portal site according to the redirect URL with the system ID and stores them (links the IDs).
  • the user registration control unit 303 may notify the control server 10 of the user's system ID. For example, the user registration control unit 303 may send a "user registration completion notification" including the system ID to the control server 10 (step S34). Upon receiving the user registration completion notification, the user registration control unit 205 of the control server 10 may notify the user that user registration is complete.
  • control server 10 may notify the completion of user registration by checking the icon of the service provider whose user registration has been completed on a screen such as that shown in FIG. 9.
  • the user registration control unit 303 of the service server 20 sends a "biometric information provision request" including the user's system ID to the control server 10 (step S35 in FIG. 22).
  • the user registration control unit 205 of the control server 10 searches the account management database using the system ID included in the biometric information provision request as a key to identify the corresponding user.
  • the user registration control unit 205 then transmits a "request to provide original" to the terminal 40 of the identified user (step S36).
  • the terminal 40 transmits the user's original biometric information (e.g., a facial image) to the control server 10 (step S37).
  • the user's original biometric information e.g., a facial image
  • the user registration control unit 205 transmits the acquired original biometric information (e.g., a facial image) to the service server 20. Specifically, when the original biometric information is acquired from the terminal 40, the user registration control unit 205 transmits a positive response including the acquired original biometric information to the service server 20 (step S38). Note that when the original biometric information cannot be acquired from the terminal 40, the user registration control unit 205 transmits a negative response to the service server 20 in response to the biometric information provision request.
  • the acquired original biometric information e.g., a facial image
  • the user registration control unit 303 of the service server 20 generates registration authentication information from the acquired original biometric information and stores it in the user management database.
  • the user registration control unit 303 associates the system ID, individual ID (login information), registration authentication information, and business information (e.g., credit card information) and stores them in the user management database.
  • the authentication terminal 30 When a user purchases a product at a retail store, the authentication terminal 30 sends an authentication request including the biometric information of the product purchaser and payment information (purchase price) to the service server 20 (see Figure 23).
  • the service server 20 identifies the person to be authenticated (product purchaser) through a matching process using the acquired biometric information.
  • the service server 20 performs payment processing using the credit card information and payment information of the identified authenticated person. Specifically, the service server 20 requests the payment server 60 of the credit card company to settle the product price by sending the credit card information and payment information to said payment server 60. The payment server 60 notifies the service server 20 of the result of the payment processing. Note that the configuration and operation of the payment server 60 are different from the spirit of the disclosure of this application and are obvious to those skilled in the art, so a detailed explanation will be omitted.
  • the service server 20 If the service server 20 is notified that the payment is successful, it determines that the authentication is successful. If the service server 20 is notified that the payment is unsuccessful, it determines that the authentication is unsuccessful. The service server 20 notifies the authentication terminal 30 of the authentication result.
  • service providers belonging to the third type repeatedly use business information (e.g., credit card information) required to authenticate a user. Therefore, even if the service server 20 successfully authenticates a user, it does not delete the business information but continues to store it.
  • business information e.g., credit card information
  • FIG. 24 is a sequence diagram showing an example of the operation of the authentication system according to the third embodiment. The operation of the authentication system according to the third embodiment will be described with reference to Fig. 24 .
  • the terminal 40 selects a service provider in response to the user's operation (step S41).
  • control server 10 sends a redirect URL to the terminal 40 (step S42).
  • the terminal 40 accesses the login page indicated by the redirect URL and logs in to the portal site (step S43). At that time, the service server 20 obtains the system ID embedded in the redirect URL.
  • the service server 20 identifies the user using the login information (an individual ID used by the service provider to manage the user) and transmits a request for provision of biometric information regarding the identified user to the control server 10 (step S44).
  • the control server 10 sends a request to provide the original to the user's terminal 40 (step S45).
  • the terminal 40 transmits the original biometric information (e.g., a facial image) to the control server 10 (step S46).
  • the original biometric information e.g., a facial image
  • the control server 10 transmits the acquired original biometric information to the service server 20 (step S47).
  • the service server 20 generates registered authentication information (e.g., features) from the acquired original biometric information (e.g., a facial image) and stores the registered authentication information in the user management database (step S48).
  • registered authentication information e.g., features
  • the acquired original biometric information e.g., a facial image
  • the service server 20 may transmit a "user registration completion notification" to the control server 10 after the account linking (association of an individual ID with a system ID) is completed.
  • the service server 20 may transmit the user registration completion notification to the control server 10 after registering the user's registration authentication information in the user management database.
  • the control server 10 performs control for a service provider belonging to the third type to acquire original biometric information that is the original of authentication information used for biometric authentication.
  • a service provider belonging to the third type is a service provider selected by a user, has an account for managing customers, and repeatedly uses business information required for providing services to customers during biometric authentication.
  • the control server 10 transmits information for logging in to the account of the service provider selected by the user to the terminal 40 of the user.
  • the control server 10 requests the terminal 40 to provide original biometric information that is the original of authentication information used for biometric authentication, thereby acquiring original biometric information from the terminal 40.
  • the control server 10 transmits the acquired original biometric information to the service server 20.
  • a service provider belonging to the third type has an account (portal site) for managing users and uses an individual ID to manage the user.
  • account linkage, ID linkage When registering a user (account linkage, ID linkage), the user logs in to the portal site according to a redirect URL in which a system ID is embedded, and the service server 20 can obtain the user's system ID and individual ID at the same time.
  • the service server 20 can identify the user using the individual ID without using personal identification information, so that more reliable user registration can be realized. That is, although the possibility of duplication of personal identification information (e.g., name) cannot be eliminated, the individual ID is an ID issued by the service server 20 to each user, so there is no possibility of duplication (the possibility of duplication is extremely low).
  • the service server 20 can realize reliable account linkage (ID linkage) by identifying the user using the individual ID.
  • ID linkage reliable account linkage
  • the information transmitted to the service server 20 via the control server 10 is limited to the original biometric information, and personal identification information is not transmitted to the service server 20 via the control server 10.
  • information for identifying an individual is transmitted from the terminal 40 that has acquired the redirect URL to the service server 20. In this way, personal information identification information is not transmitted from the control server 10 to the service server 20, improving the security of the system.
  • the configuration of the authentication system according to the fourth embodiment can be the same as that of the first embodiment, and therefore the explanation corresponding to FIG. 3 will be omitted.
  • the processing configuration of the control server 10 and the like according to the fourth embodiment can also be the same as that of the first embodiment, and therefore the explanation thereof will be omitted.
  • the basic operation of the system according to the fourth embodiment can be the same as that of the system according to the third embodiment. Specifically, when a service provider belonging to the fourth type is selected, each device included in the authentication system performs the operation shown in FIG. 21.
  • the user provides the service provider with the business information required to receive the service (step S51 in FIG. 25). For example, the user purchases tickets for movies, concerts, amusement parks, airline tickets, train tickets, etc., on the portal site of the service provider to which the user has logged in.
  • the provision of business information may be performed as part of the process of logging in to the service provider's portal site when registering as a user.
  • the user may log out of the portal site.
  • the user may then log in to the portal site again at a later date to purchase tickets.
  • the user may operate terminal 40 to directly access (log in to) the portal site.
  • the service server 20 stores information about tickets purchased by users.
  • the business information management unit 302 of the service server 20 stores the business information (ticket information) provided by users in a user management database.
  • the user registration control unit 303 of the service server 20 accesses the user management database periodically or at a specified timing, and references the business information (ticket information) of each user.
  • the user registration control unit 303 requests the control server 10 to provide biometric information a specified time before the referenced business information (ticket information) becomes valid (a specified time before the referenced business information is used in authentication processing).
  • the user registration control unit 303 sends a "biometric information provision request" including the system ID of the user (a user who may use the ticket after a specified time) to the control server 10 (step S52).
  • the control server 10 that has received the biometric information provision request transmits an original provision request to the terminal 40 to obtain the original biometric information (e.g., a facial image) (steps S53 and S54).
  • the control server 10 transmits the obtained original biometric information to the service server 20 (step S55).
  • the terminal 40 may notify the user of the fact that the original biometric information has been sent to the control server 10 by using a pop-up notification or the like (see FIG. 26).
  • the authentication unit 304 of the service server 20 determines the authentication result depending on whether the ticket of the user identified by the matching process is valid or not.
  • the authentication terminal 30 allows users who are determined to have been successfully authenticated (users who possess a valid ticket) to pass through the gate.
  • the authentication terminal 30 denies users who are determined to have failed authentication (users who do not possess a valid ticket) from passing through the gate.
  • the service provider belonging to the fourth type will, in principle, delete the business information used to authenticate the user.
  • the service server 20 according to the fourth embodiment will leave the user's account (system ID, individual ID, registered authentication information) instead of deleting it.
  • system ID system ID
  • individual ID registered authentication information
  • the control server 10 performs control for the service provider belonging to the fourth type to acquire original biometric information that is the original of the authentication information used for biometric authentication.
  • the service provider belonging to the fourth type is a service provider selected by a user, has an account for managing customers, and is a service provider that uses business information required to provide a service to a customer substantially once during biometric authentication.
  • the control server 10 transmits information for logging in to the account of the service provider selected by the user to the terminal 40 of the user.
  • the control server 10 In response to receiving a biometric information provision request from the service server 20 that manages the user's account, the control server 10 requests the terminal 40 to provide original biometric information that is the original of the authentication information used for biometric authentication, thereby acquiring the original biometric information from the terminal 40.
  • the control server 10 transmits the acquired original biometric information to the service server 20.
  • reliable user registration (account linkage, ID linkage) is realized even for the service provider belonging to the fourth type. That is, in the fourth embodiment, as in the third embodiment, the information transmitted to the service server 20 via the control server 10 is limited to the original biometric information, and no personal identification information is transmitted to the service server 20 via the control server 10.
  • information for identifying an individual is transmitted to the service server 20 from the terminal 40 that has acquired the redirect URL. In this way, personal information identification information is not transmitted from the control server 10 to the service server 20, improving the security strength of the system.
  • Figure 27 is a diagram showing an example of the hardware configuration of the control server 10.
  • the control server 10 can be configured by an information processing device (so-called a computer), and has the configuration shown in FIG. 27.
  • the control server 10 has a processor 311, a memory 312, an input/output interface 313, and a communication interface 314.
  • the components such as the processor 311 are connected by an internal bus or the like, and are configured to be able to communicate with each other.
  • control server 10 may include hardware not shown, and may not include an input/output interface 313 as necessary.
  • number of processors 311 and the like included in the control server 10 is not intended to be limited to the example shown in FIG. 27, and for example, the control server 10 may include multiple processors 311.
  • the processor 311 is, for example, a programmable device such as a CPU (Central Processing Unit), an MPU (Micro Processing Unit), or a DSP (Digital Signal Processor). Alternatively, the processor 311 may be a device such as an FPGA (Field Programmable Gate Array) or an ASIC (Application Specific Integrated Circuit). The processor 311 executes various programs including an operating system (OS).
  • OS operating system
  • Memory 312 may be a RAM (Random Access Memory), a ROM (Read Only Memory), a HDD (Hard Disk Drive), a SSD (Solid State Drive), etc. Memory 312 stores the OS program, application programs, and various data.
  • RAM Random Access Memory
  • ROM Read Only Memory
  • HDD Hard Disk Drive
  • SSD Solid State Drive
  • the input/output interface 313 is an interface for a display device and an input device (not shown).
  • the display device is, for example, a liquid crystal display.
  • the input device is, for example, a device that accepts user operations such as a keyboard or a mouse.
  • the communication interface 314 is a circuit, module, etc. that communicates with other devices.
  • the communication interface 314 includes a NIC (Network Interface Card), etc.
  • the functions of the control server 10 are realized by various processing modules.
  • the processing modules are realized, for example, by the processor 311 executing a program stored in the memory 312.
  • the program can be recorded on a computer-readable storage medium.
  • the storage medium can be a non-transitory medium such as a semiconductor memory, a hard disk, a magnetic recording medium, or an optical recording medium.
  • the present invention can also be embodied as a computer program product.
  • the program can be downloaded via a network, or updated using a storage medium that stores the program.
  • the processing modules may also be realized by a semiconductor chip.
  • the service server 20, authentication terminal 30, terminal 40, etc. can also be configured using information processing devices, just like the control server 10, and their basic hardware configurations are no different from those of the control server 10, so a description of them will be omitted.
  • the authentication terminal 30 may be equipped with a camera device for photographing the person to be authenticated.
  • the control server 10 which is an information processing device, is equipped with a computer, and the functions of the control server 10 can be realized by having the computer execute a program.
  • the control server 10 also executes the control method of the control server 10 by the program.
  • the terminal 40 which is an information processing device, is equipped with a computer, and the functions of the terminal 40 can be realized by having the computer execute a program.
  • the terminal 40 also executes the control method of the terminal 40 by the program.
  • the operation of the authentication system has been described using a person's "face" as an example of biometric information.
  • the authentication system disclosed in this application can also use other types of biometric information.
  • data comprising physical characteristics unique to an individual, such as a fingerprint, voiceprint, veins, retina, or iris pattern, may be used.
  • the user's biometric information may be anything that includes the user's physical characteristics as information.
  • the user's terminal 40 may obtain consent from the user to send the original biometric information (e.g., a facial image) to the service provider each time it receives a request to provide the original from the control server 10. Specifically, upon receiving a request to provide the original, the service selection unit 504 of the terminal 40 obtains whether or not the original biometric information (e.g., a facial image) can be provided using a GUI such as that shown in FIG. 28. Upon obtaining consent from the user to provide the original biometric information, the service selection unit 504 transmits the original biometric information stored therein to the control server 10.
  • the original biometric information e.g., a facial image
  • the service server 20 generates authentication information (feature amounts) corresponding to the authentication engine employed by the service provider.
  • the generation of the authentication information (feature amounts) may also be performed by the control server 10.
  • the control server 10 stores information on the authentication engine employed by the service provider as part of the business information.
  • the control server 10 may generate registration authentication information (feature amounts) that matches the above authentication engine from the original biometric information acquired from the terminal 40, and transmit a user registration request including the generated registration authentication information to the control server 10.
  • the service server 20 or the control server 10 may transmit the original biometric information to a server (feature generation server 70) specialized in generating features as shown in FIG. 29 or FIG. 30, and obtain the registered authentication information from the server.
  • a server feature generation server 70
  • the control server 10 or the service server 20 transmits the original biometric information (e.g., a face image) to the feature generation server 70
  • information on the authentication engine adopted by the service provider may also be transmitted to the feature generation server 70.
  • the feature generation server 70 may generate registered authentication information (e.g., features) that are compatible with the authentication engine (authentication algorithm) specified by the control server 10 or the service server 20, and return it to the control server 10 or the service server 20.
  • the registered authentication information (feature) may be generated on either the cloud side (control server 10 side) or the edge side (service server 20 side).
  • control server 10 identifies the service provider for user registration using the management code of the user's workplace, etc.
  • control server 10 may identify the service provider for user registration using other methods.
  • the control server 10 may provide an interface for selecting the service provider for user registration from search results using company names, etc., or may display a list of service providers in alphabetical order on the terminal 40.
  • a user may register information about visitors (guests) to the office in the system.
  • the employee operates the terminal 40 to access the control server 10 and performs the guest registration procedure.
  • the control server 10 acquires the guest's name, affiliation, contact information, etc. from the employee.
  • the control server 10 sends a facial image registration request to the acquired contact information (guest's terminal).
  • the control server 10 sends a facial image registration request including a URL.
  • the guest clicks on the URL the guest's terminal accesses the control server 10.
  • the control server 10 acquires the guest's facial image and sends it to the office service server 20.
  • the service server 20 in the office may control the behavior of the guest through biometric authentication. For example, when a guest enters a conference room, the service server 20 may use biometric authentication to determine whether or not the guest may enter. Alternatively, the service server 20 may control the guest's use of drinks, etc. through biometric authentication. For example, the service server 20 may perform control such that a vending machine in the office provides the guest with a free drink only once.
  • the user may create an account on the login page to which the user is redirected using the redirect URL.
  • the service server 20 may display account creation instructions for new customers on the login page.
  • the control server 10 may verify the identity of the user when creating an account. Specifically, the control server 10 acquires the user's login information, etc., as well as an identification document (e.g., a passport, driver's license, etc.) bearing biometric information and the biometric information. The control server 10 performs a one-to-one match using the biometric information on the identification document and the biometric information acquired from the user. If the match is successful, the control server 10 may perform user registration (system registration) of the user whose identity has been successfully verified.
  • system registration system registration
  • the account management database is configured inside the control server 10
  • the database may also be constructed in an external database server or the like.
  • some of the functions of the control server 10 may be implemented in another server.
  • the above-described “service selection control unit (service selection control means)” and the like may be implemented in any of the devices included in the system.
  • control server 10, service server 20, authentication terminal 30 The form of data transmission and reception between each device (control server 10, service server 20, authentication terminal 30) is not particularly limited, but data transmitted and received between these devices may be encrypted. Biometric information and the like is transmitted and received between these devices, and in order to appropriately protect this information, it is desirable to transmit and receive encrypted data.
  • each embodiment may be used alone or in combination.
  • [Appendix 1] a service selection control means for enabling a user to select a service provider from which the user wishes to receive a service from among a plurality of service providers that provide services using biometric authentication; a user registration control means for controlling the service provider selected by the user, the service provider having an account for managing customers and using business information required for providing a service to the customer when performing biometric authentication, to acquire original biometric information that is an original of authentication information used for biometric authentication;
  • a server device comprising: [Appendix 2] The user registration control means Transmitting to the user's terminal information for logging in to an account of a service provider selected by the user; In response to receiving a biometric information provision request from a server that manages an account of the user, request the terminal to provide original biometric information that is an original of authentication information used for biometric authentication, thereby acquiring the original biometric information from the terminal; 2.
  • the server device further comprising: a server device configured to transmit the acquired original biometric information to the server.
  • a server device configured to transmit the acquired original biometric information to the server.
  • the server device described in Appendix 2 wherein the user registration control means sends a redirect Uniform Resource Locator (URL) embedded with a system ID for managing the user on the device to the terminal as information for the user to log in to an account.
  • URL Uniform Resource Locator
  • the user registration control means receives the biometric information provision request from the server after the server acquires the business information from the user.
  • the business information is information related to a ticket.
  • Appendix 6 6.
  • the server device according to claim 5, wherein the ticket is a one-time use ticket or a multiple-use ticket.
  • Appendix 7 The server device according to claim 6, wherein the ticket that can be used multiple times is either a round-trip ticket or a commuter pass.
  • Appendix 8 8. The server device according to claim 1, wherein the original biometric information is a face image.
  • a system that enables a user to select a service provider from among a plurality of service providers that provide services using biometric authentication,
  • a control method for a server device in which a service provider selected by the user, which has an account for managing customers and uses business information necessary for providing services to the customer during biometric authentication, performs control to obtain original biometric information that is the original of authentication information to be used for biometric authentication.
  • Appendix 11 A computer installed in the server device A process for enabling a user to select a service provider from which the user wishes to receive a service from among a plurality of service providers that provide services using biometric authentication; a process of controlling a service provider selected by the user, the service provider having an account for managing customers and using business information required for providing a service to the customer when performing biometric authentication, to acquire original biometric information that is an original of authentication information to be used for biometric authentication; A computer-readable storage medium that stores a program for executing the above.
  • Control server 20 Service server 30 Authentication terminal 40 Terminal 50 Ticket management server 60 Payment server 70 Feature quantity generation server 100 Server device 101 Service selection control means 102 User registration control means 201 Communication control unit 202 Account management unit 203 Business management unit 204 Service selection control unit 205 User registration control unit 206 Storage unit 301 Communication control unit 302 Business information management unit 303 User registration control unit 304 Authentication unit 305 Storage unit 311 Processor 312 Memory 313 Input/output interface 314 Communication interface 401 Communication control unit 402 Biometric information acquisition unit 403 Authentication request unit 404 Function realization unit 405 Storage unit 501 Communication control unit 502 Account generation control unit 503 Original information acquisition unit 504 Service selection unit 505 Storage unit

Landscapes

  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

L'invention concerne un dispositif de serveur qui réalise l'enregistrement d'informations biologiques qui sont appropriées pour le type de fournisseur de services. Ce dispositif de serveur comprend un moyen de commande de sélection de service et un moyen de commande d'enregistrement d'utilisateur. Le moyen de commande de sélection de service permet à un utilisateur de sélectionner un fournisseur de services duquel l'utilisateur souhaite recevoir la fourniture d'un service, parmi une pluralité de fournisseurs de services fournissant des services dans lesquels une authentification biométrique est utilisée. Le moyen de commande d'enregistrement d'utilisateur effectue une commande afin que le fournisseur de service qui a été sélectionné par l'utilisateur acquiert des informations biologiques d'origine qui servent d'original pour des informations d'authentification à utiliser dans une authentification biométrique, ledit fournisseur de service ayant des comptes pour gérer des clients, et utilisant, au moment de l'authentification biométrique, des informations commerciales qui sont nécessaires afin de fournir un service à un client.
PCT/JP2022/040919 2022-11-01 2022-11-01 Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage WO2024095376A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/040919 WO2024095376A1 (fr) 2022-11-01 2022-11-01 Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/040919 WO2024095376A1 (fr) 2022-11-01 2022-11-01 Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage

Publications (1)

Publication Number Publication Date
WO2024095376A1 true WO2024095376A1 (fr) 2024-05-10

Family

ID=90930067

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/040919 WO2024095376A1 (fr) 2022-11-01 2022-11-01 Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage

Country Status (1)

Country Link
WO (1) WO2024095376A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2020052574A (ja) * 2018-09-25 2020-04-02 株式会社リコー 管理装置、データ配信システム、及びプログラム
JP2021135901A (ja) * 2020-02-28 2021-09-13 ジー・プラン株式会社 サービス設定システム、サービス設定装置、サービス設定方法及びプログラム
JP2022001988A (ja) * 2020-06-19 2022-01-06 株式会社アルメックス 顔認識管理システム及び顔認識管理サーバ
JP2022145793A (ja) * 2020-04-10 2022-10-04 日本電気株式会社 認証サーバ、認証サーバの制御方法及びプログラム

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2020052574A (ja) * 2018-09-25 2020-04-02 株式会社リコー 管理装置、データ配信システム、及びプログラム
JP2021135901A (ja) * 2020-02-28 2021-09-13 ジー・プラン株式会社 サービス設定システム、サービス設定装置、サービス設定方法及びプログラム
JP2022145793A (ja) * 2020-04-10 2022-10-04 日本電気株式会社 認証サーバ、認証サーバの制御方法及びプログラム
JP2022001988A (ja) * 2020-06-19 2022-01-06 株式会社アルメックス 顔認識管理システム及び顔認識管理サーバ

Similar Documents

Publication Publication Date Title
US9299203B2 (en) Access level management techniques
JP6897953B2 (ja) 入場受付端末、入場受付方法、入場受付プログラム、および入場受付システム
US20150081346A1 (en) Event ticket sharing via networked mobile computing devices
JP2019057004A (ja) 認証システム、認証方法および情報処理装置
US20140157433A1 (en) Management apparatus, membership managing method, service providing apparatus, and membership managing system
JP2024028612A (ja) 管理サーバ、情報提供方法及びコンピュータプログラム
WO2024095376A1 (fr) Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage
WO2024095373A1 (fr) Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage
WO2024095377A1 (fr) Dispositif de serveur, système, procédé de commande de dispositif de serveur et support de stockage
JP7036300B1 (ja) システム、認証方法、認証端末、認証端末の制御方法及びプログラム
WO2024122001A1 (fr) Dispositif serveur, système, procédé de commande de dispositif serveur et support de stockage
WO2021240749A1 (fr) Dispositif serveur, système, procédé de demande de subvention et support non transitoire lisible par ordinateur
WO2024122002A1 (fr) Terminal, système, procédé de commande de terminal et support de stockage
TW202207061A (zh) 終端裝置、資訊處理系統及其程式
JP7501822B1 (ja) サーバ装置、システム、サーバ装置の制御方法及びプログラム
JP7332079B1 (ja) 端末、システム、端末の制御方法及びプログラム
WO2023248445A1 (fr) Système, terminal, procédé de commande de terminal, et support de stockage
KR20210091983A (ko) 스마트 티켓의 통합 서비스 제공 시스템 및 그 방법
WO2024003985A1 (fr) Dispositif serveur, système, procédé de commande de dispositif serveur et support de stockage
JP7409411B2 (ja) サーバ、システム、サーバの制御方法、プログラム、端末、及び端末の制御方法
WO2023053268A1 (fr) Système, terminal d'authentification, procédé de commande de terminal d'authentification et support de stockage
JP7363982B2 (ja) 認証端末、認証端末の制御方法及びプログラム
JP7414167B1 (ja) サーバ装置、サーバ装置の制御方法及びプログラム
WO2024057457A1 (fr) Terminal d'authentification, système, procédé de commande d'un terminal d'authentification et support d'enregistrement
JP7276523B2 (ja) 管理サーバ、システム、トークン発行方法及びコンピュータプログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22964397

Country of ref document: EP

Kind code of ref document: A1