+

WO2008050765A1 - Système d'authentification individuelle - Google Patents

Système d'authentification individuelle Download PDF

Info

Publication number
WO2008050765A1
WO2008050765A1 PCT/JP2007/070650 JP2007070650W WO2008050765A1 WO 2008050765 A1 WO2008050765 A1 WO 2008050765A1 JP 2007070650 W JP2007070650 W JP 2007070650W WO 2008050765 A1 WO2008050765 A1 WO 2008050765A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
registrant
terminal
authentication
unit
Prior art date
Application number
PCT/JP2007/070650
Other languages
English (en)
Japanese (ja)
Inventor
Hitoshi Hayashi
Original Assignee
Ihc Corp.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ihc Corp. filed Critical Ihc Corp.
Publication of WO2008050765A1 publication Critical patent/WO2008050765A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • Patent Document 2 JP 2005-285056
  • Patent Document 3 Patent No. 3946243
  • the present invention has been made in view of the above-mentioned problems, and when performing personal authentication via a network using electronic information that can be easily altered, leaked, and stolen, Regardless of whether or not it has been tampered with, the existence of the registrant is verified by performing temporal and spatial authentication by adding the estimated information of the registrant's existence space to the biometrics information match / mismatch authentication. Authentication accuracy can be improved and fraudulent activity can be easily detected.
  • An object of the present invention is to provide an authentication system that realizes improved security. Means for solving the problem
  • the authentication system creates an exchange server for creating information indicating a space where the registrant is personally authenticated based on the movement information and distributing the information to the server group. It is characterized by having.
  • the server group By forming a unit that is a network configuration unit, when the personal information of the registrant is input or a radio wave is received by the information input device or the reading device in the unit, the server group The registrant determines that the unit has moved from the physical space formed by the unit to the physical space in which the other unit is arranged, and after the determination, the registrant's personal information by the information input device in the unit before the movement If the information input device in the unit has a function of providing a predetermined service to the registrant upon recognizing the radio wave received by the input or reading device, the service of the information input device is provided. The provision function is stopped or restricted.
  • the server group when the server group obtains information indicating the registrant's existence space, the physical space corresponding to the spatial information and the information installed in the vicinity of the physical space are provided. A process for verifying the existence of the registrant is requested from the input device or the reading device.
  • the server group cannot acquire the information indicating the existence of the registrant after receiving the information for requesting the registrant's existence verification process, the information indicating the existence unconfirmed Is transmitted to the exchange server.
  • the server group transmits transaction, service or operation permission information to the information input device.
  • the server group when the server group obtains information indicating the existence space of the registrant, the server group executes a transaction or service or operation in the space as a process belonging to the registrant. It is characterized by that.
  • the transaction or service or operation is a financial transaction, a settlement transaction, data browsing, data registration, use of an electronic medical record, unlocking or locking, and operation of the information input device. It is characterized by.
  • the server group indicates the movement information of the registrant, the information indicating the existence space, and the existence space recognized by another server group received via the exchange server.
  • the processing range is determined by comparing with information.
  • the server group may be configured such that the registrant determines that the unit has moved from the physical space in which the unit is disposed to the physical space in which another unit is disposed.
  • the personal information of the registrant is input, it is determined that an abnormal situation has occurred.
  • the server group when the server group determines that the input of the personal information of the registrant is an abnormal state, the server group locks or shoots images to the information input device or the reading device. Information for instructing photography is transmitted.
  • the server group includes a calculation system for calculating the personal credit of the person.
  • the authentication system has a plurality of terminals and is based on position information held by a terminal that inputs registrant's personal information and radio waves transmitted / received by an information terminal held by the registrant.
  • a system that authenticates registrants based on specified location information, and the storage location of the registrant's personal information in the authentication system moves according to the physical movement of the registrant. Since it is difficult for a third party to specify the storage location of the registrant's personal information, such third parties prevent the registrant's personal information from being altered, leaked, or stolen. The fraudulent behavior can be easily detected, and security in the system can be improved.
  • FIG. 1 (a) is a block diagram showing a schematic configuration of the authentication system in the embodiment of the present invention.
  • the authentication system includes an authentication server 10 that manages registrant history information, and , The exchange server 20 that distributes the registrant's location information or unconfirmed information, the building-side terminal 110 that integrates and manages the terminals installed in buildings such as mansions and buildings, and administrative agencies, companies, and schools
  • Organizational side terminal 120 that integrates and manages terminals installed in a certain organization
  • regional management side terminal 130 that integrates and manages terminals installed in a certain area such as OOmachi 1-chome, and each of these terminals 110
  • Relay terminal 140 that complementarily integrates and manages terminals that are not integratedly managed by 120 and 130
  • aggregation terminal 150 that integrates and manages these terminals 110, 120, 130, and 140
  • the terminal 160 for authenticating the registrant Communication network 200 which is a network of the Internet, wired communication network, wireless communication network, digital terrestrial
  • each terminal is subdivided according to the application, installation location, etc., but when referred to below as “each terminal”, unless otherwise specified, each of these terminals 10, 20, 110, 120, 130, 140, 15 It is assumed that 0 and 160 are all shown.
  • the building-side terminal 110, the organization-side terminal 120, the regional management-side terminal 130, and the relay-side terminal 140 are collectively referred to as “sub-server group” below.
  • Each terminal has a database (DB) for recording and managing the registrant's personal history information and location information, and the details of the management structure in the database will be described later.
  • DB database
  • each terminal has a function for reading personal information such as biometrics information, a function for determining the authenticity of evidence, infrared, temperature, humidity, illuminance, human feeling, sound, radio wave status, power status, acceleration, distortion, vibration
  • personal information such as biometrics information
  • a function for determining the authenticity of evidence infrared, temperature, humidity, illuminance, human feeling, sound, radio wave status, power status, acceleration, distortion, vibration
  • a sensor capable of grasping magnetism or the like is attached or mounted.
  • the authentication server 10 is a server device managed and operated by a management organization that manages the personal information of the registrant.
  • the authentication server 10 has a function for authenticating the registrant based on personal history information and location information, and a database. (DB) 11
  • the exchange server 20 is a server device managed and operated by a management organization that receives and distributes location information of registrants.
  • the exchange server 20 includes a function for distributing and storing the received location information, a function for authenticating a registrant based on the location information of the registrant and information about whether or not the registrant is present, and a database (DB) 21. Yes.
  • Aggregation-side terminal 150 is a sub-server device provided to connect authentication server 10 and a group of sub-servers that collectively manage terminal-side terminal 160 via communication network 200. However, in the system configuration, the authentication server 10 and the sub server group are directly connected without using the aggregation side terminal 150, or the aggregation side terminal 150 is connected between the authentication server 10 and the sub server group. There may be several installed in between.
  • Aggregation side terminal 150 performs the function of authentication server 10 and stores it in history information and location information. Based on this, it has a function to authenticate the registrant and a database (DB) 151.
  • DB database
  • the building-side terminal 110 is a sub-server device that is provided for integrated management of the terminal-side terminal 160 installed in or around the building for each building.
  • the building-side terminal 110 performs the function of the authentication server 10 or the aggregation-side terminal 150, and has a function of authenticating the registrant based on history information and location information, and a database (DB) 111.
  • the integrated management unit of the terminal 160 by the building terminal 110 is a room, a school classroom, an independent division unit of the condominium, a resident individual / group unit in the building, which may be further subdivided in the building It is composed of floor units!
  • the user of the building-side terminal 110 is a management organization such as a school, a factory, a hospital, an airport, a station, a store, a door, or a user organization, an owner of an aircraft, a train, a building or a structure, or a user.
  • a management organization such as a school, a factory, a hospital, an airport, a station, a store, a door, or a user organization, an owner of an aircraft, a train, a building or a structure, or a user.
  • organization-side terminal 120 Users of organization-side terminal 120 are: schools, entire companies or branches / departments, municipalities, organizations and agencies such as the Ministry of Foreign Affairs, financial institutions (including electronic money management companies), hospitals, hobby associations, store sales units, It may be a building management association, an entrance / exit, an electronic money terminal, a manager of a register, or a user. Further, when a single organization conducts business activities and transactions in a plurality of fields, an organization-side terminal 120 may be provided for each field, and the related terminal-side terminals 160 may be integrated and managed.
  • the terminal 130 on the regional management side is used for the integrated management of the terminal unit 160 installed within the range managed by administrative units such as prefectures, municipalities, and town names, or by wireless and wired base stations. This is a sub-server device provided for the purpose.
  • the regional management side terminal 130 performs the function of the authentication server 10 or the aggregation side terminal 150, and has a function of authenticating the registrant based on history information and location information, and a database (DB) 131. ing.
  • the regional management terminal 130 is located on the terminal side installed in a certain area as shown below.
  • the terminal 160 is integratedly managed.
  • the relay-side terminal 140 is a sub-server device provided to manage and operate the end-side terminal 160 that is not directly connected to the building-side terminal 110, the organization-side terminal 120, and the regional management-side terminal 130.
  • This relay side terminal 140 acts as a proxy for the function of the authentication server 10 or the aggregation side terminal 150, and has a function of authenticating the registrant based on history information and location information, and a database (DB) 141. Yes.
  • the terminal 160 is an information processing device installed in a daily activity range of a registrant, etc., and a building, place, organization, or area where people gather, or an information processing device possessed by a registrant.
  • Personal biometrics information of registrants information on evidence such as passport 'license' magnetic card 'authentication cards, passwords, radio waves from mobile phones, personal digital assistants and GPS systems, IC cards, electronic tags and beacons
  • the terminal 160 when the registrant's personal authentication is successful, enters and exits, uses electronic money, financial transactions, uses various systems, unlocks keys, uses various electrical products, and signs documents. Printing, browsing various information, etc., providing identification information and all processing based on personal authentication.
  • Each terminal stores installation position information indicating the position where the terminal is installed! /.
  • This installation position information includes the 2D or 3D information of the position where the information terminal is actually installed and / or the name of the installation position.
  • Two-dimensional information is represented by latitude and longitude
  • three-dimensional information is the sky represented by height from the ground or underground depth in addition to latitude and longitude.
  • the height or depth is displayed in addition to the metric display.
  • the display may be the second floor of the object, the first floor of the basement, or the display above sea level.
  • names of installation locations include fixed locations such as “00 Building 6th Floor” and “00 Hospital Reception Desk Unit 1”, as well as airplanes, trains, automobiles, etc. , Elevators, escalators, portable terminals, etc. whose installation position and altitude change every moment. For example, “Owner owned XX company ⁇ type aircraft, right side of boarding gate of airplane number 123 It is always indicated as “door”.
  • a location information recognition authentication system represented by a GPS authentication system or a flight recorder
  • it can be displayed in the information format specified by the system, or a mobile phone or a mobile information terminal
  • the location of the terminal changes from moment to moment, it is allowed to recognize the applicable range of base stations, radio wave receivers, etc. that are performing wireless communication and infrared communication as space and use it as installation location information.
  • ro information that identifies the device itself is stored in the terminal, and location information associated with ro information in another terminal in the network is acquired through the communication network 200, and the location information is acquired. Needless to say, the recognition method is also included.
  • each terminal stores information indicating its own installation position in itself! /
  • the information terminal is equipped with a device such as GPS that can recognize the current position! /
  • the device may recognize the current location (2D / 3D information or the situation around the installation location).
  • wireless antennas hereinafter referred to as antennas
  • surveillance cameras video cameras
  • facial information readers hereinafter referred to as cameras
  • the information indicating the space or the space that can be photographed may be used as installation position information.
  • Each terminal has a function of transmitting input (reading) information, movement information, and various types of information to each terminal. At this time, each terminal transmits the transmission information in association with the above-described location information of the terminal and the terminal identification ID. This makes it easy to determine the information source and spatial information in the system.
  • Each terminal is assigned unique identification information (including the terminal identification ID) for identifying the terminal itself, and stores each terminal's own identification information.
  • This identification information may be a character string of several digits such as a general identification ID or an identification number.
  • the identification information is given a name of the installation location and a specific description.
  • identification information is assigned according to installation altitude and installation purpose so that clear terminal identification is possible.
  • each terminal has multiple other functions that can be applied to multiple purposes. Stores information indicating the available functions.
  • a terminal 160 installed on the doorknob outside the house entrance when the registrant holds the doorknob to enter the building, authentication is performed and the door lock is unlocked. Determine whether to allow entry. At the same time, it may be set such that the operation of instructing the process of automatically turning on the room lamp is performed in accordance with the recognition that “it will be in the house”. In this way, it is possible to improve the convenience of a terminal by stacking multiple purposes on one terminal.
  • the availability information DB and the search information DB may not be stored in the general DB, but may be provided in parallel with the general DB.
  • the history information DB is a database that stores information related to personal history, and is a registered person. There are pre-defined columns for storing and storing all of the registered history, behavior history, medical records, various transaction histories such as finance and purchases, balance, entry / exit history, and biometrics information. It also has a part to store the history of personal information registration, browsing requests, authentication requests, legitimate requests for personal information or legitimacy responses made by each terminal.
  • the verification information DB is a database that stores information on processing steps, execution details, evidence, witnesses, etc. related to verification of the existence of an individual or the authenticity of the personal information.
  • the behavioral records of the person, the contents of exchanges with related organizations, evidence, and video / audio of the witness are replaced with electronic information and stored.
  • Basic information DB14 includes historical information DB12, 112, 122, 132, 142, 152, 162 and verifications Jusei DB13, 113, 123, 133, 143, 153, 163
  • the basic information at the terminal is extracted in the same way as the basic information DB14.
  • Examples of information to be extracted include main items such as general standard information of registrants such as address, name, date of birth, and the latest electronic money balance and electronic medical record information.
  • the basic information extracted is the source. The ability to easily browse or search detailed information by linking to certain history information and verification information.
  • the availability information DB is a database that stores information for determining, instructing, and controlling the operation progress after authentication based on the authentication result of the registrant.
  • the search information DB is a database that stores the names, personal identification IDs and Vs of all registrants to facilitate the search process, and is stored in the terminal and terminals related to the terminal. Extracted from the personal information of everyone who is stored.
  • the search information can also be linked to the personal information that is the source of the extraction, and the detailed information can be easily browsed or searched.
  • the history information DB, the verification information DB, and the basic information DB are individual information folders, and the availability information DB and the search information DB are preferably managed in an aggregated form. If there is no information to be stored in each DB, it is possible that the terminal does not have the DB. is there.
  • the DB folder should be used so that one shared folder is used without providing a personal folder.
  • Database configuration example Data configuration example of the history information database
  • the following (1) to (; 13) are listed as the history information registered in the history information DB.
  • all information is given time information indicating the date and time when the information occurred.
  • biometric information such as fingerprints, irises, voiceprints, veins, genes, and face outlines.
  • Register detailed item information indicating the start or result of actions such as application form, admission card, participation certificate, certificate of commendation, participant list, participation data, entry / exit record, entry / exit record.
  • Financial derivatives such as electronic money, deposits, investment trusts, loans, stocks, bonds, foreign exchange, options and derivatives, precious metals (gold, platinum, etc.), items handled by commodity exchanges (red beans, soybeans, oil, sugar, etc.) , Credit card, point card, mileage card, etc. Available balance and transaction history.
  • each terminal reads the read or input information and the authentication system.
  • the identity of the registered person is verified by judging whether the existing personal information stored in the database is identical or within the threshold.
  • each terminal matches the newly read / input information with the existing personal information stored in the authentication system database in two points: spatial information and temporal information. Judgment whether or not it has a sex!
  • each terminal reads and inputs the timing and position of personal information (biometric information, etc.) for identifying an individual, the purpose of use of each terminal, Accumulate travel prediction time, etc., and verify it.
  • personal information biometric information, etc.
  • the time required to travel from Marunouchi, Chiyoda-ku, Tokyo to Kyoto Station is calculated from multiple stations in the Marunouchi area, which is the movement start terminal, to Kyoto Station, where the terminal at the end of movement is located.
  • Search for the means of transportation and the shortest by available transportation The estimated travel time is calculated by adding the time required to travel the distance from each terminal to the boarding station.
  • Each terminal reads / enters personal information at the terminal that made the personal authentication request (in Kyoto Station), and when it read / entered the personal information at the previous authentication request terminal (Marunouchi, Chiyoda-ku, Tokyo) If it is earlier than the estimated arrival time with the estimated movement time, it is determined as an abnormal value, and it is determined that the personal information read / input newly requested for personal authentication is invalid.
  • the transit time of each terminal can be predicted, so the transit time and the reading / You may compare with input time.
  • the distance between the spatial information and the time information included in the mutual information is short! To do.
  • the above-mentioned movement information includes the movement-derived information listed in the following (1) to (26), and is classified into four categories (S movement information, A movement information, hereinafter) according to the degree of authentication accuracy and the content of the information. B movement information and C movement information).
  • S movement information A movement information, hereinafter
  • B movement information B movement information
  • C movement information C movement information.
  • S movement information S move information immediately before and at the time of requesting authentication is compared with each other to make the registrant's real authentication judgment.
  • a move information can be added as comparison target information. Admit.
  • personal authentication permission to use personal information, provision of various services using an authentication system, etc. are collectively referred to as an authentication service.
  • a movement information is movement derivative information used to assist the registrant's authentication continuity.
  • Information indicating that an individual is present in the captured video and the request included in the verification request information This is information combined with a number, including the case where the personal identification ID of the registrant is added.
  • Information that collectively refers to mobile radio wave recognition information, GPS recognition information, tag recognition information, and biometrics recognition information.
  • the information on which the creation is based is S movement information.
  • the B movement information is movement derivative information used to assist each terminal in executing an authentication service using the S movement information or the A movement information.
  • Movement information is movement derivative information used for the safe operation of the authentication system. (20) Permit information
  • the movement stop information enables transmission of advance notice information to each terminal in the unit, and permission and provision of various authentication services in the unit.
  • the real rate which is an index representing the authenticity of realism, is calculated using one of the following formulas:! To 5
  • a score is determined based on the reliability, uniqueness, quantity, etc. of the registered information. Multiply this score by the number of points or evaluation rate that takes into account the elapsed time from the time of registration, the expiration date, the verification result, and the elapsed time from the time of verification, to calculate the number of points acquired, and to calculate the actual number as the total. .
  • the mining rate is calculated according to the degree to which the behavior pattern of a recent certain period matches the behavior pattern of a registrant in the past certain period.
  • Verification base mining rate number of corresponding pattern actions during a certain period in the past ⁇ number of days in a certain period
  • Mining rate (%) Target mining rate ⁇ Verification base mining rate
  • the system usage status is quantified by credit rating 1, and the overall credibility of registrants is quantified by credit score 2.
  • the initial set score is a numerical value that is set uniformly for all the users when the authentication system starts to be used.
  • the credit addition score is a numerical value given by evaluating the usage period without violation, achievements related to the construction and operation of authentication systems, labor related to detection and prevention of unauthorized use, etc.
  • Fig. 2 (a) is a diagram showing an example of the entire contents of the credit scoring table
  • Fig. 2 (b) is a diagram showing an example of detailed contents.
  • Credit scoring charts show the matters that have occurred or discovered, the degree to which they are involved, the degree of achievement to the system and society, the degree to which human lives are concerned, the approximate number of people affected or the number of people expected to be affected, Estimated economic loss, effective period for systems and society, elapsed time since fraudulent activity was discovered or announced, designated fields (fields that affect human life, social infrastructure), non-violating system usage period, etc. It is possible to register the provisions of, warning information indicating the occurrence of new scoring, etc.
  • a table that replaces each item with a numerical value is prepared, and the contents are always published and updated.
  • Credit rating 2 is calculated by comparing the numerical value calculated with credit rating 1, actual ratio, and credit evaluation consideration points with a table that sets the score for each numerical value by relative evaluation or absolute evaluation.
  • FIG. 3 shows that in the first embodiment of the present invention, the registrant leaves the home and reaches the hospital.
  • 5 is a sequence chart showing a basic operation example of an authentication system using biometric information based on processing until wearing.
  • step S1 personal information (for example, fingerprint information) is read by the terminal terminal 160A installed at the entrance door (step S1), and the reading time and reading location are read by the terminal terminal 160A. Send certain information to the building-side terminal 110A (step S2)
  • the building-side terminal 110A compares and compares the received personal information, time information, spatial information, and registration information in its own database (Step S3).
  • the information indicating that the user has moved is attached to the movement information (in the following, movement start information) and transmitted to the authentication server 10 (step S5).
  • the authentication server 10 compares the movement information immediately before the registrant stored in its own machine with the movement information received in step S5 to determine the existence (step S6). Recognize that it has moved from the OA space and does not exist in the space (step S7).
  • the registrant arrives at the nearest station, reads personal information (for example, face information) with the terminal 160B installed at the ticket gate (step S8), and also reads the reading time and the reading time.
  • Information indicating that the location is the terminal 160B is transmitted to the organization terminal 120A (step S9).
  • the organization side terminal 120A performs the same processing as steps S3 to S4 (steps S8 to S9), and appends information indicating that it has not moved to the movement information (hereinafter referred to as movement stop information) to the authentication server. (Step S12).
  • the authentication server 10 compares and compares the movement information (movement start information) received from the building-side terminal 110A and the movement information (movement stop information) received from the organization-side terminal 120A. Judge the spatial continuity (step S13). As a result, if consistency is obtained, the registrant recognizes that the registrant actually exists in the station (step S14), and transmits permission information to the organization side terminal 120A (step S15).
  • the organization-side terminal 120A that has received the permission information opens a ticket gate for the registrant and provides services such as boarding and electronic money on the premises (step S16).
  • the terminal 160C installed at the entrance door performs the same processing as steps S8 to S9 (steps S17 to S18), and the building terminal 110B performs step S10. Processes similar to S12 are performed (Steps S19 to S21).
  • the authentication server compares and matches the movement information (movement stop information) received from the organization-side terminal 120A in its own machine with the movement information (movement stop information) received from the building-side terminal 110B.
  • the building-side terminal 120B that has received the permission information provides services such as a new entry and review of the registrant's electronic medical record and a settlement within the medical fee authentication system (step S25).
  • a unit that exists or passes can be inferred, and movement advance notice information is transmitted to the inferred unit.
  • the personal information for authentication and the ID stored in the recording medium are read to the sub-server group terminals that manage the main unit, etc. via the network. Enables inquiries and requests for personal information, etc., facilitates coordination of movement information within the authentication system, and improves the efficiency of authentication processing.
  • Terminal terminal 160 when the registrant leaves home, he / she will have a mobile phone (Terminal terminal 160) automatically communicates with an antenna or the like (regional management side terminal 130) (step S1), and information specifying the terminal side terminal 160 such as a mobile phone number is recognized by the regional management side terminal 130 ( Step S2).
  • the regional management side terminal 130 creates mobile radio wave recognition information based on the communicable space, mobile phone number, etc. supported by the antenna that communicated (step S3), and the organization of the mobile phone company that manages the regional management side terminal 130 Transmit to terminal 120 (step S4).
  • the organization side terminal 120 converts the mobile phone number of the received mobile radio wave recognition information into a personal identification ID and transmits it to the authentication server 10 (step S5), and the authentication server 10 stores the registrant stored in its own device. Compares the previous movement information with the mobile radio wave recognition information received in step S5 to determine the existence (step S6), and the registrant presumes that the region management side terminal 130 exists in a space where communication is possible. (Step S7).
  • This section describes GPS recognition information that estimates the existence of registrants using GPS-equipped devices and satellites.
  • the registrant shall be personally authenticated at the time of application and receipt of a device with a GPS function, and shall then be legitimately held.
  • terminal terminal 160 when the registrant leaves home, the device with GPS function (terminal terminal 160) automatically communicates with the satellite (regional management terminal 130) at the entrance door (step SI), and the G PS Information specifying the terminal-side terminal 160, which is the terminal identification ID of the function-equipped device, is recognized by the regional management-side terminal 130 (including the satellite management organization) (step S2).
  • information communication devices and readers such as electronic tags (including IC chips) possessed by registrants have location information installed (embedded) in real space (access to servers and terminals with spatial information).
  • Spatial information is the information obtained through communication with electronic tags (including information for communication).
  • the stored information power of electronic tags, etc. (including information communication equipment and cards equipped with electronic tags, etc.) possessed by the registrant is read by reading equipment such as electronic tags installed or incorporated in real space.
  • the installation position information on the reading device side is used as spatial information.
  • Step S1 the electronic tag (terminal terminal 160A) possessed by the entrance door automatically communicates with the electronic tag reader (terminal terminal 160B) installed on the door.
  • Step S2 the information identifying the terminal 160A on the terminal side such as the card number is recognized by the terminal 16OB on the terminal side (Step S2).
  • Terminal-side terminal 160B creates tag recognition information based on the communicable space, card number, etc. supported by the electronic tag reader (step S3), and transmits it to the building-side terminal 110 at home that manages terminal-side terminal 160B (Step S4).
  • the building-side terminal 110 converts the card number of the received tag recognition information into a personal identification ID and sends it to the authentication server 10 (step S5).
  • the authentication server 10 immediately before the registrant stored in its own device. Is compared to the tag recognition information received in step S5 to determine the existence.
  • Step S6 the registrant presumes and recognizes that the end-side terminal 160B actually exists in a communicable space (Step S7).
  • Biometrics recognition information that estimates the existence of the registrant by using the metric information unique to the registrant (especially face information, veins, iris information, and how to walk) will be explained.
  • the biometrics information used in this information is the face information captured by street surveillance cameras, This refers to vein information, iris information, etc. automatically read by a reading device installed at the entrance / exit, and is distinguished from information read (input) by the intentional operation of the registrant as in the first embodiment.
  • the camera, etc. installed on the telephone pole in front of the home shoots the face of the registrant (step S1), and the captured video is the terminal of the device.
  • the identification ID and the like are transmitted to the regional management side terminal 130 (step S2).
  • the regional management-side terminal 130 identifies the registrant based on the received video (step S3), further creates the metric measurement recognition information (step S4), and transmits it to the authentication server 10 (step S5).
  • the authentication server 10 compares the movement information immediately before the registrant stored in its own device with the biometrics recognition information received in step S5 to determine the existence (step S6). It is estimated and recognized that the terminal 160 is actually present in the space that can be photographed (step S7).
  • FIG. 4 shows an operation of creating movement estimation information and movement recognition information by linking estimated presence information with images and communication status recorded by a camera or an antenna in the second embodiment of the present invention. It is a sequence chart which shows an example.
  • the authentication server 10A Upon receiving the mobile radio wave recognition information from the organization-side terminal 120A, the authentication server 10A performs estimation recognition of the registrant's real space through the processing of steps S6 to S7 in the first embodiment, and then communicates Search for the authentication server 10 that manages the unit existing in the server (step S51), and if the corresponding authentication server exists (in this case, the authentication server 10B), create verification request information 1 based on the charged wave recognition information (Step S52) and send (Step S53).
  • the movement recognition information is transmitted to the authentication server 10B (step S62), and as a result, the authentication server 10B also presumes and recognizes the registration of the information within the device and the existence of the registrant (steps S63 and S64).
  • the personal identification ID and spatial information of the verification request information 1 may be converted into a unique personal identification ID and installation position information of each terminal during the processing of step S55 or S56. If face information does not exist in the process of step S56, the authentication server 10A or 10B is requested to transmit face information, and the face information is acquired.
  • This authentication system verifies that both personal identities that can be separated from the registrant, such as mobile phones, and personal information that is inseparable from the registrant, such as face information, exist at the same time in the same space. Strengthen personal authentication accuracy. As a result, vulnerabilities of a single personal authentication method, such as unauthorized use when face information is copied in advance when a person other than the registrant possesses a mobile phone, are prevented. It is also possible to analyze the communication status with a plurality of antennas, etc., narrow down the space where mobile phones exist, and implement the verification limited space.
  • the authentication server 10B Upon receiving the biometrics recognition information from the building-side terminal 110A, the authentication server 10B searches for the authentication server 10 that manages the units existing in the video shooting space after performing the estimated recognition of the registrant's real space. (Step S51) When the corresponding authentication server exists (here, the authentication server 10A) creates verification request information 2 based on the biometrics recognition information (Step S52) and transmits it (Step S53). In order to facilitate the search, each terminal investigates the installation status of antennas, etc. in the unit managed by its own device, registers the installation and communication space information in advance, and verifies the verification request information.
  • the mobile phone number may be extracted from the personal identification ID at the time of creation of 2, and the telephone company to be used may be specified.
  • verification request information 3 is used instead of verification request information 1
  • verification request information 4 is used instead of verification request information 2. This is the same as in the second embodiment.
  • step S60 it is determined whether there is consistency between the spatial information and the time information (step S60). If they match, the movement related information is stored as it is (step S61).
  • the authentication server 10 and the sub server group simultaneously request the verification request information 1 or 3 and the verification request information 2 or 4 from each terminal concerned to obtain movement estimation information and movement recognition information. In this way, the existence of the registrant is confirmed.
  • FIG. 6 is an operation example in which the comparison server information is transmitted to the terminal related to the registrant by the exchange server 20 and the mutually created comparison target information can be used for the authentication service in the third embodiment of the present invention.
  • This is a sequence chart showing a mobile radio wave recognition information as an example.
  • each terminal when comparison target information is created, each terminal creates a comparison target information terminal, a target terminal in the presence information notification table, and the possibility that a registrant will exist in the future via the exchange server 20.
  • Presence notification information created based on information to be compared with a unit terminal, main unit (including sub-units) management terminal, terminal that wants to be notified of the registrant's presence space, etc.
  • authentication services such as financial transactions, use of electronic money, access control, electronic device operation control, and identification.
  • Authentication server 10A determines the consistency between the mobile radio wave recognition information, which is the latest comparison target information of the registrant, and the previous movement information.
  • the latest mobile radio wave recognition information is transmitted to the exchange server 20 (Step S101).
  • the exchange server 20 prepares the presence information notification table in advance in advance, and the registrant and the destination to which the presence notification information is to be distributed (in the following, The information delivery destination and delivery conditions are pre-registered by the relevant organization.
  • the exchange server 20 searches the presence information notification table based on the personal identification ID of the received information, determines the presence or absence of delivery conditions by pre-registration (step S102), and if it is not registered, the presence information notification All notification destinations registered in the table are recognized as transmission destinations (step S103).
  • Step S104 it is determined whether or not the current received information meets the delivery conditions by pre-registration. If not, all the notification destinations registered in the presence information notification table are listed. (Step S 105), if applicable, the designated individual transmission destination is recognized as the notification destination (step S 106).
  • the exchange server 20 converts the personal identification ID of the portable radio wave recognition information into the unique identification ID of each notification destination, and then creates presence notification information together with the spatial information and time information of the portable radio wave recognition information. After being registered in the information notification table (step S107), it is transmitted to each notification destination (step S108).
  • the authentication server 10A Upon receiving the presence notification information, the authentication server 10A identifies the mobile radio wave recognition information transmitted in step S101 based on the registrant's personal identification ID, and determines that the spatial information matches the time information (step S 109), if they match, it is recognized that the processing in step S101 has been completed successfully (step S110). If there is a mismatch, steps S102 to S108 may be erroneous processing, so information indicating that is sent to the exchange server 20 for verification.
  • the authentication server 10B, the authentication server 10C, and the authentication server 10D store the received information in the own device, and estimate and recognize the space where the registrant exists, and then compare it with the registrant in the unit managed by the own device. Whether target information has been created! / Is searched (step S111). If it cannot be created, the presence notification information received in step S 111 is stored after a predetermined time (for example, If it is created (step SI12), it is compared with the received presence notification information, and the continuity of personal authentication is determined (step S113).
  • step S 114 if continuity is established, it is recognized that the registrant exists in the unit (step S 114). If continuity is inconsistent, the presence notification information and the unit managed by the own device are recognized. Notification abnormality information indicating that the comparison target information does not match is transmitted to the exchange server 20 (step S115). Upon receiving the notification abnormality information, the exchange server 20 stores it in its own device, extracts the transmission destination in step S108 (step S116), and transmits warning information (step S117). Each terminal stores the received warning information in its own device (step S118) and controls the authentication service for the registrant.
  • Figure 7 (a) is a diagram showing an example of the contents of this presence information notification table.
  • the personal identification ID of the registrant, the latest presence notification information, the creation destination and creation method of comparison target information, and each system It includes information such as a unique ID, terminal identification ID or notification destination that sends presence notification information, presence / absence of presence in each system, and registrant main unit information.
  • the common personal identification ID “001234” of registrants is displayed, and the ability to centrally manage distribution destinations based on this personal identification ID. Separate distribution destination information combining notification destinations and group settings between distribution destinations are performed separately.
  • Fig. 7 is a diagram showing an example of registering individual distribution destinations of presence notification information, and includes information such as distribution destination, notification reason, registration date, distribution conditions, etc. (c) shows the details of delivery conditions.
  • the organization side terminal 120A that controls the door key of the registrant's work entrance / exit 1202A indicates that all presence notification information is distributed. It indicates that the presence notification information is distributed to the organization-side terminal 120B on the transportation side that controls the mouth when the registrant moves to a space (unit) around or near the unit managed by the organization-side terminal 120B. Circumstance R2 is registered.
  • the notification conditions to be registered include the following (1) to (4) and combinations thereof as main examples.
  • the exchange server 20 may authenticate the registrant and recognize the existence space by comparing the registration information in the presence information notification table with the comparison target information and the presence notification information.
  • the verification server 10 verifies whether or not the registrant has been photographed or communicated within a certain time range based on the information and transmits the movement estimation information as the response information.
  • the authentication server 10 receives the verification instruction information received after the determination of the second process. If the verification request information 1 to 4 is created and transmitted to the corresponding terminal, the process according to steps S51 to S59 of the second embodiment is executed, and the movement estimation information is received as the verification result, the exchange server 20 Send to.
  • the presence information notification table When the presence information notification table recognizes the presence of the person A in the space within a certain range from the registrant's existence space, the presence notice information, which is information indicating that the person A exists in the neighborhood, is automatically added to the registrant. Registration of the distribution condition of notification.
  • the presence information notification table for person A a condition that “every person A presence notification information is created is sent to the registrant presence information notification table or main unit management terminal” and the registrant presence information notification is sent.
  • the presence space of person A is compared with the existence space of the latest registrant, and it is recognized that the space is the same or within a certain range. In this case, it is possible to make a judgment that links the presence space information of both parties.
  • the registrant agrees in advance to provide information on the space and time that exists to a third party, and sets the level from the level that the other party provides without restriction to the level limited to a specific person using the authentication service. To do.
  • an example will be described in which parents and children use mobile phones.
  • toilet units toilet units, hospital units, non-daily existence spaces such as restaurants and travel destinations, and spaces where registrants prohibit automatic processing.
  • the exchange server 20 When the exchange server 20 receives the comparison target information indicating that the registrant exists in the work unit from the authentication server 10G (step S201), the exchange server 20 performs the same process as steps S102 to S108 in the third embodiment.
  • the presence notification information is transmitted to each authentication server 10 (steps S202 and S203).
  • the authentication server 10A recognizes that the registrant does not exist in the hospital (step S205) by the process of step S111 of the third embodiment (step S204), and adds it to the subserver group managed by its own device.
  • each subserver group or a terminal managed by the subserver group (mainly the terminal terminal 160) is combined with information for instructing to stop the personal identification ID and authentication service (hereinafter referred to as usage control information). Transmit (steps S206 and S207). As a result, it is impossible for a hospital to impersonate a registrant and use the system illegally.
  • the authentication servers 10D to 10G recognize that the available space is a work unit (step S208), and each terminal managed by the device has a personal identification ID and an authentication service billing terminal. Creates permission information if the is a terminal in the work unit, and information that instructs the use control information to be sent if it is a terminal other than the work unit (hereinafter referred to as processing instruction information) (Step S209) and transmit (Step S210).
  • a terminal that has received permission information, usage control information, and processing instruction information transmits the received information to a terminal managed by the terminal so that it can recognize the same process, or based on the personal identification ID.
  • the personal folder of the registrant in the basic information DB and history information DB is extracted, and the received information is registered. You may record.
  • the authentication server 10G When the registrant starts moving, the authentication server 10G creates movement start information and sends it to the exchange server 20 (step S211).
  • the exchange server 20 and each authentication server 10 perform the same processing as steps S202 to S210. Force S is performed (steps S214 to S222).
  • the authentication server 10G recognizes that there is no registrant in its own unit from the movement start information, it creates usage control information (step S212) and adds it to the sub-server group managed by its own unit.
  • the data is transmitted (step S213). As a result, it is impossible to impersonate a registrant both at work and in the hospital and use the system illegally.
  • each authentication server 10 creates availability information and sends it to the sub-server group managed by itself. It may encourage the preparation of authentication service processing when a registrant arrives.
  • the terminal-side terminal 160A reads the face information and the building-side terminal 110A reads the movement stop information or biometrics recognition by the processing according to steps S17 to S23 of the first embodiment.
  • Information is created, and the authentication server 10A verifies the continuity of authentication between the comparison target information created by the building-side terminal 110A and the presence notification information in step S215, so that the registrant exists in the hospital unit. Is recognized (step S223).
  • the authentication server 10A transmits the movement stop information to the exchange server 20 (step S224), and the same processing as steps S202 to S203 and steps S208 to S210 is performed (steps S225 to S229).
  • the registrant can use the authentication service inside the hospital and cannot impersonate the registrant outside the hospital to use the system illegally.
  • the authentication server 10A compares the information with the comparison target information and recognizes that the process of step S224 has been successful (step S230). Furthermore, usage notice information is created (step S231) and transmitted to the sub-server group managed by the own device (step S232).
  • the sub-server group extracts the personal folder of the registrant in the basic information DB and history information DB in the machine based on the personal identification ID, and uses the received advance notice.
  • the registrant can use each terminal (terminal operation, system access, unlocking, entry permission, financial transaction processing, etc.) and register. Encourage preparation when a person requests an authentication service.
  • the authentication server 10A When the registrant reads the vein information by the terminal 160G at the reception desk, the authentication server 10A performs continuity of authentication with step S223 by the process according to steps S17 and S23 of the first embodiment.
  • the registrant's existence space is recognized, permission information is sent to the organization side terminal 120C and building side terminal 110B that manage the existence space.
  • Use notice information is transmitted to the group organization side terminal 120A 12 OB (step S 301).
  • the registrant can use it as a reception machine, and the desired authentication is performed based on the terminal usage purpose information.
  • Service can be processed automatically (Step S303) Since the terminal 160K on the terminal side is a medical examination acceptance machine, the first is to provide the registrant's health insurance card information to the hospital side.
  • Information is automatically sent to the authentication server 1 OA (step S304) for authentication, including the personal identification ID of the user, the terminal identification ID of the terminal terminal 160K, and the billing process (here, acquisition of health insurance card information).
  • Server 10A is the latest comparison of this information! 1 ⁇ 4
  • step S305 Information or information that has been successfully authenticated (step S305) and transmitted to the authentication server 10F managed by the health insurance association (step S306).
  • the authentication server 10F performs an authentication process based on the received information (step S307), recognizes the registrant's existence space (step S308), and requests the process (here, the health insurance card information is extracted and transmitted). To the end side through the authentication server 10A as response information Transmit to terminal 160K (step S309). As a result, the terminal 160K receives the health insurance card information (step S310), and the hospital acquires information such as the name of the registrant, the billing destination of the medical fee, the expiration date, etc., and uses it for paperwork.
  • the second is to prepare for the use of electronic medical records that centrally manage the registrant's medical history and examination history.
  • the authentication server 10D On the other hand, a process for prompting preparation of the electronic medical chart is automatically performed (steps S311 to S313).
  • the authentication server 10D performs authentication in accordance with the processing of steps S307 to S308 (steps S314 to S315), and prepares for extraction and the like in preparation for the actual electronic medical chart usage charge (step S316).
  • the automatic processing according to the purpose of use of the terminal 160 is explained as an example, but the registrant and the related parties input the contents of the request into the terminal, the input information, the personal identification ID of the registrant, and the terminal identification of the processing request terminal. Information combined with the ID may be transmitted.
  • each terminal receives permission information as an authentication result, each terminal automatically provides an authentication service based on the purpose of use of the terminal of the terminal. For example, after the comparison information based on information entering the room from the entrance of the house is created, the registrant recognizes that the person exists inside the house and cannot impersonate the person outside the house to use the terminal. In addition, even within the house, if comparison target information based on information in the bedroom or bathroom is created, even the family cannot impersonate the registrant while sleeping or taking a bath and use the terminal.
  • the terminal terminal 160B reads the face information by the process according to steps S17 to S23 of the first embodiment, and the building Side terminal 11 OA creates movement start information or biometrics recognition information, and authentication server 10A power Continuous authentication of the comparison target information created by the building side terminal 110A and the latest comparison target information of its own equipment Recognize that the registrant exists outside the hospital unit.
  • the authentication server 10A sends the movement start information to the exchange server 20, and the same processing as in steps S202 to S203 and steps S208 to S210 is performed.
  • the movement start information is used in the own unit. Since it recognizes that there is no registrant, it creates usage control information and sends it to the sub-servers managed by its own device. As a result, registrants are outside the hospital.
  • Fig. 12 is a diagram showing an example of the contents of this existence recognition record table.
  • the name and name of the terminal that manages the unit, the current time, the personal identification ID and name of the presence person, the presence person entered the unit, or It contains information such as the terminal and time that it has recognized that it has exited or continues to exist, the current presence / absence, and the authentication response level. It also receives comparison target information and presence notification information. If received, the received information and the terminal identification ID that became the sender are registered.
  • the unit includes a terminal with a function that can restrict entry / exit, such as a door or opening / closing device
  • the lock force information (including closing the door) is sent along with the warning information to force the door. Lock it.
  • the forced shooting information is transmitted along with the warning information, and the status of the person in the unit is recorded. This procedure ensures the identity of the person who performed the impersonation and creates evidence.
  • the registrant's electronic money account balance is 50 yen
  • the savings account balance is 80 yen
  • the credit available amount is 70 yen
  • the automatic loan amount is 50 yen.
  • Personal information, transaction details, payment methods, etc. are entered by the registrant into the terminal 160 and transmitted to the organization terminal 120E that manages financial transactions including electronic money.
  • the organization side terminal 120E verifies whether there is an automatic credit line setting equivalent to the balance, and if it exists, the registrant borrows 10 yen and the 10 yen deposit process into the electronic money account. At the same time, a transfer process of depositing 60 yen into the store's designated account may be implemented.
  • the registrant reads the personal information to the terminal 160 and transfers the money from electronic money to cash. Enter the information to instruct the exchange and the exchange amount of 20 yen. Since the exchange amount is within the account balance, the organization side terminal 120E carries out a transfer process of withdrawing 20 yen from the registrant's electronic money account and depositing 20 yen into the cashier's designated account. Notify terminal 160. After confirming the completion notice, the cash issuer will give the cash equivalent to the exchange amount to the registrant.
  • the registrant inputs personal information to the terminal 160, information for instructing the transfer of funds from the savings account to the electronic money account, and the exchange amount.
  • the organization terminal 120E has a normal exchange amount.
  • the limit setting conditions mainly include the following (1) to (4) and combinations thereof.
  • the terminal 160 When the registrant leaves the store with the product, the terminal 160 creates movement start information.
  • an information reader such as an electronic tag installed at the exit acquires information such as an electronic tag attached to the product and calculates a purchase price. After that, the time information of the registrant's movement start information is compared with the reading time information of the electronic tag, etc., and the pieces of time information at the same time or near each other are linked together to calculate the fee as the purchase price of the registrant.
  • Figure 12 (c) shows an example of specific registration processing based on the hospital shown in Figure 9 (a) for the contents of Pattern 3.
  • an anonymous person identification ID “Z02” is created to indicate that the patient has left the hospital unit that is connected to the examination room, and the time information of operation 2 is the exit time, and the terminal 160D
  • action 4 when a person is identified based on the comparison target information when leaving the examination room, “Taro”, the time information for leaving, Information such as the terminal 160D is registered in the existence recognition record table.
  • operation 5 the hospital unit connected to the examination room indicates that it has entered, so the existence name is “Taro”, the time information of operation 4 is the entry time, and the terminal 160D is the entrance confirmation terminal. Register in the presence recognition record table.
  • an anonymous person identification ID “Z03” is automatically created and registered in the presence recognition record table together with the time information of leaving and information on the terminal terminal 160B as the terminal confirming exit.
  • space A and space B are continuous units, they moved from space A to space B. If the terminal in space B recognizes it by the entry process, it will be “unit movement information 1”, and if the terminal in space A recognizes it by the exit process, it will be “unit movement information 2”.
  • the authentication server 10 confirms the exit from the presence recognition record table! /,!, A person with a specific person or person's name registered but no exit record, and registration data of the person concerned. Is extracted (step S451), and the management terminal information such as the main unit related to the extraction target is specified (step S452). After that, the authentication server 10 authenticates the personal identification I to the terminal in step S452. D, registration time information being registered, terminal identification ID of the device, information for requesting the presence or absence of the latest comparison target information created after the entrance time information on the management terminal such as the main unit, The request number is also transmitted (hereinafter referred to as exit investigation information) (step S453).
  • the management terminal such as the main unit itself is based on the time information included in the received exit investigation information.
  • the authentication server 10 verifies whether the received exit response information matches the entrance record of the presence recognition record table (step S456) . If they match, the authentication server 10 recognizes that the person has exited, and uses it as the exit response information.
  • the included time information is registered as an exit time, the answering terminal is registered as an exit confirmation terminal (step S457), and usage control information is transmitted to each terminal in the management unit (step S458).
  • step S459 If it is determined that there is a mismatch, it is recognized as an abnormal state (step S459), and notification abnormality information is transmitted to the response terminal and the exchange server 20 (step S460).
  • the subsequent processing is the same as steps S364 to S365 of the sixth embodiment.
  • Judgment is based on the admission record information for the unit requested to attend.
  • Exit time information ability Calculate and provide time information minus entry time information.
  • the space attended by (1) and the presence time calculated in (3) are combined to satisfy the space and time required for attendance. Judge the force.
  • the person who performed the work extracts the latest residual information of the existence recognition record table and the terminal terminal information of the corresponding person. Subsequently, for the person who has the name of the survivor among the extracted survivors, when the modified existence example 1 of the seventh embodiment is executed and the latest existence is confirmed! /, The exit response information is acquired Register as an exit record. As a result, the latest residual information is updated, and the operator starts the search from the unit indicated by the final confirmation terminal, and then moves to the unit that is continuous with the unit and searches. .
  • Some entry / exit management systems manage attendance status using electronic tags and mobile phones, but if a registrant rents the equipment to a third party, it can be reimbursed or registered for unauthorized attendance. Met.
  • the conventional entrance / exit management system performs entrance / exit management and residual estimation based on records detected or recognized by various sensors and readers installed at the entrance / exit, so the system does not recognize the exit of a person. In this case, it was judged that the person was in the building.
  • This authentication system prevents impersonation because if the registrant is recognized twice in the same unit and another space at the same time, authentication will be inconsistent and notification abnormal information will be sent.
  • the residual situation is determined based on the continuity of individual existence, if the registrant is recognized in another space, the exit recognition is processed in conjunction with it, so the actual registrant exit cannot be recognized. Even in the case, it is complemented by another terminal to realize precise access control.
  • FIG. 16 shows an operation example of recognizing whether a seat is seated or vacant using the comparison target information and the presence recognition record table and notifying the recognition result in the ninth embodiment of the present invention. It is a sequence chart.
  • Fig. 17 (a) shows an image in which the restaurant seats are regarded as one unit, and the table and This space is composed of three chairs with terminal 160 and a monitor camera.
  • Fig. 17 (b) replaces the installation situation of Fig. 17 (a) with a terminal configuration.
  • Fig. 17 (c) is a presence recognition record table for the building-side terminal 110 to manage the passenger seat unit of Fig. 17 (a).
  • the table shows the unit of chair and the unit of passenger seat. It is a table that manages both at the same time.
  • this presence recognition record table a chair is fixed data, and a person's entry / exit record is registered for the chair.
  • the administrator side publishes the personal authentication technology that can be used in the seats and the space around the seats as an available equipment table, and provides the registrants with advance information necessary for creating comparison information.
  • Fig. 18 (a) is a diagram showing an example of the contents of this available equipment table, and the personal information that can be handled by the equipment, installation location, and installation equipment that can be used for authentication in the seat and the space around the seat. Type, personal information type compatible as authentication information, etc. are disclosed.
  • the manager side provides a reservation form for accepting a seat reservation.
  • Figure 18 (b) shows an example of the contents of this reservation form.
  • the date and time the registrant wants to reserve a seat the seat contents (e.g. flight number, train number, building name, store name, room number, etc.) ), Scheduled usage time, scheduled usage period, registrant's personal identification ID, registrant's main unit management terminal ID, scheduled at the time of registration! /, Terminal identification ID indicating the movement start space, etc. Register.
  • the sixth embodiment By registering the registrant's main unit management terminal ID in advance, the sixth embodiment can be used as a personal authentication method at the seat, and the information on the movement start space can be registered. Enables the use of travel notice information.
  • the terminal terminals 160A and 160C installed in the chair read the personal information, and the building terminal 110 performs the authentication process.
  • the building-side terminal 110 recognizes that the person whose personal information has been read has been seated in the chair, and registers the admission record. In FIG. "Indicates that you are seated. If the administrator wants to confirm the seated person more strictly, it sends verification request information to the terminal 160D and creates video presence information.
  • the terminal 110 on the building side has two admission records in the presence recognition record table and the presence columns for chair 1 and chair 3. If the information indicating that a person exists in the unit (for example, “1”) is registered (step S 501), it is recognized that a person exists and is seated in the chair unit and the audience unit. (Step S502), information indicating that the passenger seat unit is in use (hereinafter, seating information) is transmitted to the organization side terminal 120 that manages the entire restaurant (Step S503). As a result, the organization-side terminal 120 recognizes that the passenger seat unit is in use (step S504), and may transmit that fact to the reception desk or kitchen.
  • the organization side terminal 120 recognizes that the passenger seat unit is in use (step S504), and may transmit that fact to the reception desk or kitchen.
  • the terminal 160D detects that Saburo is not present in the video (Step S505), and transmits information indicating the absence of Saburo to the building terminal 110 (Step S505).
  • the building-side terminal 110 recognizes that Saburo has moved from the auditorium unit (step S507), and in the presence recognition record table, Saburo's exit record, and in the presence column of chair 3, there is a person in the unit.
  • Information indicating that it does not exist for example, “0”) is registered (step S508), and it is recognized that there are some empty seats in the passenger seat unit (step S509).
  • information indicating that the passenger seat unit is partially vacant (hereinafter, vacant seat information) is transmitted to the organization side terminal 120 (step S510).
  • the organization side terminal 120 recognizes that the passenger seat unit has some empty seats (step S511).
  • the building-side terminal 110 has sent the seating or vacancy information to the organization-side terminal 120, but at the discretion of the administrator, the building-side terminal 110 is directly or via the exchange server 20 for institutions and customers that provide vacancy status notification services. You may distribute.
  • the absence recognition process may be performed by, for example, reading personal information to the terminal 160 at the store outlet or receiving presence notification information from another unit through the exchange server 20. It may be due.
  • the definition information for the system to determine that there is a vacant seat in the unit is registered in the presence recognition record table.
  • Fig. 17 (d) "all chairs 1-3 are vacant. , The unit is vacant, ”which indicates that the system has registered the definition information judged by the system. Since “1” is registered in the presence column of chair 1, recognition while seated can be continued.
  • the weight or temperature sensor installed in the chair does not detect the presence of a person for a certain period of time, or if an electronic tag or the like that stores information on vacant or reserved seats is placed and recognized in the unit, etc.
  • a definition using technology that recognizes vacant seats without using authentication may be set.
  • the building-side terminal 110 recognizes only the presence of a seated person.
  • designated seats there are reserved seats or reserved seats (hereinafter referred to as designated seats), and only designated persons (such as the person who reserved or designated the seat) can be seated. For this reason, it is necessary to register the authorized person information in the presence recognition record table in advance and recognize that the seated person is a legitimate user.
  • FIG. 19 is a process for permitting only a legitimate user to be seated in a designated seat using the comparison target information and the existence recognition record table in the first modification of the ninth embodiment of the present invention. It is a sequence chart which shows the operation example which performs.
  • reserved seats refer to both seats for restaurants, railways, aircraft, lectures, concerts, etc., and fixed spaces such as accommodation rooms and time rental rental spaces. Including events.
  • the registrant sends the reserved seat reservation information to the reservation form in the restaurant-side terminal 120 using the terminal 160B at home (step S531).
  • the possibility of making a reservation is examined (step S532), and if it is available, the reservation details such as the reservation person and the reservation date and time are registered in the presence recognition record table in the aircraft (step S533). If this is not possible, a message to that effect is transmitted to the terminal 160B (step S534).
  • Figure 18 (c) is a diagram showing an example of the contents of the presence recognition record table when reservation details are registered.
  • Information indicating that reservation information exists in a unit including seats and spaces inside the unit). Reservation date and time, reserved seat contents (including flight number, train number, room number, etc.), scheduled use time, scheduled use section, registrant's personal identification ID, registrant main unit management terminal ID, Register information such as the terminal ID that indicates the planned movement start space.
  • the organization side terminal 120 receives the comparison target information from the exchange server 20 and the like along with the movement of the registrant, and determines the continuity of the individual real authentication (step S535).
  • the registrant When the registrant arrives at the store and sits in the reserved seat, the registrant reads the personal information from the terminal 16 OA installed in the seat (step S536) and sends it to the organization terminal 120 via the building terminal 110 Then (step S537), the organization-side terminal 120 stores reservation information in the presence-recognition record table in which seat usage is limited to a specific person for the terminal 160A from the current time until a certain time (including the current space to a certain space). Verify whether is registered (step S538). If there is no reservation information, anyone can use it freely, so information indicating that is transmitted to the terminal 160A (step S539).
  • the organization side terminal 120 performs personal authentication of the registrant based on the received personal information etc. and the comparison target information stored in its own device! ) If the registrant authentication is not established, the building side terminal 110 is read again for personal information, the situation check by the store clerk, or the processing to make the terminal side terminal 160A unusable. Use caution information that is instruction information is transmitted (step S541), and the building-side terminal 110
  • step S542 The contents are displayed (step S542), and the instruction content is processed (step S543).
  • step S544 usage attention information is transmitted to the building-side terminal 110 (step S545), and processing such as identity confirmation and reservation confirmation is performed based on the instruction information (steps S546 and S547).
  • the organization side terminal 120 transmits information indicating that the end side terminal 160A unit can be used to the building side terminal 110 (step S548).
  • the conventional reserved seat system has been judged to be a legitimate user by having a reserved ticket issued in advance, an electronic tag storing reserved seat information, a mobile phone, and the like. For this reason, it was necessary for the user to secure the proof at hand, troubles due to double ticketing, and reissuance processing when the designated ticket or mobile phone was lost or stolen.
  • This authentication system uses the presence recognition record table, and the registrant uses the reservation details as electronic information. Since it is stored at the service provider side, it is only necessary to implement an authentication service that does not require a certificate at hand.
  • the presence space of the registrant is recognized by personal authentication using the comparison target information, and various transaction processes are permitted within the space.
  • the accuracy of personal authentication differs between the movement-related information that generates the ability to read personal information and the estimated presence information that is generated by the mobile device that is possessed, the transaction content and scope allowed by the registrant differ. Also allowed to set. For this reason, in the present embodiment, a process for linking the accuracy of personal authentication information with access control and various transaction permissions will be described.
  • FIG. 20 shows an operation example of processing for determining an authentication level based on comparison target information used when performing personal authentication and performing access control according to the authentication level in the tenth embodiment of the present invention. It is a sequence chart.
  • the authentication server 10A recognizes the registrant's existence space based on the comparison target information received from the exchange server 20 or the like (steps S601 to S602).
  • the terminal 160A at the entrance reads the personal information of the registrant (step S603) and sends the read information and time information to the authentication server 1 OA (step S604). ). If the registrant wishes to be anonymous, the terminal-side terminal 160A does not perform the personal information reading process, and transmits the anonymous person's entrance, time information, and the like (step S605).
  • the authentication server 10A executes authentication processing such as verification of read information and verification of continuity with the immediately previous comparison target information (step S606).
  • authentication processing such as verification of read information and verification of continuity with the immediately previous comparison target information (step S606).
  • the personal authentication is not established and when the anonymous person entrance information is received in step S605, the anonymous person entrance record is registered in the presence recognition record table, and “level 0” is automatically assigned (step S605).
  • usage attention information which is instruction information for prohibiting personal information reading or terminal operation, may be transmitted to each terminal in the unit (step S608).
  • Each terminal 160 that has received the usage attention information displays the instructed content (step S609) and performs the processing of the instructed content (step S609). S610).
  • the authentication server 1 OA recognizes the presence of the registrant, registers an entry record such as the name of the resident in the presence recognition record table (step S611), and receives it in step S604. Based on the comparison target information and the latest comparison target information used for comparison verification in the process of step S606, the authentication level is determined by comparing with the authentication stage table in the device, and registered in the presence recognition record table ( Step S612).
  • the authentication level is set for each space in the hospital.
  • the authentication level determined this time is determined after performing the same processing as steps S604 to S611. It is verified whether the authentication level is higher than the authentication level set for the room (step SS616).
  • the registrant's authentication support level is 6 or lower, it is lower than the set authentication level, so entry is not permitted! /, (Do not unlock the door! /), And there is no person in the unit below the set authentication level. Since the user has entered, usage attention information is transmitted to the terminal 160D, 160H on the terminal side (step S617). Terminal receiving the usage warning information displays the instruction content, the process (step S618, S619) 0 Further, use care information in this case, the usage control information of the terminal device 160H, the fifth embodiment It may also include the meaning of mandatory locking information for the terminal 160D on the terminal side in conformity with the above.
  • the level matching information shown is transmitted (step S620). As a result, the terminal 160H can be operated, and electronic medical record information can be obtained and viewed (step S621).
  • the registrant inputs the desired financial transaction content (type, amount, etc.) and sends it to the authentication server 10A (step S614).
  • the authentication server 10A determines the authentication level by the same process as steps S604 to S611 (step S616), and then determines the authentication level required for the requested financial transaction content by referring to the authentication level comparison table. (Step S616).
  • the current authentication level is the level of authentication required for the transaction.
  • the financial transaction processing is executed (step S620). If not satisfied, information indicating that the authentication level is insufficient is returned, and a notification of a necessary authentication level, a re-authentication process, a change in transaction contents, etc. is prompted (step S617).
  • FIG. 22 is a diagram showing an example of the contents of the authentication stage table. The type of comparison target information created by the latest authentication process and the type of comparison target information immediately before used in the authentication process are shown. The combined authentication level is set in 10 levels.
  • the certification stage table not only provides a uniform level setting for the entire certification system, but also prepares one or more model patterns, and the service provider, unit administrator, registrant, etc. select the pattern that best suits them. May be. Further, the type, combination, and authentication level of comparison target information to be used may be freely set. For model patterns and individual settings, register the settings, registration date and time, and registration processing terminal.
  • the judgment level may be determined by taking into account the ability to determine the authentication level based on the two pieces of information, the latest and the immediately preceding comparison target information, and one or more continuous comparison target information. The more information used, the more accurate the authentication level is determined.
  • Fig. 23 is a diagram showing an example of the content of the authentication level transaction comparison table, showing the authentication level determined in the authentication stage table, the unit corresponding to that level, the processing content, the transaction scope, etc. Information is set.
  • the unit name for each authentication level is an example of the unit, the entry / exit management conditions, the attendee information notification, the management correspondence notification, the caution information notification, the transaction range example, There is information such as the maximum amount.
  • Visitor information notification refers to the function of notifying the administrator of the person's entry into the unit and the personal information of the person.
  • the administrator response notice is information that instructs the administrator to perform actions such as manned response, video confirmation using a face information reader, person tracking system, etc. when the presence of a person in the unit is recognized.
  • the notice information notification is information that notifies the administrator that a person below the set authentication level has entered the unit in the unit.
  • the authentication level transaction comparison table as in the authentication stage table, select and register the uniform settings for the entire authentication system, model patterns, and self-declared settings.
  • the registration level transaction comparison table established by the system operator will be forcibly set in advance for that registrant.
  • the contents of transactions at each level are restricted from the generally prescribed contents, transaction notifications are given to the administrator side, and information for personal authentication is used. Requires that it be limited to movement-related information.
  • the application and duration of this procedure is stipulated by the system operator separately from the criminal laws of each country. Also, if the maliciousness is high, notify or disclose to the other party of the transaction or the person concerned that the person is the compulsory authentication level transaction comparison table setter.
  • This section describes the process of controlling admission to the unit in advance using the authentication level determined by the comparison target information, and the process of using the comparison target information as an identification card function.
  • Figure 21 (b) is an image of an airport departure gate. A person who wants to leave enters the aircraft from Hall A through the departure gate. At the departure gate, terminal terminals 160A, 160B, and 160C are installed to read main biometric information.
  • the registrant generates one or more pieces of information to be compared before arriving at the departure gate, and sends it to the organization terminal 120 of the immigration office from the exchange server 20 as presence notification information to recognize the existence space of the registrant.
  • the registrant causes the end-side terminals 160A, 160B, and 160C to read the biometric information.
  • the organization side terminal 120 determines the authentication level and registers it in the presence recognition record table.
  • the organization-side terminal 120 determines whether the authentication level power S is “8” or higher because the set authentication level of Hall B, which is the space after passing through the departure gate, is “8”. In the case of “7” or less, the terminal terminal 160D, 160E that controls the opening and closing of the gate transmits information (hereinafter referred to as closing information) instructing to close the gate, and immediately receives the gate. To close. After that, as in step S617 of the ninth embodiment, usage attention information is transmitted, and re-authentication processing and the like are executed. As a result, registrants cannot enter Hall B, or if they do enter Hall C, they cannot enter Hall C and cannot leave the country.
  • the organization terminal 120 recognizes the existence of the registrant based on the comparison target information, and based on the personal identification ID, the registrant's history information DB and basic information DB It is verified that there is no information that restricts departure, etc., and that it does not violate the unique requirements of the Immigration Bureau. As a result, if there is no problem, the information to be compared at the departure gate is registered as departure management information, and the terminal side terminals 160D and 160E are instructed to open the gate (hereinafter referred to as “open”). Information) and immediately open the gate. As a result, the registrant has the effect of completing the departure procedure without possessing or presenting a passport, and can proceed to the aircraft on board.
  • the aircraft to be boarded is usually reserved in advance, so the presence of human beings is checked in two stages: reserved seat processing in the ninth embodiment and authentication level processing in the tenth embodiment.
  • reserved seat processing in the ninth embodiment To prevent unauthorized persons from traveling abroad.
  • the route to the airport can be predicted in advance, it is possible to arrive at the departure gate by creating travel advance notice information, accessing the main unit etc. using a guidance electronic recording medium, and acquiring comparison target information for authentication.
  • the registrant can determine the authentication level at the time of arrival at his discretion.
  • the registrant or related parties may be notified.
  • the presence recognition record table is prepared in the terminal that manages the main unit, and the conditions for performing the notification process, the notification destination, etc. are registered in the table, or the conditions are set in the presence information notification table, and the exchange server 20 Always receive the presence notification information, and determine whether to execute the process.
  • the conditions for executing the notification process mainly include the following (1) to (3).
  • a guardian when a child is a management target, a guardian obtains a registration reference level as an index for determining an entry / exit management notification condition, spatial information such as a school, a friend's house, a school route, and a terminal identification ID. Set the authentication level and register it in the presence recognition record table.
  • the authentication level of the existing unit is compared with the registration standard level in the presence recognition record table, and the guardian is not notified.
  • Part or all of the personal identification ID, spatial information, and time information of the comparison target information used for personal authentication is automatically registered along with processing information, history information, result information, etc. executed by the authentication service. You can do it! /
  • the information to be compared is created in the electronic medical record using the comparison information created by the terminal 160D on the terminal side when entering the examination room.
  • the comparison target information created by the terminal 160D at the time of leaving the room or the comparison target information created in another space after leaving the room may be registered.
  • the processing information of the authentication service that is performed in the specific space until the person who leaves the space or the recognition that exists in another space is created.
  • the latest comparison information of related parties is automatically registered in the history information.
  • the latest comparison target in the processing stage Information is registered in conjunction with data registration and processing of specified actions.
  • measurement values such as blood pressure and body temperature
  • the person is also identified by sending and registering the authentication information together.
  • all the information in all the databases is stored in association with the personal identification ID unique to the registrant.
  • the database used in this authentication system always stores this personal identification ID.
  • Each terminal or server sends the registrant's personal history information to other terminals or servers.
  • the registrant identification information is registrant's individual biometric information or registrant-specific electronic information, and is stored in an electronic recording medium or the like owned by the registrant.
  • One or more registrant identification information is registered for each registrant in the authentication system.
  • the registrant directly inputs the electronic information indicating characters, numbers, symbols, or the like, or a combination thereof into the terminal 160 on the terminal side, or writes the electronic information.
  • Authentication may be performed by reading the recorded information recording medium.
  • notification may be made using information notification technology developed for people with physical disabilities, such as artificial speech and vibrations, rather than just displaying information on the screen.
  • An electronic tag or the like may be embedded in paper just attached to an electronic device, printed on paper or an article, or incorporated in a paper or article. is there.
  • Each terminal or server in the above authentication system is realized mainly by a program loaded in the CPU and memory.
  • this apparatus or server it is also possible to configure this apparatus or server by any other combination of hardware and software, and the degree of freedom in design is easily understood by those skilled in the art.
  • the program is recorded on a recording medium such as an optical recording medium, a magnetic recording medium, a magneto-optical recording medium, or a semiconductor, and the recording medium strength described above is recorded. May be loaded, or a predetermined network It may be loaded from an external device connected via a network.
  • FIG. 1 (a) is a block diagram showing a schematic configuration of an authentication system in an embodiment of the present invention, (b) is a diagram showing a configuration example of a database of an authentication server, and (c ) Is a list of database configurations of each terminal.
  • FIG. 2 (a) is a diagram showing an example of the main items of the credit score table, and (b) is a diagram showing an example of detailed contents of the credit score table.
  • FIG. 3 is a sequence chart showing a detailed operation example of personal authentication processing using movement information in the first embodiment of the present invention.
  • FIG. 4 is a sequence chart showing an operation example of personal authentication processing in which simple authentication by a mobile phone and verification processing by a camera video are linked in the second embodiment of the present invention.
  • FIG. 5 (a) is a diagram illustrating an example of a corresponding space between an antenna and the camera and the like, and (b) is a diagram illustrating a configuration example of a system such as an antenna and the camera.
  • FIG. 6 is a sequence chart showing an operation example in which presence notification information is distributed to related terminals by an exchange server and used for mutual authentication service in the third embodiment of the present invention.
  • FIG. 7 An example of a presence information notification table, (a) is a diagram showing an image of basic storage items, (b) is a diagram showing a registration image of a delivery destination, (C) shows specific delivery conditions.
  • FIG. 8 is a sequence chart showing an operation example when providing the third party who wants to acquire the existence space information and time information of the registrant in the fourth embodiment of the present invention.
  • FIG. 9 (a) is a diagram showing an image of information manipulation and installation of an information reading terminal in a hospital building, and (b) is an example of a system configuration such as a management terminal related to the terminal in (a).
  • FIG. 9 (a) is a diagram showing an image of information manipulation and installation of an information reading terminal in a hospital building, and (b) is an example of a system configuration such as a management terminal related to the terminal in (a).
  • FIG. 10 In the fifth embodiment of the present invention, when the registrant exists at the office, the move It is a sequence chart which shows the operation example of the authentication system by the information cooperation when it starts and arrives at a hospital.
  • Presence recognition record table (a) is a diagram showing an example of the contents, (b) is a diagram showing a type image of presence recognition, (c) is (b) It is a figure which shows an example of no registration.
  • FIG. 15 is a sequence chart showing a detailed operation example of grasping processing of an in-unit presence person using presence recognition of another terminal in the first modification of the eighth embodiment of the present invention.
  • FIG. 15 is a sequence chart showing a detailed operation example of grasping processing of an in-unit presence person using presence recognition of another terminal in the first modification of the eighth embodiment of the present invention.
  • Ser 16 In the ninth embodiment of the present invention, it is a sequence chart showing a detailed operation example of the recognition of the seat use situation using the comparison object information and the presence recognition record table.
  • A) is an available equipment table
  • (b) is a reserved farm
  • (c) is a diagram showing an example of the contents of each person list.
  • is a diagram showing an image of the installation of the passenger seat unit
  • (b) is a diagram showing a configuration example of a system such as a management terminal related to the terminal of ⁇
  • (c) is a diagram It is a figure which shows an example of registration of a recognition record table.
  • FIG. 19 is a sequence chart showing a detailed operation example of performing reserved seat reservation and use processing according to the comparison target information and the presence recognition record table in the first modification of the ninth embodiment of the present invention.
  • FIG. 21 (a) is a diagram showing an image in which an authentication level is set for each space in a hospital building, and (b) is a diagram showing an image in which an authentication level is set for each space in an airport. It is. 22] It is a diagram showing an image of the authentication stage table.
  • FIG. 23 shows an image of an authentication level transaction comparison table. Explanation of symbols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Lorsque l'on effectue une authentification individuelle par l'intermédiaire d'un réseau par utilisation d'informations électroniques qui peuvent être facilement falsifiées, perdues ou volées, il est possible de fournir un système d'authentification augmentant une précision d'authentification et on peut améliorer la sécurité dans le système en réalisant une authentification par correspondance/non correspondance à l'aide de mesures biométriques et d'une authentification continue temporellement/spatialement sur l'historique de l'existence d'une personne enregistrée et le terminal fournissant les informations. Le serveur d'authentification comprend une base de données pour gérer des informations individuelles sur une personne enregistrée devant être un sujet de l'authentification. Le serveur d'authentification est connecté à plusieurs terminaux de gestion par l'intermédiaire d'un réseau de lignes de communication. Les informations individuelles et les informations spatiales transmises de l'entrée d'informations individuelles par l'intermédiaire du terminal de gestion sont corrélées avec les informations individuelles et avec les informations spatiales dans la base de données, effectuant ainsi une authentification de l'existence de la personne enregistrée.
PCT/JP2007/070650 2006-10-24 2007-10-23 Système d'authentification individuelle WO2008050765A1 (fr)

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
JP2006288627 2006-10-24
JP2006-288627 2006-10-24
JP2006-318099 2006-11-27
JP2006318099 2006-11-27
JP2007-033561 2007-02-14
JP2007033561 2007-02-14
JP2007-078853 2007-03-26
JP2007078853 2007-03-26

Publications (1)

Publication Number Publication Date
WO2008050765A1 true WO2008050765A1 (fr) 2008-05-02

Family

ID=39324562

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2007/070650 WO2008050765A1 (fr) 2006-10-24 2007-10-23 Système d'authentification individuelle

Country Status (2)

Country Link
JP (1) JP5007886B2 (fr)
WO (1) WO2008050765A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPWO2013073120A1 (ja) * 2011-11-15 2015-04-02 パナソニックIpマネジメント株式会社 携帯端末装置、認証システム、認証方法、プログラムおよび集積回路
JP2016077359A (ja) * 2014-10-10 2016-05-16 日本電信電話株式会社 測定情報記録システム及び測定情報記録方法
CN112101598A (zh) * 2019-06-17 2020-12-18 富士施乐株式会社 信息处理系统、信息处理方法和非临时计算机可读介质
WO2024252559A1 (fr) * 2023-06-07 2024-12-12 日本電気株式会社 Dispositif de gestion, dispositif de génération, dispositif terminal, dispositif de traitement d'informations, procédé de gestion, procédé de génération, procédé de traitement d'informations et programme

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010122871A (ja) * 2008-11-19 2010-06-03 Nec Corp 携帯端末、情報処理システム、プログラム、及び通信方法
CA2675664A1 (fr) * 2009-08-28 2009-11-05 Ibm Canada Limited - Ibm Canada Limitee Escalade de l'identite d'un utilisateur et exigences de validation pour contrer une menace
KR101215024B1 (ko) * 2009-12-03 2012-12-24 연규항 요양보호사 관리 시스템 및 방법
JP2012256200A (ja) * 2011-06-09 2012-12-27 Jtb Corp 代金収納装置,代金収納のためのコンピュータプログラム,代金収納方法
JP5942465B2 (ja) * 2012-02-21 2016-06-29 ソニー株式会社 情報処理装置、情報処理方法、プログラム、及び情報処理システム
JP6369776B2 (ja) * 2014-03-13 2018-08-08 パナソニックIpマネジメント株式会社 検札システム
JP6369543B2 (ja) 2014-06-19 2018-08-08 日本電気株式会社 認証装置、認証システム、認証方法およびコンピュータプログラム
KR101813534B1 (ko) * 2015-12-18 2018-01-30 한국정보통신주식회사 금융 자동화 기기 및 그 동작 방법
CN109863523A (zh) * 2016-10-27 2019-06-07 索尼公司 信息处理装置、信息处理系统、信息处理方法和程序
JP6750473B2 (ja) * 2016-11-22 2020-09-02 沖電気工業株式会社 自動取引装置及び自動取引システム
JP6785646B2 (ja) * 2016-12-22 2020-11-18 ソニーフィナンシャルホールディングス株式会社 引落処理装置
JP6829606B2 (ja) * 2017-01-10 2021-02-10 株式会社第一興商 カラオケシステム、サーバ装置
JP7033778B2 (ja) * 2017-11-07 2022-03-11 株式会社Elements 生体認証システム、生体認証プログラムおよび生体認証方法
JP6977575B2 (ja) * 2018-01-17 2021-12-08 オムロン株式会社 利用者管理装置、生体認証システム、利用者管理方法及び利用者管理プログラム
JP2019169070A (ja) * 2018-03-26 2019-10-03 グローリー株式会社 使用者管理システム及び使用者管理方法
JP2020087064A (ja) * 2018-11-28 2020-06-04 富士通フロンテック株式会社 管理装置、管理方法、および投票システム

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002101091A (ja) * 2000-09-22 2002-04-05 Hitachi Information Systems Ltd ユーザ認証方法およびユーザ認証プログラム
JP2002259345A (ja) * 2001-02-27 2002-09-13 Nec Corp 身体的特徴データの不正使用を防止する認証方法、認証装置、及びプログラム
JP2004258845A (ja) * 2003-02-25 2004-09-16 Ntt Data Systems Corp 本人認証装置、行動記録方法、交通費精算方法
JP2005142848A (ja) * 2003-11-06 2005-06-02 Toshiba Corp 無線lanシステム、およびその通信制御方法、ならびにアクセスポイント
JP2006099217A (ja) * 2004-09-28 2006-04-13 Matsushita Electric Ind Co Ltd 通信システム
WO2006101169A1 (fr) * 2005-03-23 2006-09-28 Ihc Corp. Système d’authentification
WO2007111170A1 (fr) * 2006-03-27 2007-10-04 Pioneer Corporation Système de reconnaissance vocale et programme informatique

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002101091A (ja) * 2000-09-22 2002-04-05 Hitachi Information Systems Ltd ユーザ認証方法およびユーザ認証プログラム
JP2002259345A (ja) * 2001-02-27 2002-09-13 Nec Corp 身体的特徴データの不正使用を防止する認証方法、認証装置、及びプログラム
JP2004258845A (ja) * 2003-02-25 2004-09-16 Ntt Data Systems Corp 本人認証装置、行動記録方法、交通費精算方法
JP2005142848A (ja) * 2003-11-06 2005-06-02 Toshiba Corp 無線lanシステム、およびその通信制御方法、ならびにアクセスポイント
JP2006099217A (ja) * 2004-09-28 2006-04-13 Matsushita Electric Ind Co Ltd 通信システム
WO2006101169A1 (fr) * 2005-03-23 2006-09-28 Ihc Corp. Système d’authentification
WO2007111170A1 (fr) * 2006-03-27 2007-10-04 Pioneer Corporation Système de reconnaissance vocale et programme informatique

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BARDRAM J.E., KJAER R.E., PEDERSEN M.O.: "Context-Aware User Authentication - Supporting Proximity-Based Login in Pervasive Computing", UNIVERSITY OF AARHUS, 22 July 2003 (2003-07-22), Retrieved from the Internet <URL:http://www.daimi.au.dk/bardram/docs/bardram.ubicomp2003.pdf> *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPWO2013073120A1 (ja) * 2011-11-15 2015-04-02 パナソニックIpマネジメント株式会社 携帯端末装置、認証システム、認証方法、プログラムおよび集積回路
JP2016077359A (ja) * 2014-10-10 2016-05-16 日本電信電話株式会社 測定情報記録システム及び測定情報記録方法
CN112101598A (zh) * 2019-06-17 2020-12-18 富士施乐株式会社 信息处理系统、信息处理方法和非临时计算机可读介质
WO2024252559A1 (fr) * 2023-06-07 2024-12-12 日本電気株式会社 Dispositif de gestion, dispositif de génération, dispositif terminal, dispositif de traitement d'informations, procédé de gestion, procédé de génération, procédé de traitement d'informations et programme

Also Published As

Publication number Publication date
JP2008269556A (ja) 2008-11-06
JP5007886B2 (ja) 2012-08-22

Similar Documents

Publication Publication Date Title
JP5007886B2 (ja) 個人認証システム
US10810518B2 (en) Automated internet based interactive travel planning and management system
US11620369B2 (en) Biometric ticketing
JP3828901B2 (ja) 個人認証システム
US8866586B2 (en) Authentication system
KR101977131B1 (ko) 서브인증을 통한 맞춤형 금융처리 시스템 및 그 방법
US10142836B2 (en) Secure mobile device
US20070295807A1 (en) Biometric and geographic location system and method of use
JP6792762B2 (ja) 端末装置、同一人物判別システム及び方法
JP2011081756A (ja) 静脈認証システム・・私の指パスの一日
JP4945456B2 (ja) オブジェクト又はサービスへのアクセス方法及びシステム
JP2007079656A (ja) チケットレス搭乗システム及びチケットレス搭乗方法
JP5127971B1 (ja) 身体障害者用福祉車両識別駐車場システム
JP3811796B2 (ja) 訪問者認証システム
TW202324156A (zh) 認證系統、認證方法及程式產品
TW202305629A (zh) 認證系統、認證方法及程式產品
JP2022069776A (ja) 同一人物判別システム及び方法
Shoniregun et al. Applications of Biometrics
Ashbourn Applications for biometrics

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07830384

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07830384

Country of ref document: EP

Kind code of ref document: A1

点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载