WO2011129380A1 - Attribute information intermediary system, intermediary device, attribute information intermediary method and attribute information intermediary program - Google Patents

Attribute information intermediary system, intermediary device, attribute information intermediary method and attribute information intermediary program Download PDF

Info

Publication number
WO2011129380A1
WO2011129380A1 PCT/JP2011/059220 JP2011059220W WO2011129380A1 WO 2011129380 A1 WO2011129380 A1 WO 2011129380A1 JP 2011059220 W JP2011059220 W JP 2011059220W WO 2011129380 A1 WO2011129380 A1 WO 2011129380A1
Authority
WO
WIPO (PCT)
Prior art keywords
attribute
information
request
providing
attribute information
Prior art date
Application number
PCT/JP2011/059220
Other languages
French (fr)
Japanese (ja)
Inventor
誠 畠山
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to JP2012510680A priority Critical patent/JPWO2011129380A1/en
Publication of WO2011129380A1 publication Critical patent/WO2011129380A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management

Definitions

  • the present invention relates to an attribute information mediation system that mediates transmission / reception of attribute information between a providing device that provides attribute information representing an attribute of a user and an acquisition device that acquires attribute information.
  • An attribute information mediation system is used as a technique for managing user attribute information in these apparatuses that provide services using user attribute information.
  • Such an attribute information mediation system includes a providing device that holds and provides attribute information of a user, an acquisition device that acquires attribute information and uses the attribute information to provide a service to the user, and between the providing device and the acquisition device.
  • An intermediary device that mediates transmission / reception of attribute information.
  • FIG. 30 is an example of such an attribute information mediation system described in Non-Patent Document 1.
  • This attribute information mediation system includes a Web Service Provider (WSP) 100 as a providing device, a Web Service Consumer (WSC) 101 as an acquisition device, a Discovery Service (DS) 102 as a mediation device, a user terminal device 103, Is provided. These devices are connected to each other via a network.
  • the DS 102 acquires and holds the resource information 105 necessary for acquiring the attribute information from the WSP 100. Further, the DS 102 provides the resource information 105 to the WSC 101 in response to a request from the WSC 101.
  • the resource information 105 includes an identifier of the WSP 100 that holds the attribute information, a URL (Uniform Resource Locator) for accessing the WSP 100, a type of attribute information, a security condition for accessing the WSP 100, and the like.
  • the WSP 100 has attribute information 104.
  • the WSP 100 sends attribute information 104 to the WSC 101 in response to a request from the WSC 101.
  • the WSP 100 issues resource information 105 related to the attribute information 104 that it holds and provides it to the DS 102.
  • the WSC 101 acquires the resource information 105 from the DS 102, and requests the attribute information 104 from the WSP 100 based on the acquired resource information 105.
  • the WSC 101 provides a service to the user terminal device 103 using the attribute information 104 acquired from the WSP 100.
  • the attribute information mediation system described in Non-Patent Document 1 operates as follows. First, as a pre-process, the WSP 100 acquires user attribute information 104 via the user terminal device 103 and creates resource information 105 related to the acquired attribute information 104. Next, the WSP 100 sends the resource information 105 to the DS 102. Next, the DS 102 receives the resource information 105 and stores it. Thus, the attribute information mediation system ends the preprocessing. An operation in which the attribute information mediation system mediates the attribute information in a state where the pre-processing has been completed will be described.
  • the user terminal device 103 accesses the WSC 101 and requests the WSC 101 to provide a service that requires the attribute information 104.
  • the WSC 101 creates a message requesting the resource information 105 necessary for acquiring the attribute information 104 and sends it to the DS 102.
  • the DS 102 that has received this message sends the resource information 105 acquired and stored from the WSP 100 to the WSC 101.
  • the WSC 101 that has received the resource information 105 sends a message requesting the attribute information 104 to the URL of the WSP 100 described in the resource information 105.
  • the WSP 100 that has received this message sends attribute information 104 to the WSC 101.
  • the WSC 101 that acquired the attribute information 104 provides a service using the attribute information 104 to the user terminal device 103.
  • the DS 102 centrally manages the resource information 105 for accessing the attribute information 104, so that the attribute information between the WSP 100 and the WSC 101 is Mediates sending and receiving.
  • FIG. 31 shows another example of the attribute information mediation system described in Patent Document 1.
  • the attribute information mediation system described in Patent Literature 1 includes a sender device 200 as a providing device, a mediation device 201, and a recipient device 202 as an acquisition device. These devices are connected to each other via a network.
  • the sender device 200 transmits the information 203 possessed and verification information for verifying the information to the mediation device 201 together.
  • the verification information is uniquely generated from the information 203.
  • the verification information is configured such that if the information 203 is tampered with, the correspondence with the information 203 cannot be obtained.
  • the mediation apparatus 201 transfers the information 203 received from the sender apparatus 200 and the verification information of the information 203 to the receiver apparatus 202.
  • the receiver device 202 determines whether the received information 203 is correct using the information 203 received from the mediation device 201 and its verification information. Then, the receiver device 202 uses this information when it is determined that the information 203 is correct.
  • Patent Document 2 Another example of such an attribute information mediation system is described in Patent Document 2.
  • This attribute information mediation system includes an attribute provider server as a providing device, a portal site server as an acquisition device, a facade data service (FDS) server and a resource information search provider server as mediation devices, and these devices are They are connected to each other via a network.
  • the portal site server acquires resource information of the user identifier requested by the user from the resource information search provider server. Then, the portal site server presents the item of attribute information included in the acquired resource information to the user.
  • the portal site server requests the attribute information of one or more items selected by the user from the presented items to the FDS server.
  • the FDS server requests corresponding attribute information from each attribute provider server that holds the requested one or more attribute information.
  • each attribute provider server transmits attribute information to the FDS server. Then, the portal site server collectively presents the received attribute information to the user.
  • the WSC 101 needs to communicate with two apparatuses, the DS 102 and the WSP 100, in order to acquire attribute information.
  • the WSC 101, WSP 100, and DS 102 may identify users using different identifiers.
  • the WSC 101 needs to grasp the correspondence relationship between the identifiers used in the WSP 100 and the DS 102, and needs to switch the identifier according to the communication partner.
  • the WSC 101 uses ID: AA as an identifier of a certain user.
  • the WSP 100 uses ID: aa and the DS 102 uses ID: A1 as the same user identifier.
  • the WSC 101 needs to store the correspondence between the three identifiers as many as the number of users, and switch it according to the communication partner.
  • the DS 102 and the WSP 100 need to communicate with the other two devices, and must manage the correspondence between the three identifiers.
  • the receiver device 202 needs information on the mediation device 201 that is the request destination of the information 203 in order to receive the information 203.
  • Non-Patent Document 1 and Patent Document 1 the problem described in Non-Patent Document 1 and Patent Document 1 is that the acquisition device is required to manage the information of the providing device and the mediation device and communicate with both, so that the load on the acquisition device is high. was there.
  • patent document 2 is reducing the load of an acquisition apparatus with a mediation apparatus, the user identification information which manages a user centrally through a mediation apparatus, an acquisition apparatus, and a provision apparatus is used for it.
  • the device described in Patent Document 2 can link user identification information and identify names between devices, and has a problem in privacy protection.
  • the present invention has been made to solve the above-described problems, and an object thereof is to provide an attribute information mediation system that can reduce the load on an acquisition apparatus while protecting privacy.
  • the attribute information mediation system includes an attribute information storage unit that stores attribute information representing the user's attribute by type in association with user identification information for a providing device that can identify the user, and an attribute request transfer message received Attribute response transmitting means for transmitting an attribute response message including attribute information of the type associated with the user identification information for providing device, based on the user identification information for providing device and information representing the type included in A requesting device for generating and transmitting an attribute request message including user identification information for an acquisition device capable of identifying the user and information indicating the type of attribute information of the request target, and the request target Attribute response receiving means for receiving an attribute response transfer message including the attribute information of the providing device, the user identification information for the providing device, and the user for the acquiring device And the user corresponding information storage means for storing correspondence between The identification information, A providing device information storage unit that stores information on attribute information stored in each of the providing devices, and a providing device that is a request destination of attribute information requested by the attribute request message received from the acquisition device, A request destination selecting means to
  • Attribute information and has a mediation device having an attribute response transfer means for transmitting to said acquisition device generates an attribute response transfer message including the acquisition device for user identification information.
  • each providing device associates attribute information representing the user's attribute with an attribute information storage unit according to type in association with user identification information for a providing device that can identify the user by the providing device.
  • the acquisition device stores and generates an attribute request message including user identification information for the acquisition device that can identify the user by the acquisition device and information indicating the type of attribute information to be requested, and transmits the attribute request message to the mediation device.
  • the intermediary device stores a correspondence relationship between the providing device user identification information and the obtaining device user identification information in a user correspondence information storage unit, and relates to attribute information stored in each of the providing devices.
  • a providing apparatus that stores information in a providing apparatus information storage unit and serves as a request destination of attribute information requested by the attribute request message received from the acquisition apparatus , Providing device user identification information that is selected based on the providing device information storage means, is associated with the acquisition device user identification information included in the attribute request message, and can be identified by the providing device selected as the request destination.
  • the attribute request transfer message including the determined providing device user identification information and information indicating the type of attribute information of the request target, and selected as the request destination
  • the providing device user identification information An attribute response message including the attribute information of the type associated with the attribute information is transmitted to the mediation device, and the mediation device receives the attribute received from the providing device.
  • An attribute response transfer message including attribute information included in the response message and the user identification information for the acquisition device is generated and transmitted to the acquisition device, and the acquisition device receives the attribute response transfer message from the mediation device To do.
  • An intermediary device provides a user identification information for a providing device that can identify the user by a providing device that provides attribute information representing an attribute of the user, and an acquisition device that can identify the user by an acquisition device that acquires the attribute information.
  • User correspondence information storage means storing correspondence relations of user identification information for use, providing apparatus information storage means storing information related to attribute information stored in each providing apparatus, and attribute request message received from the acquisition apparatus
  • request destination selecting means for selecting a providing apparatus as a request destination of requested attribute information based on the providing apparatus information storage means, and user identification information for an acquisition apparatus included in the attribute request message
  • the providing device user identification information that can be identified by the providing device selected by the request destination selecting means is stored in the user correspondence information storage unit.
  • the present invention can provide an attribute information mediation system that can reduce the load on the acquisition device while protecting privacy.
  • FIG. 1 is a diagram illustrating a configuration of an attribute information mediation system 1 according to the first embodiment of this invention.
  • the attribute information mediation system 1 includes one or more providing devices 11, an acquisition device 12, and a mediation device 13.
  • the providing device 11, the acquiring device 12, and the mediating device 13 are connected to each other via a network 2 configured by the Internet, a LAN (Local Area Network), a public line network, a wireless communication network, or a combination thereof.
  • the attribute information mediation system 1 is connected to the user terminal device 3 via the network 2.
  • a network 2 configured by the Internet, a LAN (Local Area Network), a public line network, a wireless communication network, or a combination thereof.
  • the attribute information mediation system 1 is connected to the user terminal device 3 via the network 2.
  • FIG. 1 is a diagram illustrating a configuration of an attribute information mediation system 1 according to the first embodiment of this invention.
  • the attribute information mediation system 1 includes one or more providing devices 11, an acquisition device 12, and a mediation device 13.
  • the attribute information mediating system of the present invention is provided.
  • the number of each device is not limited to the number of each device described in FIG.
  • the providing device 11, the acquisition device 12, and the mediation device 13 include, for example, a CPU (Central Processing Unit), a RAM (Random Access Memory), a ROM (Read Only Memory), a storage device, and a network interface. Or a general-purpose computer device.
  • the user terminal device 3 connected to the attribute information mediation system 1 accesses the acquisition device 12 and uses a service provided by the acquisition device 12.
  • the user terminal device 3 is configured by the general-purpose computer device described above.
  • the user terminal device 3 may be a mobile device such as a mobile phone.
  • FIG. 2 shows functional block configurations of the providing device 11, the acquisition device 12, and the mediation device 13.
  • the providing device 11 includes an attribute information storage unit 111 and an attribute response transmission unit 112.
  • the attribute information storage unit 111 is configured by a storage device.
  • the attribute response transmission unit 112 may be configured by a circuit that is stored in a storage device as a program module and read and executed by a CPU in a RAM, for example.
  • the attribute information storage unit 111 stores the providing device user identification information, the attribute information, and the attribute information types that can identify the user in the providing device 11 in association with each other.
  • the attribute information is information representing user attributes.
  • the attribute information may be information that uniquely identifies the user such as a name, an address, and a telephone number. Further, the attribute information may be information representing user characteristics such as hobbies and preferences. The type of attribute information is a classification of attribute contents such as name, address, telephone number, hobby, and preference.
  • the providing device user identification information may be, for example, user identification information issued by the providing device 11 when the attribute information is registered in the providing device 11. Alternatively, the providing device user identification information may be user identification information issued by the providing device 11 or the mediation device 13 for use in communication between the provision device 11 and the mediation device 13.
  • the attribute response transmission unit 112 transmits an attribute response message including attribute information to the mediation device 13 based on the attribute request transfer message received from the mediation device 13.
  • the attribute request transfer message includes user identification information for the providing device and information indicating the type of attribute information.
  • the attribute response transmission unit 112 searches the attribute information storage unit 111 for attribute information associated with the providing device user identification information and the information indicating the type included in the attribute request transfer message.
  • An attribute response message including information is transmitted to the mediating device 13.
  • the acquisition device 12 includes an attribute request transmission unit 121 and an attribute response reception unit 122.
  • the attribute request transmission unit 121 and the attribute response reception unit 122 may be configured by, for example, a circuit that is stored in a storage device as a program module and is read into the RAM and executed by the CPU.
  • the attribute request transmission unit 121 requests attribute information necessary for providing a service to the user terminal device 3 from the mediation device 13.
  • the attribute request transmission unit 121 includes information that includes information indicating the type of attribute information necessary for providing the service, and user identification information for the acquisition device that identifies a user who is a subject of the necessary attribute information. Generate a request message. Then, the attribute request transmission unit 121 transmits the generated attribute request message to the mediation device 13.
  • a user who is the subject of attribute information is a user having an attribute represented by the attribute information. In many cases, a user who is a subject of attribute information necessary for service provision is a user who has requested service provision via the user terminal device 3, for example.
  • the acquisition device user identification information is information for identifying the user in the acquisition device 12.
  • the acquisition device user identification information may be, for example, identification information issued by the acquisition device 12 to each user of a service provided by the acquisition device 12.
  • the acquisition device user identification information may be identification information issued by the acquisition device 12 or the mediation device 13 for use in communication between the acquisition device 12 and the mediation device 13.
  • the mediation device 13 includes a user correspondence information storage unit 131, a providing device information storage unit 132, a request destination selection unit 133, an attribute request transfer unit 134, and an attribute response transfer unit 135.
  • the user correspondence information storage unit 131 and the providing device information storage unit 132 are configured by a storage device.
  • the request destination selection unit 133, the attribute request transfer unit 134, and the attribute response transfer unit 135 may be configured by, for example, a circuit that is stored in a storage device as a program module, and is read into the RAM and executed by the CPU.
  • the user correspondence information storage unit 131 stores a correspondence relationship between the providing device user identification information and the acquisition device user identification information.
  • FIG. 3 is an example of information stored in the user correspondence information storage unit 131. In the example of FIG.
  • the user correspondence information storage unit 131 includes a mediation device user ID generated by the mediation device 13, information for identifying the acquisition device 12 (URL as an example), acquisition device user identification information in the acquisition device 12, Information for identifying the providing apparatus 11 (URL as an example) and user identification information for the providing apparatus in the providing apparatus 11 are stored in association with each other.
  • the information stored in the user correspondence information storage unit 131 may include information in which the providing device user identification information and the corresponding acquisition device user identification information are the same.
  • the providing device information storage unit 132 stores information on attribute information stored in the providing device 11.
  • the information related to attribute information is information representing at least a user who is the main body of attribute information and its type. Hereinafter, information related to attribute information is referred to as resource information.
  • the providing device information storage unit 132 stores the resource information generated and provided by the providing device 11.
  • FIG. 4 is an example of resource information stored in the providing apparatus information storage unit 132.
  • the providing device information storage unit 132 includes information for identifying the providing device 11 (URL as an example), information for accessing the providing device 11 (URL as an example), the type of attribute information held, and the like.
  • the included resource information is stored in association with the mediating device user ID. That is, the providing device information storage unit 132 stores information indicating which type of attribute information of each user is held by which providing device 11.
  • the request destination selection unit 133 analyzes the attribute request message received from the acquisition device 12 and selects the providing device 11 that is the request destination of the attribute information requested by the acquisition device 12.
  • the request destination selection unit 133 refers to the user correspondence information storage unit 131 and acquires the mediation device user ID corresponding to the acquisition device user identification information included in the attribute request message. In addition, the request destination selection unit 133 acquires the type of attribute information included in the attribute request message. Then, the request destination selecting unit 133 refers to the providing device information storage unit 132 for the providing device 11 having the attribute information of the mediation device user ID obtained from the attribute request message and having the type acquired from the attribute request message. To select.
  • the attribute request transfer unit 134 as the attribute request transfer message to be sent to the providing device 11 selected by the request destination selecting unit 133, the user identification information for the providing device of the user who is the subject of the requested attribute information and the type of requested attribute information.
  • the attribute request transfer unit 134 refers to the user correspondence information storage unit 131, acquires the providing device user identification information associated with the acquiring device user identification information included in the attribute request message, and receives the attribute request. Include in forwarded message.
  • the attribute request transfer unit 134 then sends the generated attribute request transfer message to the providing device 11 selected by the request destination selection unit 133.
  • the attribute request transfer unit 134 may include a condition for using attribute information by the acquisition device 12 in the attribute request transfer message.
  • the attribute information use conditions include, for example, which acquisition device 12 requests and uses the attribute information, what purpose the attribute information is acquired, for how long (from when to when) the attribute information is stored, Etc.
  • the attribute response transfer unit 135 generates an attribute response transfer message including the attribute information included in the attribute response message received from the providing device 11 and the user identification information for the acquisition device in the acquisition device 12 that has requested this attribute information. To do. Then, the attribute response transfer unit 135 transmits the generated attribute response transfer message to the acquisition device 12.
  • the operation of the attribute information mediation system 1 configured as described above will be described with reference to FIGS. First, an outline of processing of the attribute information mediation system 1 will be described with reference to FIG. Referring to FIG. 5, first, the acquisition device 12 creates an attribute request message for requesting attribute information necessary for providing a service to the user terminal device 3, and sends it to the mediation device 13. Then, the intermediary device 13 receives this attribute request message (step A1).
  • the intermediary device 13 generates an attribute request transfer message and sends it to the providing device 11 (step A2). Details of step A2 will be described later.
  • the providing device 11 that has received the attribute request transfer message from the mediation device 13 sends an attribute response message including the requested attribute information to the mediation device 13 (step A3).
  • the mediation device 13 that has received the attribute response message generates an attribute response transfer message and transfers it to the acquisition device 12 (step A4). The details of step A4 will be described later.
  • the acquisition device 12 that has received the attribute response transfer message provides the service to the user terminal device 3 using the attribute information included in the attribute response transfer message, and the attribute information mediation system 1 ends the operation.
  • the attribute request transfer process (step A2 in FIG.
  • the request destination selecting unit 133 receives an attribute request message from the acquisition device 12, and analyzes the content (step B1). That is, the request destination selection unit 133 acquires the type of attribute information and the acquisition device user identification information included in the attribute request message.
  • the request destination selection unit 133 refers to the resource information stored in the providing device information storage unit 132 based on the information acquired in Step B1, and selects the providing device 11 that is the request destination of attribute information (Step S1). B2).
  • the attribute request transfer unit 134 creates an attribute request transfer message to be sent to the providing apparatus 11 selected by the request destination selection unit 133 (step B3).
  • the attribute request transfer unit 134 includes the type of requested attribute information and the providing device user identification information in the attribute request transfer message to be created. This providing device user identification information corresponds to the obtaining device user identification information included in the attribute request message received from the obtaining device 12.
  • the attribute request transfer unit 134 sends the generated attribute request transfer message to the providing apparatus 11 selected by the request destination selection unit 133 (step B4).
  • the mediation device 13 ends the attribute request transfer process.
  • the attribute response transfer process (step A4 in FIG. 5) by the mediation apparatus 13 to the acquisition apparatus 12 will be described in detail with reference to the flowchart in FIG. Referring to FIG. 7, first, the attribute response transfer unit 135 receives an attribute response message from the providing device 11 (step C1).
  • the received attribute response message includes the attribute information requested by the attribute request transfer message sent to the providing apparatus 11 by the attribute request transfer unit 134.
  • the attribute response transfer unit 135 creates an attribute response transfer message including the attribute information included in the attribute response message and the acquisition device user identification information (step C2).
  • This attribute response transfer message is an attribute response transfer message for the attribute request message received from the acquisition device 12.
  • the attribute response transfer unit 135 acquires the user identification information for the acquisition device that identifies the user who is the subject of the attribute information included in the attribute response message received from the providing device 11 with reference to the user correspondence information storage unit 131, Include in attribute response transfer message.
  • the attribute response transfer unit 135 sends the generated attribute response transfer message to the acquisition device 12 (step C3).
  • the mediation device 13 ends the attribute information transfer process.
  • the attribute information mediation system as the first exemplary embodiment of the present invention can reduce the load on the acquisition device while protecting privacy.
  • the reason is that the intermediary device selects the providing device that is the request destination of the attribute information requested by the obtaining device, converts the user identification information, transfers the request for attribute information, and relates to the attribute information received from the providing device. This is because the user identification information is converted again and transferred to the acquisition device. For this reason, the acquisition apparatus should just hold
  • FIG. 8 is a block diagram showing a configuration of the attribute information mediation system 4 as the second exemplary embodiment of the present invention.
  • the same components as those in the first embodiment of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
  • the attribute information mediation system 4 differs from the attribute information mediation system 1 according to the first exemplary embodiment of the present invention in that it includes a mediation device 43 instead of the mediation device 13.
  • a mediation device 43 instead of the mediation device 13.
  • the intermediary device 43 is different from the intermediary device 13 according to the first embodiment of the present invention in that a request destination selection unit 433 instead of the request destination selection unit 133 and an attribute request transfer unit instead of the attribute request transfer unit 134. 434 and an attribute response transfer unit 435 instead of the attribute response transfer unit 135, and further includes an access condition storage unit 436.
  • the access condition storage unit 436 can be configured by a storage device.
  • the access condition storage unit 436 stores an access condition indicating the type of attribute information that can be acquired by the acquisition device 12.
  • the access condition storage unit 436 stores information that identifies the acquisition device 12 (URL as an example) and information that indicates the type of attribute information that can be acquired by the acquisition device 12 in association with each other. Yes.
  • the request destination selection unit 433 stores an access condition indicating whether or not the type of attribute information included in the attribute request message is a type of attribute information that can be acquired by the acquisition device 12 that has transmitted the attribute request message. The determination is made with reference to the part 436. Then, the request destination selection unit 433 selects the providing apparatus 11 as a request destination of the type of attribute information determined to be obtainable.
  • the request destination selection unit 433 determines whether the acquisition device 12 can acquire the information for each type. Then, the request destination selecting unit 433 selects a request destination providing apparatus for each type determined to be acquirable. The request destination selection unit 433 selects one or more providing devices 11 as a request destination of attribute information when a plurality of types of attribute information are requested from the acquisition device 12.
  • the attribute request transfer unit 434 includes, for each providing device 11 selected by the request destination selecting unit 433, an attribute request transfer message including the type of attribute information to be requested and the user identification information for the providing device of the user who is the subject of the attribute information.
  • the attribute request transfer unit 434 refers to the user correspondence information storage unit 131 and includes providing device user identification information corresponding to the request destination providing device 11 in each attribute request transfer message.
  • the attribute response transfer unit 435 receives an attribute response message from each of the one or more providing apparatuses 11 that transmitted the attribute request transfer message. Then, the attribute response transfer unit 435 generates one attribute response transfer message including the attribute information included in each of the one or more received attribute response messages and the user identification information for the acquisition device, and sends it to the acquisition device 12. Send.
  • the operation of the attribute information mediation system 4 configured as described above will be described.
  • the attribute information mediation system 4 operates in the same manner as the attribute information mediation system 1 as the first exemplary embodiment of the present invention shown in FIG.
  • the request destination selection unit 433 receives an attribute request message from the acquisition device 12, and analyzes the content (step B11).
  • the request destination selection unit 133 acquires the type of attribute information and the acquisition device user identification information included in the attribute request message.
  • the request destination selecting unit 433 acquires information representing a plurality of types if the attribute request message includes a plurality of types of attribute information.
  • the request destination selecting unit 433 repeatedly executes the following steps B12 to B13 for each type acquired in step B11.
  • the request destination selection unit 433 determines whether or not the acquisition device 12 can acquire this type of attribute information based on the access condition stored in the access condition storage unit 436 (step B12). . If it is determined that the request can be acquired, the request destination selection unit 433 refers to the providing device information storage unit 132 and selects the providing device 11 that is a request destination of this type of attribute information (step B13). When the processing of steps B12 to B13 is completed for each type acquired in step B11, the operation of the mediation device 43 proceeds to the next step. Next, the attribute request transfer unit 434 repeatedly executes the following steps B13 to B14 for each providing device 11 selected by the request destination selection unit 433.
  • the attribute request transfer unit 434 creates an attribute request transfer message to be sent to the providing device 11 (step B14).
  • the attribute request transfer unit 434 includes the type of requested attribute information and the providing device user identification information in the providing device 11 in the created attribute request transfer message.
  • the attribute request transfer unit 434 sends the generated attribute request transfer message to the providing device 11 (step B15).
  • the mediating device 13 ends the attribute request transfer processing.
  • the attribute response transfer process step A4 in FIG. 5 by the mediation device 43 to the acquisition device 12 will be described in detail with reference to the flowchart in FIG.
  • the attribute response transfer unit 435 receives an attribute response message from the providing device 11 that has sent the attribute request transfer message in the process of step B15 of FIG. 10 (step C11).
  • the attribute response transfer unit 435 determines whether or not an attribute response message has been received from all the providing devices 11 that have sent the attribute request transfer message (step C12). If there is a providing device 11 that has not yet received the attribute response message, step C11 is executed again. On the other hand, if it is determined that the attribute response message has been received from all the providing devices 11 that have sent the attribute request transfer message, the attribute response transfer unit 435 includes the attribute information included in each received attribute response message, and the acquisition device user. One attribute response transfer message including the identification information is created (step C13).
  • the attribute response transfer unit 435 sends the generated attribute response transfer message to the acquisition device 12 (step C14). This is the end of the description of the attribute information transfer process by the mediation device 43.
  • the attribute information mediation system as the second exemplary embodiment of the present invention increases the load on the acquisition device even when attribute information required by the acquisition device is distributed and stored in a plurality of providing devices. There is no. The reason is that the intermediary device centrally manages the types of attribute information stored in each of the plurality of providing devices, so that the acquisition device does not need to manage information related to the plurality of providing devices and communicate with each of them. Because.
  • FIG. 12 is a diagram showing the configuration of the attribute information mediation system 5 as the third exemplary embodiment of the present invention.
  • the same components as those of the second embodiment of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
  • the attribute information mediation system 5 has a provision device 51 instead of the provision device 11 and a mediation device 53 instead of the mediation device 43 with respect to the attribute information mediation system 4 as the second embodiment of the present invention. Is different. In FIG. 12, one providing device 51, obtaining device 12, and mediating device 53 are described, but the number of devices included in the attribute information mediating system of the present invention is not limited to the description in FIG. .
  • the providing apparatus 51 has an access condition providing unit 511 in addition to the same configuration as the providing apparatus 11 as the second embodiment of the present invention. Note that the access condition providing unit 511 can be configured as a circuit that is stored in a storage device as a program module, and read into the RAM and executed by the CPU.
  • the access condition providing unit 511 sets an access condition indicating whether or not each attribute information held by the acquisition device 12 can be acquired. Further, the access condition providing unit 511 provides the set access condition to the mediation device 53.
  • the mediation device 53 has an access condition management unit 531 in addition to the same configuration as the mediation device 43 as the second embodiment of the present invention. Note that the access condition management unit 531 can be configured as a circuit that is stored in a storage device as a program module, and read into the RAM and executed by the CPU.
  • the access condition management unit 531 presents the access conditions received from the providing device 51 to the user terminal device 3. Further, the access condition management unit 531 acquires information indicating whether or not to perform transmission / reception management of attribute information based on the presented access conditions from the user terminal device 3.
  • the access condition management unit 531 acquires information permitting transmission / reception management of attribute information based on the presented access condition from the user terminal device 3, the access condition management unit 531 registers the corresponding access condition in the access condition storage unit 436.
  • the operation of the attribute information mediation system 5 configured as described above will be described with reference to FIG.
  • the access condition providing unit 511 of the providing device 51 provides the access condition regarding the attribute information held to the mediating device 53, and the access condition managing unit 531 of the mediating device 53 acquires the access condition (step D1).
  • the access condition management unit 531 presents the received access condition to the user terminal device 3, and acquires from the user terminal device 3 information indicating whether or not attribute information transmission / reception management based on the access condition may be performed. (Step D2).
  • the access condition management unit 531 determines whether transmission / reception management of attribute information based on the access condition is permitted based on the information acquired in step D2 (step D3). If it is determined that the transmission / reception management of attribute information based on the access condition is permitted, the access condition management unit 531 registers the access condition in the access condition storage unit 436 (step D4). On the other hand, when it is determined that the transmission / reception management of attribute information based on the access condition is not permitted, the access condition management unit 531 does not register the access condition and notifies the providing apparatus 51 that the access condition cannot be applied. (Step D5).
  • the attribute information mediation system 5 finishes the operation of storing the access condition in the access condition storage unit 436, and then the second embodiment of the present invention as shown in FIG. 5, FIG. 10, and FIG. It operates in the same manner as the attribute information mediation system 4.
  • the mediation device presents the access conditions provided by the providing device to the user and confirms whether the applicability is applicable to the user. It is not necessary to communicate access conditions and applicability between devices, and the load on the acquisition device can be further reduced.
  • FIG. 14 shows the configuration of the attribute information mediation system 6 as the fourth embodiment of the present invention.
  • the same components as those of the second embodiment of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
  • the attribute information mediation system 6 has an acquisition device 62 instead of the acquisition device 12 and an intermediary device 63 instead of the mediation device 43 with respect to the attribute information mediation system 4 as the second embodiment of the present invention.
  • the point is different. 14 shows one providing device 11, an obtaining device 62, and an intermediary device 63, but the number of devices included in the attribute information mediation system of the present invention is not limited to the description in FIG. .
  • the mediation device 63 has an attribute response transfer unit 635 instead of the attribute response transfer unit 135 with respect to the mediation device 43 as the second embodiment of the present invention, and further includes an attribute information verification unit 631 and a verification The difference is that it includes a result storage unit 632 and a verification result providing unit 633.
  • the verification result storage unit 632 can be configured by a storage device.
  • the attribute information verification unit 631 and the verification result providing unit 633 may be configured as a circuit that is stored in a storage device as a program module and read into the RAM and executed by the CPU, for example.
  • the attribute information verification unit 631 verifies the attribute information included in the attribute response message received from the providing device 11.
  • the attribute information verification process includes, for example, a process for verifying the correctness of the received communication protocol, a process for verifying the correctness of the information filter, a process for verifying the signature attached to the attribute information, and a request from the acquisition device 12 A process for confirming the correspondence with the attribute information thus performed may be included.
  • the attribute information verification unit 631 when the received attribute information is verified, the attribute information verification unit 631 generates a verification key for inquiring the verification result, and registers the verification key and the verification result in association with each other in the verification result storage unit 632.
  • the verification key may be a random character string.
  • the attribute information verification part 631 each verifies the attribute information contained in each attribute response message, when a plurality of attribute response messages are received from the plurality of providing devices 11. Note that the attribute information verification unit 631 may generate one verification key for a plurality of verification results so that these verification results can be referred collectively.
  • the verification result storage unit 632 stores the verification result by the attribute information verification unit 631 in association with the verification key generated by the attribute information verification unit 631.
  • the information indicating the verification result may be configured by information indicating whether the verification is successful, a verification time, a URL for identifying the providing device, a user ID for the mediation device, and the like.
  • the verification result providing unit 633 provides the acquisition device 12 with information representing the verification result stored in the verification result storage unit 632 in association with the received verification key.
  • the attribute response transfer unit 635 generates an attribute response transfer message including user identification information for the acquisition device, attribute information, and a verification key for identifying a verification result of the attribute information, and the generated attribute response transfer message is acquired in the acquisition device 12. Send.
  • the acquisition device 62 has a verification result inquiry unit 621 in addition to the same configuration as the acquisition device 12 as the second embodiment of the present invention.
  • the verification result inquiry unit 621 may be configured as a circuit that is stored in a storage device as a program module, and read into the RAM and executed by the CPU.
  • the verification result inquiry unit 621 inquires the intermediary device 63 for the verification result of the attribute information included in the attribute response transfer message received in the past by using the verification key, and receives information representing the verification result.
  • the operation of the attribute information mediation system 6 configured as described above will be described.
  • the attribute information mediation system 6 operates in the same manner as the attribute information mediation system 4 according to the second embodiment of the present invention described with reference to FIGS.
  • step A4 of FIG. 5 the attribute response transfer process (step A4 of FIG. 5) by the mediation device 63 will be described in detail.
  • the attribute information verification unit 631 acquires an attribute response message from the providing device 11 that has sent the attribute request transfer message (step C21).
  • the attribute information verification unit 631 determines whether or not an attribute response message has been received from all the providing devices 11 that have sent the attribute request transfer message (step C22). If there is a providing device 11 that has not yet received the attribute response message, step C21 is executed again.
  • the attribute information verification unit 631 verifies the attribute information included in each received attribute response message. (Step C23). Next, the attribute information verification unit 631 generates a verification key for inquiring the verification result (step C24). At this time, the attribute information verification unit 631 may generate one verification key for verification results for a plurality of attribute information. Next, the attribute information verification unit 631 registers the generated verification key and information indicating the verification result in association with each other in the verification result storage unit 632 (step C25).
  • the attribute response transfer unit 635 generates an attribute response transfer message including the attribute information, the verification key, and the acquisition device user identification information included in each received attribute response message. Transmit (step C26).
  • the mediation device 63 ends the attribute response transfer process.
  • verification result inquiry processing by the acquisition device 62 and the mediation device 63 will be described with reference to FIG.
  • the verification result inquiry unit 621 of the acquisition device 62 transmits a verification key to the mediation device 63, and the verification result provision unit 633 of the mediation device 63 receives it (step E1).
  • the verification result providing unit 633 of the intermediary device 63 acquires information representing the verification result corresponding to the received verification key from the verification result storage unit 632 (step E2).
  • the verification result providing unit 633 sends information representing the verification result acquired in Step E2 to the acquisition device 62 (Step E3).
  • the acquisition device 62 and the mediation device 63 end the verification result inquiry process.
  • effects of the fourth exemplary embodiment of the present invention will be described.
  • the attribute information mediation system according to the fourth exemplary embodiment of the present invention does not require the acquisition apparatus to manage the provision apparatus information for verifying the attribute information, and can further reduce the load on the acquisition apparatus. The reason is that the intermediary device verifies the attribute information and manages the history of the verification results. Also, in the attribute information mediation system as the fourth exemplary embodiment of the present invention, the acquisition device can query the verification result of the received attribute information without performing verification by the own device.
  • the intermediary device manages a history of verification results of attribute information and sends a verification key for inquiring the verification results to the acquisition device.
  • the attribute information mediation system as the fourth exemplary embodiment of the present invention can avoid the problem that the attribute response message is changed by the mediation device and the verification by the acquisition device becomes impossible.
  • the intermediary device verifies the attribute information included in the attribute response message received from the providing device, and then transfers the attribute response transfer message based on the attribute response message to the acquisition device.
  • the acquisition device 62 has been described as inquiring the verification result.
  • another device such as a third party may inquire the verification result. .
  • the verification result providing unit of the intermediary device 63 sends information representing the corresponding verification result to the verification key received from another device.
  • other devices such as a third party organization can verify the transmission / reception content of the attribute information by the mediation device 63 using the verification key.
  • the attribute information mediation system 7 differs from the attribute information mediation system 6 according to the fourth exemplary embodiment of the present invention in that it includes a mediation device 73 instead of the mediation device 63.
  • a mediation device 73 instead of the mediation device 63.
  • the mediation device 73 is different from the mediation device 63 according to the fourth embodiment of the present invention in that it replaces the request destination selection unit 433 with a request destination selection unit 733 and an attribute response transfer unit 635 instead of an attribute response transfer unit. 735, an attribute information verification unit 731 instead of the attribute information verification unit 631, and a verification result storage unit 732 instead of the verification result storage unit 632.
  • the attribute information verification unit 731 is configured in the same manner as the attribute information verification unit 631, and further registers the verified attribute information in the verification result storage unit 732 in association with the verification result and the verification key.
  • the verification result storage unit 732 stores a verification key, information indicating the verification result, and verified attribute information in association with each other.
  • FIG. 19 is an example of information stored in the verification result storage unit 732.
  • the verification result storage unit 732 may store the attribute response message received from the providing device 11 as the verified attribute information.
  • the request destination selection unit 733 determines whether the attribute information requested by the attribute request message received from the acquisition device 62 has already been stored in the verification result storage unit 732.
  • the request destination selection unit 733 determines that the requested attribute information is not stored in the verification result storage unit 732, the request destination selection unit 733 operates in the same manner as the request destination selection unit 433.
  • the attribute response transfer unit 735 replaces the attribute information included in the attribute response message received from the providing device 11 with the verification result storage unit 732.
  • the attribute response transfer message to the acquisition device 62 is created and sent using the attribute information stored in.
  • the acquisition device 62 sends an attribute request message to the mediation device 73, and the request destination selection unit 733 of the mediation device 73 receives it (step A1).
  • the request destination selection unit 733 analyzes the attribute request message, and determines whether or not the requested attribute information is stored in the verification result storage unit 732 (step A21).
  • the attribute response transfer unit 735 generates an attribute response transfer message using the attribute information stored in the verification result storage unit 732. Then, it is sent to the acquisition device 62 (step A22).
  • the attribute information mediation system 7 performs steps A2 to A4 as a fourth embodiment of the present invention. It operates in the same manner as the attribute information mediation system 6. Thus, the attribute information mediation system 7 ends the operation.
  • the attribute information mediation system as the fifth exemplary embodiment of the present invention can mediate attribute information more efficiently while reducing the load on the acquisition device. The reason is that the mediation device stores the attribute information received from the providing device in response to the request from the acquisition device together with the verification result.
  • the position information mediation system 10 is a specific example of the attribute information mediation system 1 as the first embodiment of the present invention.
  • FIG. 21 is a diagram showing a location information mediation system 10 as a sixth exemplary embodiment of the present invention.
  • the attribute information mediation system 1 includes a location information service server 110, an advertisement distribution server 120, and an Internet service provider server (ISP server) 130 that are connected to each other via a network 2.
  • ISP server Internet service provider server
  • a mobile phone terminal 30 as a user terminal device 3 is connected to the network 2.
  • the mobile phone terminal 30 sends a message requesting an advertisement to the advertisement distribution server 120.
  • the advertisement distribution server 120 provides an advertisement distribution service that distributes an advertisement according to the position of the mobile phone terminal 30 in response to a request from the mobile phone terminal 30.
  • the advertisement distribution server 120 has the same functional blocks as the acquisition device 12 in the first embodiment of the present invention.
  • the location information service server 110 is a server that provides location information of the mobile phone terminal 30.
  • the location information service server 110 has the same functional blocks as the providing apparatus 11 in the first embodiment of the present invention.
  • the attribute information storage unit 111 of the location information service server 110 stores the location information of the mobile phone terminal 30 as attribute information.
  • the ISP server 130 mediates transmission / reception of position information between the advertisement distribution server 120 and the position information service server 110.
  • the ISP server 130 has the same functional blocks as the mediation device 13 in the first embodiment of the present invention.
  • the user correspondence information storage unit 131 of the ISP server 130 stores the correspondence relationship between the mobile phone terminal identification information in the advertisement distribution server 120 and the mobile phone terminal identification information in the location information service server 110.
  • the providing device information storage unit 132 of the ISP server 130 stores resource information indicating that the providing device that stores the location information requested from the advertisement distribution server 120 is the location information service server 110.
  • the operation of the positional information mediation system 10 configured as described above will be described with reference to the sequence diagram of FIG. First, the mobile phone terminal 30 requests an advertisement from the advertisement distribution server 120 (step G1).
  • the attribute request transmission unit 121 of the advertisement distribution server 120 sends an attribute request message requesting the location information of the mobile phone terminal 30 necessary for the advertisement distribution service to the ISP server 130 (step G2).
  • the request destination selection unit 133 of the ISP server 130 selects the location information service server 110 as a location information request destination.
  • the attribute request transfer part 134 produces
  • the attribute response transmission unit 112 of the location information service server 110 sends an attribute response message including the location information of the mobile phone terminal 30 to the ISP server 130 in response to a request from the ISP server 130 (step G4).
  • the attribute response transfer unit 135 of the ISP server 130 generates an attribute response transfer message including position information included in the received attribute response message, and sends it to the advertisement distribution server 120 (step G5).
  • the advertisement distribution server 120 distributes the advertisement to the mobile phone terminal 30 using the location information of the mobile phone terminal 30 (step G6).
  • the position information mediation system 10 ends the operation.
  • effects of the sixth exemplary embodiment of the present invention will be described.
  • the positional information mediation system as the sixth exemplary embodiment of the present invention can reduce the load on the advertisement distribution server while protecting the privacy of the user who requests the advertisement.
  • the ISP server selects a location information service server that is a request destination of the location information requested from the advertisement distribution server, converts the user identification information, and transfers the location information request. This is because the user identification information is converted again with respect to the position information acquired from the URL and transferred to the advertisement distribution server.
  • the advertisement delivery server only needs to hold information related to the ISP server, and can acquire location information without holding information related to the location information service server in advance.
  • the advertisement distribution server does not need to grasp the correspondence between the user identification information in the other device and the user identification information in the own device, and does not use centralized user identification information, thereby preventing name identification. . (Seventh embodiment)
  • a seventh embodiment of the present invention will be described in detail with reference to the drawings.
  • the health information mediation system 70 is a specific example of the attribute information mediation system 7 as the fifth embodiment of the present invention.
  • FIG. 23 is a diagram showing a configuration of a health information mediation system 70 as the seventh exemplary embodiment of the present invention.
  • the health information mediation system 70 includes a medical history examination history management server 710, a fitness service server 720, and a health care portal server 730 that are connected to each other via the network 2.
  • a user terminal device 3 is connected to the network 2.
  • the medical history diagnosis history management server 710 provides medical checkup information that represents a result of a medical checkup of the user.
  • the medical history examination history management server 710 has the same functional blocks as the providing device 11 in the fifth embodiment of the present invention.
  • the fitness service server 720 provides a health consultation service to the user terminal device 3.
  • the fitness service server 720 needs the user's health diagnosis information in order to provide a health consultation service.
  • the fitness service server 720 has the same functional blocks as the acquisition device 62 in the fifth embodiment of the present invention.
  • the health care portal server 730 mediates transmission / reception of health check information between the fitness service server 720 and the medical history diagnosis history management server 710.
  • the health care portal server 730 has the same functional blocks as the mediation device 73 in the fifth embodiment of the present invention.
  • the access condition storage unit 436 of the health care portal server 730 stores an access condition indicating that the fitness service server 720 is an acquisition device 62 capable of acquiring health diagnosis information.
  • the health care portal server 730 stores access conditions that restrict the acquisition device 62 that can disclose health check information. Since the health diagnosis information is information related to privacy, the health care portal server 730 discloses the health diagnosis information only to the acquisition devices 62 that match the access conditions, not to all the acquisition devices 62. Further, the providing device information storage unit 132 of the health care portal server 730 stores resource information indicating that the medical history diagnosis history management server 710 has health check information. The verification result storage unit 732 of the health care portal server 730 stores the health diagnosis information acquired from the medical history diagnosis history management server 710, the verification result, and the verification key in association with each other. The operation of the health information mediation system 70 configured as described above will be described with reference to the sequence diagram of FIG.
  • the user terminal device 3 requests a health consultation service from the fitness service server 720 (step H1).
  • the attribute request transmission unit 121 of the fitness service server 720 transmits an attribute request message requesting the user's health diagnosis information to the health care portal server 730 (step H2).
  • the request destination selection unit 733 of the health care portal server 730 determines whether or not the health diagnosis information can be disclosed to the fitness service server 720 based on the access conditions stored in the access condition storage unit 436. Judgment is made (step H3).
  • the request destination selection unit 733 sends the health diagnosis information to the fitness service server 720. Is disclosed. Therefore, the request destination selection unit 733 of the health care portal server 730 determines whether the requested health diagnosis information is already stored in the verification result storage unit 732 (step H4). Since this is the first use of the health consultation service by the user, the request destination selection unit 733 of the health care portal server 730 determines that the health check information is not stored in the verification result storage unit 732. Therefore, the request destination selection unit 733 of the health care portal server 730 selects the medical history diagnosis history management server 710 as a request destination of health check information.
  • the attribute request transfer unit 434 transmits an attribute request transfer message for requesting medical checkup information to the medical history examination history management server 710 (step H5).
  • the medical history examination history management server 710 transmits an attribute response message including the requested health diagnosis information to the health care portal server 730 (step H6).
  • the attribute information verification unit 731 of the health care portal server 730 verifies the received health diagnosis information, and stores the verification result and the health diagnosis information in the verification result storage unit 732 in association with the verification key (step H7). ).
  • the attribute response transfer unit 735 of the health care portal server 730 transmits an attribute response transfer message including health diagnosis information and a verification key to the fitness service server 720 (step H8).
  • the fitness service server 720 provides a health consultation service to the user terminal device 3 using the health diagnosis information included in the received attribute response transfer message (step H9).
  • the health information mediation system 70 ends the operation when the health consultation service is used for the first time by a certain user.
  • the operation of the health information mediation system 70 when the health consultation service is used again by this user will be described.
  • the health information mediation system 70 operates from steps H10 to H13 in the same manner as steps H1 to H4 when the health consultation service is used for the first time. Since this user already uses the health consultation service, the health check information is stored in the verification result storage unit 732 of the health care portal server 730 in step H7.
  • the request destination selection unit 733 of the health care portal server 730 determines that the health check information is stored in the verification result storage unit 732.
  • the attribute response transfer unit 735 of the health care portal server 730 generates an attribute response transfer message including the stored health diagnosis information and transmits it to the fitness service server 720 (step H14).
  • the fitness service server 720 provides a health consultation service to the user terminal device 3 using the health diagnosis information included in the received attribute response transfer message (step H15).
  • the health information mediation system 70 ends the operation when the health consultation service is used again.
  • the operation of the health information mediation system 70 when the verification result of the health diagnosis information received by the fitness service server 720 is inquired after the provision of these health consultation services will be described.
  • the fitness service server 720 executes a process for inquiring a verification result when it is necessary to prove the correctness of the health check information to a device such as a third party organization.
  • the verification result inquiry unit 621 of the fitness service server 720 transmits the verification key that has already been received together with the health diagnosis information to the health care portal server 730 (step H16).
  • the verification result providing unit 633 of the health care portal server 730 acquires the verification result associated with the received verification key from the verification result storage unit 732, and transmits it to the fitness service server 720 (step H17).
  • the health information mediation system 70 ends the operation for inquiring the verification result of the health diagnosis information.
  • the health information mediation system as the seventh exemplary embodiment of the present invention does not require the fitness service server to manage access conditions for privacy protection of health check information, and reduces the load on the fitness service server as an acquisition device can do. The reason is that the health care portal server manages access conditions that restrict the acquisition of health check information and determines whether or not the health check information can be disclosed to the fitness service server. Further, the health information mediation system as the seventh exemplary embodiment of the present invention does not require the fitness service server to manage the providing device information for verifying the health diagnosis information, and the load of the fitness service server as the acquisition device Can be further reduced. The reason is that the health care portal server verifies the health diagnosis information and manages the history of the verification results.
  • the fitness service server as the acquisition device can inquire the verification result of the received health diagnosis information at any time.
  • the reason is that the health care portal server manages the history of health check information verification results, and sends a verification key for inquiring the verification results to the fitness service server.
  • the health information mediation system according to the seventh exemplary embodiment of the present invention can efficiently mediate transmission / reception of health diagnosis information while reducing the load on the fitness service server as the acquisition device. The reason is that the health care portal server stores the health examination information received from the medical history examination history management server.
  • FIG. 25 is a diagram showing a configuration of a health information mediation system 80 as an eighth embodiment of the present invention. Referring to FIG.
  • the health information mediation system 80 includes an action history service server 810 in addition to the same configuration as that of the health information mediation system 70 according to the seventh embodiment of the present invention.
  • the action history service server 810 provides action history information representing a user's life rhythm to other devices.
  • the action history service server 810 has the same functional blocks as the providing apparatus 11 in the fifth embodiment of the present invention.
  • the attribute information storage unit 111 of the action history service server 810 stores action history information representing a user's life rhythm.
  • the access condition storage unit 436 of the health care portal server 730 stores an access condition indicating that the fitness service server 720 is an acquisition device 62 capable of acquiring health diagnosis information.
  • the access condition storage unit 436 stores an access condition indicating that the fitness service server 720 is an acquisition device 62 that can acquire action history information.
  • the providing device information storage unit 132 of the health care portal server 730 stores resource information indicating that the medical history examination history management server 710 is the providing device 11 that holds the health check information. Also, the providing device information storage unit 132 stores resource information indicating that the action history service server 810 is the providing device 11 that holds the action history information.
  • the fitness service server 720 provides a detailed health consultation service in response to a request from the user terminal device 3 in addition to a normal health consultation service. The fitness service server 720 requires action history information in addition to the user's health diagnosis information when providing a detailed health consultation service. The operation of the health information mediation system 80 configured as described above will be described with reference to the sequence diagram of FIG.
  • the user terminal device 3 requests a detailed health consultation service from the fitness service server 720 (step J1).
  • the attribute request transmission unit 121 of the fitness service server 720 generates an attribute request message for requesting health diagnosis information and behavior history information necessary for detailed health consultation service, and transmits the attribute request message to the health care portal server 730 ( Step J2).
  • the request destination selection unit 733 of the health care portal server 730 analyzes the attribute request message and determines that the health diagnosis information and the action history information can be disclosed to the fitness service server 720.
  • the request destination selection unit 733 of the health care portal server 730 requests the health diagnosis information and behavior history information.
  • the medical history examination history management server 710 and the action history service server 810 are selected.
  • the attribute request transfer unit 434 of the health care portal server 730 generates an attribute request transfer message for requesting health check information and transmits it to the medical history diagnosis history management server 710 (step J3).
  • the attribute response transmission unit 112 of the medical history diagnosis history management server 710 transmits the requested health diagnosis information to the health care portal server 730 (step J4).
  • the attribute request transfer unit 434 of the health care portal server 730 generates an attribute request transfer message for requesting action history information, and transmits it to the action history service server 810 (step J5).
  • the action history service server 810 transmits the requested action history information to the healthcare portal server 730 (step J6).
  • the health information mediation system as the eighth exemplary embodiment of the present invention is a fitness service server as an acquisition device even when attribute information required by the fitness service server is distributed and stored in a plurality of providing devices. Does not increase the load.
  • FIG. 27 is a diagram showing a configuration of a viewing history information mediation system 90 as the ninth embodiment of the present invention.
  • a viewing history information mediation system 90 includes a mobile phone terminal 910 as a providing device and a user terminal device, a content provider server 920 as an acquisition device, a home gateway 930 as a mediation device, a providing device, and And a personal computer (PC) 940 as a user terminal device.
  • a user views the same content on different terminals. For example, assume that a user purchases video content from the content provider server 920 via the mobile phone terminal 910. At this time, it is assumed that the user is viewing video content on the mobile phone terminal 910 until halfway, but is viewing on the PC 940 halfway.
  • the PC 940 and the mobile phone terminal 910 as user terminal devices request the content provider server 920 to download video content.
  • the PC 940 and the mobile phone terminal 910 as the providing device store information representing the viewing history information of the video content (which content has been purchased and how far it has been viewed) in the attribute information storage unit as attribute information and stored in other devices. provide.
  • the content provider server 920 as an acquisition device provides a video content download service to a PC 940 or a mobile phone terminal 910 as a user terminal device. At this time, the content provider server 920 downloads only the unviewed portion of the video content that has already been viewed halfway based on the viewing history information of the video content. Further, the content provider server 920 as the acquisition device requests viewing history information from the home gateway 930 as the mediation device.
  • the home gateway 930 as an intermediary device requests and acquires viewing history information from the mobile phone terminal 910 or the PC 940 as a providing device in accordance with a request from the content provider server 920.
  • the operation of the viewing history information mediation system 90 configured as described above will be described with reference to the sequence diagram of FIG.
  • the PC 940 requests the content provider server 920 to download a video content that has already been viewed halfway through the mobile phone terminal 910 (step K1).
  • the content provider server 920 requests the home gateway 930 for viewing history information of this video content of this user (step K2).
  • the home gateway 930 selects the mobile phone terminal 910 as a request destination of viewing history information, and sends an attribute request transfer message (step K3).
  • the communication method (for example, SIP, Session Initiation Protocol) between the home gateway 930 and the mobile phone terminal 910 may be different from the communication method (for example, HTTP, Hypertext Transfer Protocol) between the home gateway 930 and the content provider server 920.
  • the home gateway 930 receives an attribute request message from the content provider server 920 and sends an attribute request transfer message to the mobile phone terminal 910 using an appropriate communication method even when the communication method differs depending on the communication partner.
  • the mobile phone terminal 910 transmits the requested viewing history information to the home gateway 930 (step K4).
  • the home gateway 930 generates and sends an attribute response transfer message for transferring viewing history information to the content provider server 920 (step K5).
  • the home gateway 930 sends an attribute response transfer message using an appropriate communication method.
  • the content provider server 920 transmits video content from the middle to the PC 940 based on the acquired viewing history information (step K6).
  • the viewing history information mediation system 90 ends the operation.
  • effects of the ninth exemplary embodiment of the present invention will be described.
  • the viewing history information mediation system as the ninth exemplary embodiment of the present invention does not increase the load on the acquisition device even when the communication protocol is different between the mediation device and the acquisition device, and between the mediation device and the provision device. It can mediate transmission / reception of attribute information. This is because the home gateway as an intermediary device supports a plurality of communication protocols and selects an appropriate communication protocol when transferring an attribute request message and an attribute response message.
  • FIG. 29 is a diagram showing a configuration of an attribute information mediation system 1000 as the tenth exemplary embodiment of the present invention.
  • the attribute information mediation system 1000 includes a member information management server 1100 and a portal site server 1200 which are connected to each other via the network 2.
  • a user terminal device 3 is connected to the network 2.
  • the member information management server 1100 can be configured by a general-purpose computer, for example. In this case, the storage device of the member information management server 1100 only needs to store a program that causes the member information management server 1100 to operate as the providing device of the present invention. Further, the member information of the user is stored as attribute information in the storage device of the member information management server 1100.
  • the portal site server 1200 can be configured by a general-purpose computer, for example. In this case, the storage device of the portal site server 1200 only needs to store a program of the web mail service 1220 that causes the portal site server 1200 to operate as the acquisition device of the present invention.
  • the storage device of the portal site server 1200 only needs to store a program of the web mail service 1220 that causes the portal site server 1200 to operate as the mediation device of the present invention.
  • the operation of the attribute information mediation system 1000 configured as described above will be described.
  • an operation in which the attribute information mediation system 1000 mediates transmission / reception of member information during the user registration process in the web mail service 1220 will be described.
  • the user terminal device 3 requests the web mail service 1220 for user registration for creating an account.
  • the web mail service 1220 requests the member information necessary for user registration from the portal site service 1230.
  • the portal site service 1230 generates an attribute request transfer message for transferring the member information request and transmits the attribute request transfer message to the member information management server 1100.
  • the member information management server 1100 sends the requested member information to the portal site service 1230.
  • the portal site service 1230 generates an attribute response transfer message including the received member information and sends it to the web mail service 1220.
  • the webmail service 1220 performs user registration based on the received member information.
  • the attribute information mediation system 1000 ends the operation.
  • effects of the tenth embodiment of the present invention will be described.
  • the attribute information mediation system 1000 according to the tenth embodiment of the present invention has a function to be implemented in a program for operating this device as the acquisition device of the present invention even when the acquisition device and the mediation device are configured by the same device. Does not increase.
  • the operation of the mediation device may be stored in the storage device of the mediation device as a program module constituting the attribute information mediation program of the present invention and executed by the CPU. .
  • each embodiment mentioned above can be implemented in combination as appropriate.
  • the present invention is not limited to the above-described embodiments, and can be implemented in various modes.
  • a part or all of said embodiment can be described also as the following additional remarks, it is not restricted to the following.
  • Attribute information storage means for storing attribute information representing the attributes of the user by type in association with user identification information for a providing device that can identify a user; Based on the providing device user identification information and the information indicating the type included in the received attribute request transfer message, an attribute response message including the type of attribute information associated with the providing device user identification information is transmitted.
  • Attribute response sending means to A providing device comprising: An attribute request transmitting means for generating and transmitting an attribute request message including information representing the type of the user identification information for the acquisition device capable of identifying the user and the attribute information to be requested; Attribute response receiving means for receiving an attribute response transfer message including the attribute information of the request target;
  • An acquisition device having User correspondence information storage means for storing a correspondence relationship between the providing device user identification information and the acquisition device user identification information; Providing device information storage means for storing information on attribute information stored in each of the providing devices; Request destination selecting means for selecting a providing apparatus that is a request destination of attribute information requested by the attribute request message received from the obtaining apparatus based on the providing apparatus information storage means; Based on the user correspondence information storage means, the providing apparatus user identification information associated with the acquisition apparatus user identification information included in the attribute request message and identifiable by the providing apparatus selected by the request destination selection means Attribute request to be determined, to generate the attribute request transfer message including the information indicating the type of the attribute information of the providing device that has been determined and
  • the intermediary device further includes an access condition storage unit that stores an access condition indicating a type of attribute information that can be acquired by the acquisition device;
  • the request destination selecting unit determines whether or not the information indicating the type included in the attribute request message can be acquired by the acquisition device based on the access condition storage unit, and the type determined to be acquired
  • the attribute information intermediary system according to appendix 1 or appendix 2, wherein a providing device that is a request destination of the attribute information is selected based on the providing device information storage unit.
  • Each of the providing devices is It further has an access condition providing means for setting the access condition and providing it to the mediating device,
  • the intermediary device is: The information indicating whether to apply the access condition acquired from each providing device is acquired through the device used by the user, and when the information indicating the application is acquired, the access condition is set to the access.
  • the attribute information mediation system according to appendix 3 further comprising access condition management means for storing in the condition storage means.
  • the intermediary device is: Attribute information verification means for verifying attribute information included in the attribute response message received from the providing device and generating a verification key for inquiring the verification result; Verification result storage means for storing the generated verification key and the verification result in association with each other; Verification result providing means for transmitting a verification result associated with a verification key received from the acquisition device to the acquisition device; Further comprising The attribute response transfer means further includes the verification key in the attribute response transfer message and transmits it to the acquisition device, The acquisition device includes: 5. The attribute information mediation according to any one of appendix 1 to appendix 4, further comprising verification result inquiry means for transmitting a verification key included in the attribute response transfer message to the intermediary device and inquiring the verification result. system.
  • the verification result storage means further stores the verified attribute information in association with the verification key and the verification result,
  • the attribute response transfer means when the attribute information requested by the attribute request message is already stored in the verification result storage means, the attribute information included in the attribute response message received from the request destination providing device. Instead, the attribute information transfer system according to appendix 5, wherein the attribute response transfer message is generated including the attribute information stored in the verification result storage means.
  • Each providing device is Attribute information representing the attribute of the user in association with user identification information for providing apparatus that can identify the user by the providing apparatus is stored in attribute information storage means for each type
  • the acquisition device is Generate an attribute request message including information indicating the type of the user identification information for the acquisition device that can identify the user by the acquisition device and the attribute information of the request target, and transmit to the mediation device
  • the intermediary device is The correspondence relationship between the user identification information for the providing device and the user identification information for the acquisition device is stored in a user correspondence information storage unit, Information relating to attribute information stored in each of the providing devices is stored in providing device information storage means, Based on the providing device information storage unit, select a providing device that is a request destination of attribute information requested by the attribute request message received from the acquisition device, The providing device user identification information that is associated with the obtaining device user identification information included in the attribute request message and that can be identified by the providing device selected as the request destination is determined based on the user correspondence information storage unit; Providing the attribute request transfer message including the information indicating
  • the intermediary device is Attribute information included in the attribute response message received from the providing device, and an attribute response transfer message including the user identification information for the acquisition device are generated and transmitted to the acquisition device,
  • the acquisition device is An attribute information mediation method for receiving the attribute response transfer message from the mediation device. (Appendix 8)
  • the attribute request message includes information indicating a plurality of types of the attribute information
  • the intermediary device is Select the request destination providing device for each type, Generate and send the attribute request transfer message for each selected providing device, An attribute response transfer message including the attribute information included in the attribute response message received from each of the one or more providing devices that transmitted the attribute request transfer message and the user identification information for the acquisition device is generated and stored in the acquisition device.
  • the attribute information intermediation method wherein transmission is performed.
  • Appendix 9 Correspondence relationship between providing device user identification information capable of identifying the user by a providing device that provides attribute information representing a user attribute and acquisition device user identification information capable of identifying the user by an obtaining device that obtains the attribute information
  • User correspondence information storage means storing Providing device information storing means for storing information on attribute information stored in each providing device; Request destination selection means for selecting a providing apparatus that is a request destination of attribute information requested by the attribute request message received from the acquisition apparatus based on the providing apparatus information storage means; Based on the user correspondence information storage means, the providing apparatus user identification information associated with the acquisition apparatus user identification information included in the attribute request message and identifiable by the providing apparatus selected by the request destination selection means Attribute request transfer that is determined, generates an attribute request transfer message including information indicating the type of the requested user identification information for the providing device and the attribute information to be requested, and transmits the message to the providing device selected by the request destination selection unit Means, Attribute information included in the
  • Attribute information mediation system 11 1, 4, 5, 6, 7 Attribute information mediation system 11, 51 Providing device 12, 62 Acquisition device 13, 43, 53, 63, 73 Mediation device 111 Attribute information storage unit 112 Attribute response transmission unit 121 Attribute request transmission unit 122 Attribute response receiving unit 131 User correspondence information storing unit 132 Providing device information storing unit 133, 433, 733 Request destination selecting unit 134, 434 Attribute request transferring unit 135, 435, 635, 735 Attribute response transferring unit 436 Access condition storing unit 511 Access Condition providing unit 531 Access condition managing unit 621 Verification result inquiring unit 631, 731 Attribute information verifying unit 632, 732 Verification result storing unit 633 Verification result providing unit 10 Location information mediating system 110 Location information service server (providing device) 120 Advertising distribution server (acquisition device) 130 ISP server (mediation device) 70, 80 Health information mediation system 710 Medical history examination history management server (providing device) 720

Abstract

A providing device (11) comprises an attribute information storage unit (111) and an attribute response transmission unit (112) for transmitting attribute information to an intermediary device (13); an acquisition device (12) comprises an attribute request transmission unit (121) for requesting the attribute information from the intermediary device (13) and an attribute response receiving unit (122) for receiving the attribute information from the intermediary device (13); wherein the intermediary device (13) comprises a user correspondence information storage unit (131) in which a correspondence relationship between a providing device-use user ID and an acquisition device-use user ID has been stored; a providing device information storage unit (132) in which information related to the attribute information possessed by the providing device (11) has been stored; a requested providing device selection unit (133) for selecting a providing device (11) of the requesting acquisition device (12); an attribute request transfer unit (134) for transferring the request for the attribute information to the providing device (11) using the providing device-use user ID; and an attribute response transfer unit (135) for transferring the attribute information received from the providing device (11) to the acquisition device (12) using the acquisition device-use user ID.

Description

属性情報仲介システム、仲介装置、属性情報仲介方法および属性情報仲介プログラムAttribute information mediation system, mediation device, attribute information mediation method, and attribute information mediation program
 本発明は、ユーザの属性を表す属性情報を提供する提供装置および属性情報を取得する取得装置間における属性情報の送受信を仲介する属性情報仲介システムに関する。 The present invention relates to an attribute information mediation system that mediates transmission / reception of attribute information between a providing device that provides attribute information representing an attribute of a user and an acquisition device that acquires attribute information.
 近年、ユーザの属性情報を利用した各種のサービスが、ネットワーク上において提供されるようになっている。ユーザの属性情報を利用したサービスを提供するこれらの装置で、ユーザの属性情報を管理する技術として、属性情報仲介システムと呼ばれるシステムが利用される。
 このような属性情報仲介システムは、ユーザの属性情報を保有し提供する提供装置と、属性情報を取得し属性情報を利用してユーザにサービスを提供する取得装置と、提供装置および取得装置間における属性情報の送受信を仲介する仲介装置とを備えている。
 図30は、非特許文献1に記載されている、このような属性情報仲介システムの一例である。この属性情報仲介システムは、提供装置としてのWeb Service Provider(WSP)100と、取得装置としてのWeb Service Consumer(WSC)101と、仲介装置としてのDiscovery Service(DS)102と、ユーザ端末装置103とを備える。これらの装置はネットワークを介して互いに接続されている。
 DS102は、属性情報を取得するために必要なリソース情報105をWSP100より取得し保有する。また、DS102は、WSC101からの要求に応じてリソース情報105をWSC101に提供する。
 リソース情報105は、属性情報を保有するWSP100の識別子、WSP100にアクセスするためのURL(Uniform Resource Locator)、属性情報の種類、WSP100にアクセスするためのセキュリティ条件等を含む。
 WSP100は、属性情報104を保有している。WSP100は、WSC101の要求に応じて属性情報104をWSC101に送付する。
 また、WSP100は、保有する属性情報104に関するリソース情報105を発行し、DS102に提供する。
 WSC101は、DS102よりリソース情報105を取得し、取得したリソース情報105に基づいてWSP100に属性情報104を要求する。
 また、WSC101は、WSP100から取得した属性情報104を利用して、ユーザ端末装置103に対してサービスを提供する。
 この非特許文献1に記載の属性情報仲介システムはつぎのように動作する。
 まず、WSP100は、事前処理として、ユーザ端末装置103を介してユーザの属性情報104を取得し、取得した属性情報104に関するリソース情報105を作成する。
 次に、WSP100は、リソース情報105をDS102に送付する。
 次に、DS102は、リソース情報105を受信し、これを保管する。これで、この属性情報仲介システムは事前処理を終了する。
 事前処理が終了した状態で、この属性情報仲介システムが属性情報を仲介する動作について説明する。
 まず、ユーザ端末装置103は、WSC101にアクセスし、WSC101に対して属性情報104を必要とするサービスの提供を要求する。
 次に、WSC101は、属性情報104を取得するために必要なリソース情報105を要求するメッセージを作成し、DS102に送付する。
 次に、このメッセージを受信したDS102は、WSP100より取得し保管していたリソース情報105をWSC101に送付する。
 次に、リソース情報105を受信したWSC101は、リソース情報105に記載されているWSP100のURLに対して、属性情報104を要求するメッセージを送付する。
 次に、このメッセージを受信したWSP100は、WSC101に属性情報104を送付する。
 次に、属性情報104を取得したWSC101は、ユーザ端末装置103に対して属性情報104を利用したサービスを提供する。
 このように、非特許文献1に記載された属性情報仲介システムでは、DS102が、属性情報104へアクセスするためのリソース情報105を集中的に管理することによって、WSP100およびWSC101間での属性情報の送受信を仲介する。
 また、図31は、特許文献1に記載されている、属性情報仲介システムの別の例である。特許文献1に記載の属性情報仲介システムは、提供装置としての送信者装置200と、仲介装置201と、取得装置としての受信者装置202とを備える。これらの装置はネットワークを介して互いに接続されている。
 この属性情報仲介システムでは、まず、送信者装置200が、保有する情報203と、その情報を検証するための検証情報とをまとめて仲介装置201に送信する。
 検証情報は、情報203から一意に生成される。検証情報は、情報203が改ざんされると情報203との対応が取れなくなるように構成されている。
 次に、仲介装置201は、送信者装置200から受信した情報203および情報203の検証情報を受信者装置202に転送する。
 次に、受信者装置202は、仲介装置201から受信した情報203とその検証情報を利用して、受信した情報203が正しいか否か判定する。
 そして、受信者装置202は、情報203が正しいと判定した場合にこれを利用する。
 また、さらに他のこのような属性情報仲介システムの一例が、特許文献2に記載されている。この属性情報仲介システムは、提供装置としての属性プロバイダサーバと、取得装置としてのポータルサイトサーバと、仲介装置としてのファサードデータサービス(FDS)サーバおよびリソース情報検索プロバイダサーバとを備え、これらの装置はネットワークを介して互いに接続されている。
 この属性情報仲介システムでは、まず、ポータルサイトサーバは、ユーザから要求されたユーザ識別子のリソース情報をリソース情報検索プロバイダサーバから取得する。そして、ポータルサイトサーバは、取得したリソース情報に含まれる属性情報の項目をユーザに提示する。
 次に、ポータルサイトサーバは、提示した項目のうちユーザによって選択された1つ以上の項目の属性情報をFDSサーバに要求する。FDSサーバは、要求された1つ以上の属性情報をそれぞれ保有する各属性プロバイダサーバに、該当する属性情報を要求する。
 次に、各属性プロバイダサーバはFDSサーバに属性情報を送信する。そして、ポータルサイトサーバは、受信した属性情報をまとめてユーザに提示する。
In recent years, various services using user attribute information have been provided on networks. A system called an attribute information mediation system is used as a technique for managing user attribute information in these apparatuses that provide services using user attribute information.
Such an attribute information mediation system includes a providing device that holds and provides attribute information of a user, an acquisition device that acquires attribute information and uses the attribute information to provide a service to the user, and between the providing device and the acquisition device. An intermediary device that mediates transmission / reception of attribute information.
FIG. 30 is an example of such an attribute information mediation system described in Non-Patent Document 1. This attribute information mediation system includes a Web Service Provider (WSP) 100 as a providing device, a Web Service Consumer (WSC) 101 as an acquisition device, a Discovery Service (DS) 102 as a mediation device, a user terminal device 103, Is provided. These devices are connected to each other via a network.
The DS 102 acquires and holds the resource information 105 necessary for acquiring the attribute information from the WSP 100. Further, the DS 102 provides the resource information 105 to the WSC 101 in response to a request from the WSC 101.
The resource information 105 includes an identifier of the WSP 100 that holds the attribute information, a URL (Uniform Resource Locator) for accessing the WSP 100, a type of attribute information, a security condition for accessing the WSP 100, and the like.
The WSP 100 has attribute information 104. The WSP 100 sends attribute information 104 to the WSC 101 in response to a request from the WSC 101.
Also, the WSP 100 issues resource information 105 related to the attribute information 104 that it holds and provides it to the DS 102.
The WSC 101 acquires the resource information 105 from the DS 102, and requests the attribute information 104 from the WSP 100 based on the acquired resource information 105.
Also, the WSC 101 provides a service to the user terminal device 103 using the attribute information 104 acquired from the WSP 100.
The attribute information mediation system described in Non-Patent Document 1 operates as follows.
First, as a pre-process, the WSP 100 acquires user attribute information 104 via the user terminal device 103 and creates resource information 105 related to the acquired attribute information 104.
Next, the WSP 100 sends the resource information 105 to the DS 102.
Next, the DS 102 receives the resource information 105 and stores it. Thus, the attribute information mediation system ends the preprocessing.
An operation in which the attribute information mediation system mediates the attribute information in a state where the pre-processing has been completed will be described.
First, the user terminal device 103 accesses the WSC 101 and requests the WSC 101 to provide a service that requires the attribute information 104.
Next, the WSC 101 creates a message requesting the resource information 105 necessary for acquiring the attribute information 104 and sends it to the DS 102.
Next, the DS 102 that has received this message sends the resource information 105 acquired and stored from the WSP 100 to the WSC 101.
Next, the WSC 101 that has received the resource information 105 sends a message requesting the attribute information 104 to the URL of the WSP 100 described in the resource information 105.
Next, the WSP 100 that has received this message sends attribute information 104 to the WSC 101.
Next, the WSC 101 that acquired the attribute information 104 provides a service using the attribute information 104 to the user terminal device 103.
As described above, in the attribute information mediation system described in Non-Patent Document 1, the DS 102 centrally manages the resource information 105 for accessing the attribute information 104, so that the attribute information between the WSP 100 and the WSC 101 is Mediates sending and receiving.
FIG. 31 shows another example of the attribute information mediation system described in Patent Document 1. The attribute information mediation system described in Patent Literature 1 includes a sender device 200 as a providing device, a mediation device 201, and a recipient device 202 as an acquisition device. These devices are connected to each other via a network.
In this attribute information mediation system, first, the sender device 200 transmits the information 203 possessed and verification information for verifying the information to the mediation device 201 together.
The verification information is uniquely generated from the information 203. The verification information is configured such that if the information 203 is tampered with, the correspondence with the information 203 cannot be obtained.
Next, the mediation apparatus 201 transfers the information 203 received from the sender apparatus 200 and the verification information of the information 203 to the receiver apparatus 202.
Next, the receiver device 202 determines whether the received information 203 is correct using the information 203 received from the mediation device 201 and its verification information.
Then, the receiver device 202 uses this information when it is determined that the information 203 is correct.
Another example of such an attribute information mediation system is described in Patent Document 2. This attribute information mediation system includes an attribute provider server as a providing device, a portal site server as an acquisition device, a facade data service (FDS) server and a resource information search provider server as mediation devices, and these devices are They are connected to each other via a network.
In this attribute information mediation system, first, the portal site server acquires resource information of the user identifier requested by the user from the resource information search provider server. Then, the portal site server presents the item of attribute information included in the acquired resource information to the user.
Next, the portal site server requests the attribute information of one or more items selected by the user from the presented items to the FDS server. The FDS server requests corresponding attribute information from each attribute provider server that holds the requested one or more attribute information.
Next, each attribute provider server transmits attribute information to the FDS server. Then, the portal site server collectively presents the received attribute information to the user.
特開2002−24176号公報Japanese Patent Laid-Open No. 2002-24176 特開2008−33638号公報JP 2008-33638 A
 非特許文献1に記載された属性情報仲介システムでは、WSC101は、属性情報を取得するために、DS102およびWSP100の2つの装置と通信する必要がある。このときに、WSC101、WSP100およびDS102は、それぞれ異なる識別子を用いてユーザを識別している場合がある。この場合、WSC101は、WSP100およびDS102でそれぞれ用いられる識別子の対応関係を把握する必要があり、通信する相手に応じて識別子を切り替える必要がある。
 例えば、WSC101は、あるユーザの識別子としてID:AAを利用していたとする。一方、同じユーザの識別子として、WSP100はID:aaを利用し、DS102はID:A1を利用していたとする。このとき、WSC101はこの3つの識別子の対応関係をユーザの数だけ保存し、通信相手に応じて切り替える必要がある。また、DS102およびWSP100も、WSC101と同様に他の2つの装置と通信する必要があり、3つの識別子の対応関係を管理しなければならない。
 このように、非特許文献1に記載された属性情報仲介システムでは、WSP100およびDS102においてだけでなく、WSC101においても3つの識別子の管理が必要になる。
 また、特許文献1に記載された属性情報仲介システムでは、受信者装置202は、情報203を受信するため、情報203の要求先となる仲介装置201に関する情報を必要とする。また、受信者装置202は、情報203を検証する際に、属性情報を提供する送信者装置200に関する情報をさらに必要とする。つまり、受信者装置202は、1つの情報203を利用するために2つの装置の情報を管理する必要があり、情報管理が複雑になる。
 すなわち、非特許文献1および特許文献1に記載されたものは、取得装置が、提供装置および仲介装置の情報を管理し、双方とそれぞれ通信する必要があるので、取得装置の負荷が高いという課題があった。
 また、特許文献2に記載されたものは、仲介装置によって取得装置の負荷を減らしているものの、そのために、仲介装置、取得装置および提供装置を通じてユーザを一元管理するユーザ識別情報を用いている。このため、特許文献2に記載されたものは、各装置間でユーザ識別情報の紐付けや名寄せが可能となり、プライバシー保護に課題があった。
 本発明は、上述の課題を解決するためになされたもので、プライバシーを保護しつつ取得装置の負荷を軽減することができる属性情報仲介システムを提供することを目的とする。
In the attribute information mediation system described in Non-Patent Document 1, the WSC 101 needs to communicate with two apparatuses, the DS 102 and the WSP 100, in order to acquire attribute information. At this time, the WSC 101, WSP 100, and DS 102 may identify users using different identifiers. In this case, the WSC 101 needs to grasp the correspondence relationship between the identifiers used in the WSP 100 and the DS 102, and needs to switch the identifier according to the communication partner.
For example, it is assumed that the WSC 101 uses ID: AA as an identifier of a certain user. On the other hand, it is assumed that the WSP 100 uses ID: aa and the DS 102 uses ID: A1 as the same user identifier. At this time, the WSC 101 needs to store the correspondence between the three identifiers as many as the number of users, and switch it according to the communication partner. Similarly to the WSC 101, the DS 102 and the WSP 100 need to communicate with the other two devices, and must manage the correspondence between the three identifiers.
As described above, in the attribute information mediation system described in Non-Patent Document 1, it is necessary to manage three identifiers not only in the WSP 100 and the DS 102 but also in the WSC 101.
Further, in the attribute information mediation system described in Patent Document 1, the receiver device 202 needs information on the mediation device 201 that is the request destination of the information 203 in order to receive the information 203. In addition, when the receiver device 202 verifies the information 203, the receiver device 202 further needs information regarding the sender device 200 that provides the attribute information. That is, the receiver device 202 needs to manage information of two devices in order to use one information 203, and information management becomes complicated.
That is, the problem described in Non-Patent Document 1 and Patent Document 1 is that the acquisition device is required to manage the information of the providing device and the mediation device and communicate with both, so that the load on the acquisition device is high. was there.
Moreover, although what was described in patent document 2 is reducing the load of an acquisition apparatus with a mediation apparatus, the user identification information which manages a user centrally through a mediation apparatus, an acquisition apparatus, and a provision apparatus is used for it. For this reason, the device described in Patent Document 2 can link user identification information and identify names between devices, and has a problem in privacy protection.
The present invention has been made to solve the above-described problems, and an object thereof is to provide an attribute information mediation system that can reduce the load on an acquisition apparatus while protecting privacy.
 本発明の属性情報仲介システムは、ユーザを識別可能な提供装置用ユーザ識別情報に対応付けて、前記ユーザの属性を表す属性情報を種類別に格納した属性情報格納手段と、受信する属性要求転送電文に含まれる前記提供装置用ユーザ識別情報および前記種類を表す情報に基づいて、該提供装置用ユーザ識別情報に対応付けられた該種類の属性情報を含む属性応答電文を送信する属性応答送信手段と、を有する提供装置と、前記ユーザを識別可能な取得装置用ユーザ識別情報および要求対象の属性情報の種類を表す情報を含む属性要求電文を生成して送信する属性要求送信手段と、前記要求対象の属性情報を含む属性応答転送電文を受信する属性応答受信手段と、を有する取得装置と、前記提供装置用ユーザ識別情報および前記取得装置用ユーザ識別情報の対応関係を格納したユーザ対応情報格納手段と、
 前記提供装置の各々に格納されている属性情報に関する情報を格納した提供装置情報格納手段と、前記取得装置より受信した前記属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択する要求先選択手段と、前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先選択手段によって選択された提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む前記属性要求転送電文を生成し、前記要求先選択手段によって選択された提供装置に送信する属性要求転送手段と、前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する属性応答転送手段と、を有する仲介装置とを有する。
 本発明の属性情報仲介方法は、前記各提供装置が、該提供装置によってユーザを識別可能な提供装置用ユーザ識別情報に対応付けて前記ユーザの属性を表す属性情報を種類別に属性情報格納手段に格納しておき、前記取得装置が、前記取得装置によって前記ユーザを識別可能な取得装置用ユーザ識別情報および要求対象の属性情報の種類を表す情報を含む属性要求電文を生成して仲介装置に送信し、前記仲介装置が、前記提供装置用ユーザ識別情報および前記取得装置用ユーザ識別情報の対応関係をユーザ対応情報格納手段に格納しておき、前記提供装置の各々に格納されている属性情報に関する情報を提供装置情報格納手段に格納しておき、前記取得装置より受信した前記属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択し、前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先として選択した提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む前記属性要求転送電文を生成し、前記要求先として選択した提供装置に送信し、前記各提供装置が、前記仲介装置から受信した前記属性要求転送電文に含まれる前記提供装置用ユーザ識別情報および前記種類を表す情報に基づいて、該提供装置用ユーザ識別情報に対応付けられた該種類の属性情報を含む属性応答電文を前記仲介装置に送信し、前記仲介装置が、前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信し、前記取得装置が、前記属性応答転送電文を前記仲介装置から受信する。
 本発明の仲介装置は、ユーザの属性を表す属性情報を提供する提供装置によって前記ユーザを識別可能な提供装置用ユーザ識別情報および前記属性情報を取得する取得装置によって前記ユーザを識別可能な取得装置用ユーザ識別情報の対応関係を格納したユーザ対応情報格納手段と、前記各提供装置に格納されている属性情報に関する情報を格納した提供装置情報格納手段と、前記取得装置より受信した属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択する要求先選択手段と、前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先選択手段によって選択された提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む属性要求転送電文を生成し、前記要求先選択手段によって選択された提供装置に送信する属性要求転送手段と、前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する属性応答転送手段と、を備える。
The attribute information mediation system according to the present invention includes an attribute information storage unit that stores attribute information representing the user's attribute by type in association with user identification information for a providing device that can identify the user, and an attribute request transfer message received Attribute response transmitting means for transmitting an attribute response message including attribute information of the type associated with the user identification information for providing device, based on the user identification information for providing device and information representing the type included in A requesting device for generating and transmitting an attribute request message including user identification information for an acquisition device capable of identifying the user and information indicating the type of attribute information of the request target, and the request target Attribute response receiving means for receiving an attribute response transfer message including the attribute information of the providing device, the user identification information for the providing device, and the user for the acquiring device And the user corresponding information storage means for storing correspondence between The identification information,
A providing device information storage unit that stores information on attribute information stored in each of the providing devices, and a providing device that is a request destination of attribute information requested by the attribute request message received from the acquisition device, A request destination selecting means to be selected based on the providing apparatus information storage means, and a provision that is associated with the user identification information for the acquisition device included in the attribute request message and that can be identified by the providing apparatus selected by the request destination selecting means The apparatus user identification information is determined based on the user correspondence information storage means, and the attribute request transfer message including information indicating the type of the provision apparatus user identification information and the attribute information of the request target is determined, Attribute request transfer means for transmitting to the providing apparatus selected by the request destination selecting means, and included in the attribute response message received from the providing apparatus. Attribute information, and has a mediation device having an attribute response transfer means for transmitting to said acquisition device generates an attribute response transfer message including the acquisition device for user identification information.
In the attribute information mediation method of the present invention, each providing device associates attribute information representing the user's attribute with an attribute information storage unit according to type in association with user identification information for a providing device that can identify the user by the providing device. The acquisition device stores and generates an attribute request message including user identification information for the acquisition device that can identify the user by the acquisition device and information indicating the type of attribute information to be requested, and transmits the attribute request message to the mediation device. The intermediary device stores a correspondence relationship between the providing device user identification information and the obtaining device user identification information in a user correspondence information storage unit, and relates to attribute information stored in each of the providing devices. A providing apparatus that stores information in a providing apparatus information storage unit and serves as a request destination of attribute information requested by the attribute request message received from the acquisition apparatus , Providing device user identification information that is selected based on the providing device information storage means, is associated with the acquisition device user identification information included in the attribute request message, and can be identified by the providing device selected as the request destination. Determined based on the user correspondence information storage means, and generated the attribute request transfer message including the determined providing device user identification information and information indicating the type of attribute information of the request target, and selected as the request destination Based on the providing device user identification information and the information indicating the type included in the attribute request transfer message received by the providing device from the intermediary device and transmitted to the providing device, the providing device user identification information An attribute response message including the attribute information of the type associated with the attribute information is transmitted to the mediation device, and the mediation device receives the attribute received from the providing device. An attribute response transfer message including attribute information included in the response message and the user identification information for the acquisition device is generated and transmitted to the acquisition device, and the acquisition device receives the attribute response transfer message from the mediation device To do.
An intermediary device according to the present invention provides a user identification information for a providing device that can identify the user by a providing device that provides attribute information representing an attribute of the user, and an acquisition device that can identify the user by an acquisition device that acquires the attribute information. User correspondence information storage means storing correspondence relations of user identification information for use, providing apparatus information storage means storing information related to attribute information stored in each providing apparatus, and attribute request message received from the acquisition apparatus Corresponding to request destination selecting means for selecting a providing apparatus as a request destination of requested attribute information based on the providing apparatus information storage means, and user identification information for an acquisition apparatus included in the attribute request message, The providing device user identification information that can be identified by the providing device selected by the request destination selecting means is stored in the user correspondence information storage unit. And generating an attribute request transfer message including information indicating the type of the attribute information of the request target and the determined provision device, and transmitting the attribute request transfer message to the provision device selected by the request destination selection unit. Attribute request transfer means, and attribute response transfer means for generating attribute response transfer message including attribute information included in the attribute response message received from the providing apparatus and user identification information for the acquisition apparatus and transmitting the attribute response transfer message to the acquisition apparatus And comprising.
 本発明は、プライバシーを保護しつつ取得装置の負荷を軽減することができる属性情報仲介システムを提供することができる。 The present invention can provide an attribute information mediation system that can reduce the load on the acquisition device while protecting privacy.
本発明の第1の実施の形態としての属性情報仲介システムの構成図である。It is a block diagram of the attribute information mediation system as a 1st embodiment of the present invention. 本発明の第1の実施の形態としての属性情報仲介システムの機能ブロック図である。It is a functional block diagram of the attribute information mediation system as a 1st embodiment of the present invention. 本発明の第1の実施の形態におけるユーザ対応情報格納部に格納された情報の一例を説明する図である。It is a figure explaining an example of the information stored in the user corresponding | compatible information storage part in the 1st Embodiment of this invention. 本発明の第1の実施の形態における提供装置情報格納部に格納された情報の一例を説明する図である。It is a figure explaining an example of the information stored in the provision apparatus information storage part in the 1st Embodiment of this invention. 本発明の第1の実施の形態としての属性情報仲介システムの動作を説明するフローチャートである。It is a flowchart explaining operation | movement of the attribute information mediation system as the 1st Embodiment of this invention. 本発明の第1の実施の形態としての属性情報仲介システムの属性要求の転送動作を説明するフローチャートである。It is a flowchart explaining the transfer operation | movement of the attribute request | requirement of the attribute information mediation system as the 1st Embodiment of this invention. 本発明の第1の実施の形態としての属性情報仲介システムの属性応答の転送動作を説明するフローチャートである。It is a flowchart explaining the transfer operation | movement of the attribute response of the attribute information mediation system as the 1st Embodiment of this invention. 本発明の第2の実施の形態としての属性情報仲介システムの機能ブロック図である。It is a functional block diagram of the attribute information mediation system as a 2nd embodiment of the present invention. 本発明の第2の実施の形態におけるアクセス条件格納部に格納された情報の一例を説明する図である。It is a figure explaining an example of the information stored in the access condition storage part in the 2nd Embodiment of this invention. 本発明の第2の実施の形態としての属性情報仲介システムの属性要求の転送動作を説明するフローチャートである。It is a flowchart explaining the transfer operation | movement of the attribute request | requirement of the attribute information mediation system as the 2nd Embodiment of this invention. 本発明の第2の実施の形態としての属性情報仲介システムの属性応答の転送動作を説明するフローチャートである。It is a flowchart explaining the transfer operation | movement of the attribute response of the attribute information mediation system as the 2nd Embodiment of this invention. 本発明の第3の実施の形態としての属性情報仲介システムの機能ブロック図である。It is a functional block diagram of the attribute information mediation system as a 3rd embodiment of the present invention. 本発明の第3の実施の形態としての属性情報仲介システムのアクセス条件の登録動作を説明するフローチャートである。It is a flowchart explaining the registration operation | movement of the access condition of the attribute information mediation system as the 3rd Embodiment of this invention. 本発明の第4の実施の形態としての属性情報仲介システムの機能ブロック図である。It is a functional block diagram of the attribute information mediation system as a 4th embodiment of the present invention. 本発明の第4の実施の形態における検証結果格納部に格納された情報の一例を説明する図である。It is a figure explaining an example of the information stored in the verification result storage part in the 4th Embodiment of this invention. 本発明の第4の実施の形態としての属性情報仲介システムの属性応答の転送動作を説明するフローチャートである。It is a flowchart explaining the transfer operation | movement of the attribute response of the attribute information mediation system as the 4th Embodiment of this invention. 本発明の第4の実施の形態としての属性情報仲介システムの検証結果の照会動作を説明するフローチャートである。It is a flowchart explaining the inquiry operation | movement of the verification result of the attribute information mediation system as the 4th Embodiment of this invention. 本発明の第5の実施の形態としての属性情報仲介システムの機能ブロック図である。It is a functional block diagram of the attribute information mediation system as a 5th embodiment of the present invention. 本発明の第5の実施の形態における検証結果格納部に格納された情報の一例を説明する図である。It is a figure explaining an example of the information stored in the verification result storage part in the 5th Embodiment of this invention. 本発明の第5の実施の形態としての属性情報仲介システムの動作を説明するフローチャートである。It is a flowchart explaining operation | movement of the attribute information mediation system as the 5th Embodiment of this invention. 本発明の第6の実施の形態としての位置情報仲介システムの構成図である。It is a block diagram of the positional information mediation system as the 6th Embodiment of this invention. 本発明の第6の実施の形態としての位置情報仲介システムの動作を説明するシーケンス図である。It is a sequence diagram explaining operation | movement of the positional information mediation system as the 6th Embodiment of this invention. 本発明の第7の実施の形態としての健康情報仲介システムの構成図である。It is a block diagram of the health information mediation system as the 7th Embodiment of this invention. 本発明の第7の実施の形態としての健康情報仲介システムの動作を説明するシーケンス図である。It is a sequence diagram explaining operation | movement of the health information mediation system as the 7th Embodiment of this invention. 本発明の第8の実施の形態としての健康情報仲介システムの構成図である。It is a block diagram of the health information mediation system as the 8th Embodiment of this invention. 本発明の第8の実施の形態としての健康情報仲介システムの動作を説明するシーケンス図である。It is a sequence diagram explaining operation | movement of the health information mediation system as the 8th Embodiment of this invention. 本発明の第9の実施の形態としての視聴履歴情報仲介システムの構成図である。It is a block diagram of the viewing-and-listening history information mediation system as the 9th Embodiment of this invention. 本発明の第9の実施の形態としての視聴履歴情報仲介システムの動作を説明するシーケンス図である。It is a sequence diagram explaining operation | movement of the viewing history information mediation system as the 9th Embodiment of this invention. 本発明の第10の実施の形態としての会員情報仲介システムの構成図である。It is a block diagram of the member information mediation system as the 10th Embodiment of this invention. 関連技術の属性情報仲介システムの構成図である。It is a block diagram of the attribute information mediation system of related technology. 他の関連技術の属性情報仲介システムの構成図である。It is a block diagram of the attribute information mediation system of another related technology.
 以下、本発明の実施の形態について、図面を参照して詳細に説明する。
 (第1の実施の形態)
 図1は、本発明の第1の実施の形態の属性情報仲介システム1の構成を表す図である。図1を参照すると、属性情報仲介システム1は、1つ以上の提供装置11と、取得装置12と、仲介装置13とを備えている。
 提供装置11、取得装置12および仲介装置13は、インターネット、LAN(Local Area Network)、公衆回線網、無線通信網またはこれらの組合せ等によって構成されるネットワーク2を介して互いに接続されている。また、属性情報仲介システム1は、ネットワーク2を介してユーザ端末装置3に接続されている。
 なお、図1には、2つの提供装置11と、1つの取得装置12と、1つの仲介装置13と、1つのユーザ端末装置3が記載されているが、本発明の属性情報仲介システムが備える各装置の数は、図1に記載されている各装置の数に限定されない。
 また、提供装置11、取得装置12および仲介装置13は、例えば、CPU(Central Processing Unit)と、RAM(Random Access Memory)と、ROM(Read Only Memory)と、記憶装置と、ネットワークインタフェースとを備えた汎用的なコンピュータ装置によって構成され得る。
 属性情報仲介システム1に接続するユーザ端末装置3は、取得装置12にアクセスし、取得装置12によって提供されるサービスを利用する。なお、ユーザ端末装置3は、上述の汎用的なコンピュータ装置によって構成される。また、ユーザ端末装置3は、携帯電話等の携帯装置であってもよい。
 提供装置11、取得装置12および仲介装置13の機能ブロック構成を図2に示す。
 まず、提供装置11の機能ブロック構成について説明する。
 提供装置11は、属性情報格納部111と、属性応答送信部112とを有している。属性情報格納部111は、記憶装置によって構成される。また、属性応答送信部112は、例えば、プログラムモジュールとして記憶装置に格納され、CPUによってRAMに読み込まれて実行される回路によって構成され得る。
 属性情報格納部111は、提供装置11においてユーザを識別可能な提供装置用ユーザ識別情報、属性情報、および属性情報の種類を対応付けて格納している。
 属性情報は、ユーザの属性を表す情報である。属性情報は、例えば、名前、住所、電話番号といったユーザを一意に特定する情報であってもよい。また、属性情報は、趣味や嗜好といったユーザの特徴を表す情報であってもよい。また、属性情報の種類は、名前、住所、電話番号、趣味、嗜好等の、属性の内容の分類である。
 また、提供装置用ユーザ識別情報は、例えば、提供装置11に属性情報が登録されるときに提供装置11が発行したユーザ識別情報であってよい。あるいは、提供装置用ユーザ識別情報は、提供装置11および仲介装置13の間の通信で利用するために、提供装置11または仲介装置13が発行するユーザ識別情報であってもよい。
 属性応答送信部112は、仲介装置13から受信する属性要求転送電文に基づいて、属性情報を含む属性応答電文を仲介装置13に送信する。属性要求転送電文は、提供装置用ユーザ識別情報および属性情報の種類を表す情報を含む。
 具体的には、属性応答送信部112は、属性要求転送電文に含まれる提供装置用ユーザ識別情報および種類を表す情報に対応付けられた属性情報を属性情報格納部111から検索し、検索した属性情報を含む属性応答電文を仲介装置13に送信する。
 次に、取得装置12の機能ブロック構成について説明する。
 取得装置12は、属性要求送信部121と、属性応答受信部122とを有している。属性要求送信部121および属性応答受信部122は、例えば、プログラムモジュールとして記憶装置に格納され、CPUによってRAMに読み込まれて実行される回路によって構成され得る。
 属性要求送信部121は、ユーザ端末装置3にサービスを提供するために必要となる属性情報を、仲介装置13に要求する。
 具体的には、属性要求送信部121は、サービス提供のために必要な属性情報の種類を表す情報、および、必要な属性情報の主体となるユーザを識別する取得装置用ユーザ識別情報を含む属性要求電文を生成する。そして、属性要求送信部121は、生成した属性要求電文を仲介装置13に送信する。
 属性情報の主体となるユーザは、その属性情報が表す属性を有するユーザである。サービス提供のために必要な属性情報の主体となるユーザは、例えばユーザ端末装置3を介してサービス提供を要求したユーザであることが多い。
 また、取得装置用ユーザ識別情報は、取得装置12においてユーザを識別するための情報である。取得装置用ユーザ識別情報は、例えば、取得装置12が提供するサービスの各ユーザに対して、取得装置12が発行する識別情報であってよい。あるいは、取得装置用ユーザ識別情報は、取得装置12および仲介装置13間の通信で利用するために、取得装置12または仲介装置13が発行する識別情報であってもよい。
 次に、仲介装置13の機能ブロック構成について説明する。
 仲介装置13は、ユーザ対応情報格納部131と、提供装置情報格納部132と、要求先選択部133と、属性要求転送部134と、属性応答転送部135とを有している。
 ユーザ対応情報格納部131および提供装置情報格納部132は、記憶装置によって構成される。要求先選択部133、属性要求転送部134および属性応答転送部135は、例えば、プログラムモジュールとして記憶装置に格納され、CPUによってRAMに読み込まれて実行される回路によって構成され得る。
 ユーザ対応情報格納部131は、提供装置用ユーザ識別情報および取得装置用ユーザ識別情報の対応関係を格納している。
 図3は、ユーザ対応情報格納部131が格納する情報の一例である。図3の例では、ユーザ対応情報格納部131は、仲介装置13が生成した仲介装置用ユーザID、取得装置12を識別する情報(一例としてURL)、取得装置12における取得装置用ユーザ識別情報、提供装置11を識別する情報(一例としてURL)、および提供装置11における提供装置用ユーザ識別情報を対応付けて格納している。
 なお、ユーザ対応情報格納部131が格納する情報に、提供装置用ユーザ識別情報と、対応する取得装置用ユーザ識別情報が同一である情報が含まれていてもよい。
 提供装置情報格納部132は、提供装置11に格納されている属性情報に関する情報を格納している。属性情報に関する情報とは、少なくとも属性情報の主体となるユーザおよびその種類を表す情報である。以下、属性情報に関する情報をリソース情報と呼ぶ。
 また、提供装置情報格納部132は、提供装置11が生成し、提供したリソース情報を格納している。
 図4は、提供装置情報格納部132が格納するリソース情報の一例である。図4の例では、提供装置情報格納部132は、提供装置11を識別する情報(一例としてURL)、提供装置11にアクセスするための情報(一例としてURL)、保有する属性情報の種類等を含むリソース情報を、仲介装置用ユーザIDに対応付けて格納している。
 つまり、提供装置情報格納部132は、各ユーザのどの種類の属性情報がどの提供装置11に保有されているかを表す情報を格納している。
 要求先選択部133は、取得装置12から受信した属性要求電文を解析し、取得装置12によって要求されている属性情報の要求先となる提供装置11を選択する。
 具体的には、要求先選択部133は、ユーザ対応情報格納部131を参照し、属性要求電文に含まれる取得装置用ユーザ識別情報に対応する仲介装置用ユーザIDを取得する。また、要求先選択部133は、属性要求電文に含まれる属性情報の種類を取得する。そして、要求先選択部133は、属性要求電文から取得した仲介装置用ユーザIDの属性情報で、属性要求電文から取得した種類のものを保有する提供装置11を、提供装置情報格納部132を参照して選択する。
 属性要求転送部134は、要求先選択部133が選択した提供装置11に送付する属性要求転送電文として、要求する属性情報の主体となるユーザの提供装置用ユーザ識別情報および要求する属性情報の種類を表す情報を含めた電文を生成する。このとき、属性要求転送部134は、ユーザ対応情報格納部131を参照して、属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられた提供装置用ユーザ識別情報を取得し、属性要求転送電文に含める。
 そして、属性要求転送部134は、生成した属性要求転送電文を、要求先選択部133によって選択された提供装置11へ送付する。
 なお、属性要求転送部134は、属性要求転送電文に、取得装置12による属性情報の利用条件を含めてもよい。属性情報の利用条件とは、例えば、どの取得装置12が属性情報を要求し利用するのか、どのような目的で属性情報を取得するのか、どれくらいの期間(いつからいつまで)属性情報を保管するのか、等といった情報である。
 属性応答転送部135は、提供装置11より受信した属性応答電文に含まれる属性情報と、この属性情報を要求していた取得装置12における取得装置用ユーザ識別情報とを含む属性応答転送電文を生成する。そして、属性応答転送部135は、生成した属性応答転送電文を取得装置12に送信する。
 以上のように構成された属性情報仲介システム1の動作について、図5~7を用いて説明する。
 まず、図5を用いて属性情報仲介システム1の処理の概要を説明する。
 図5を参照すると、まず、取得装置12が、ユーザ端末装置3にサービスを提供するために必要な属性情報を要求する属性要求電文を作成し、仲介装置13に送付する。そして、仲介装置13は、この属性要求電文を受信する(ステップA1)。
 次に、仲介装置13が、属性要求転送電文を生成して提供装置11に送付する(ステップA2)。ステップA2の処理については詳細を後述する。
 次に、仲介装置13より属性要求転送電文を受信した提供装置11が、要求された属性情報を含む属性応答電文を仲介装置13に送付する(ステップA3)。
 次に、属性応答電文を受信した仲介装置13が、属性応答転送電文を生成して取得装置12へ転送する(ステップA4)。ステップA4の処理については詳細を後述する。
 属性応答転送電文を受信した取得装置12が、属性応答転送電文に含まれる属性情報を利用してサービスをユーザ端末装置3へ提供し、属性情報仲介システム1は動作を終了する。
 次に、図6のフローチャートを参照して、仲介装置13による提供装置11への属性要求の転送処理(図5のステップA2)について詳細に説明する。
 図6を参照すると、まず、要求先選択部133が、取得装置12より属性要求電文を受信し、その内容を解析する(ステップB1)。すなわち、要求先選択部133は、この属性要求電文に含まれる属性情報の種類および取得装置用ユーザ識別情報を取得する。
 次に、要求先選択部133は、ステップB1で取得した情報に基づいて提供装置情報格納部132に格納されるリソース情報を参照し、属性情報の要求先となる提供装置11を選択する(ステップB2)。
 次に、属性要求転送部134が、要求先選択部133によって選択された提供装置11に送付する属性要求転送電文を作成する(ステップB3)。属性要求転送部134は、作成する属性要求転送電文に、要求する属性情報の種類、および、提供装置用ユーザ識別情報を含める。この提供装置用ユーザ識別情報は、取得装置12より受信した属性要求電文に含まれる取得装置用ユーザ識別情報に対応するものである。
 次に、属性要求転送部134は、生成した属性要求転送電文を、要求先選択部133によって選択された提供装置11に送付する(ステップB4)。
 以上で、仲介装置13は属性要求の転送処理を終了する。
 次に、図7のフローチャートを参照して、仲介装置13による取得装置12への属性応答の転送処理(図5のステップA4)について詳細に説明する。
 図7を参照すると、まず、属性応答転送部135が、提供装置11より属性応答電文を受信する(ステップC1)。受信した属性応答電文には、属性要求転送部134によって提供装置11に送付された属性要求転送電文によって要求されていた属性情報が含まれている。
 次に、属性応答転送部135は、属性応答電文に含まれている属性情報と、取得装置用ユーザ識別情報とを含む属性応答転送電文を作成する(ステップC2)。この属性応答転送電文は、取得装置12より受信した属性要求電文に対する属性応答転送電文となる。属性応答転送部135は、提供装置11より受信した属性応答電文に含まれる属性情報の主体となるユーザを識別する取得装置用ユーザ識別情報を、ユーザ対応情報格納部131を参照して取得し、属性応答転送電文に含める。
 次に、属性応答転送部135は、生成した属性応答転送電文を取得装置12へ送付する(ステップC3)。
 以上で、仲介装置13は属性情報の転送処理を終了する。
 次に、本発明の第1の実施の形態の効果について述べる。
 本発明の第1の実施の形態としての属性情報仲介システムは、プライバシーを保護しつつ取得装置の負荷を軽減することができる。
 その理由は、仲介装置が、取得装置より要求された属性情報の要求先となる提供装置を選択し、ユーザ識別情報を変換して属性情報の要求を転送し、提供装置から受信した属性情報に関して再度ユーザ識別情報を変換して取得装置に転送するためである。
 このため、取得装置は、仲介装置に関する情報のみ保有していればよく、提供装置に関する情報をあらかじめ保有することなく属性情報を取得できる。また、取得装置は、他の装置におけるユーザ識別情報と自装置におけるユーザ識別情報の対応関係を把握する必要がなく、一元的なユーザ識別情報も用いていないので、名寄せを防止することができる。
 (第2の実施の形態)
 次に、本発明の第2の実施の形態について図面を参照して詳細に説明する。
 図8は、本発明の第2の実施の形態としての属性情報仲介システム4の構成を表すブロック図である。なお、図8において、本発明の第1の実施の形態と同一の構成には同一の符号を付して詳細な説明を省略する。
 属性情報仲介システム4は、本発明の第1の実施の形態としての属性情報仲介システム1に対して、仲介装置13に替えて仲介装置43を備える点が異なる。なお、図8にはそれぞれ1つの提供装置11、取得装置12、および仲介装置43が記載されているが、本発明の属性情報仲介システムが備える各装置の数は、図8に記載されている数に限定されない。
 仲介装置43は、本発明の第1の実施の形態としての仲介装置13に対して、要求先選択部133に替えて要求先選択部433と、属性要求転送部134に替えて属性要求転送部434と、属性応答転送部135に替えて属性応答転送部435とを有し、さらにアクセス条件格納部436を有する点が異なる。アクセス条件格納部436は記憶装置によって構成され得る。
 アクセス条件格納部436は、取得装置12によって取得可能な属性情報の種類を表すアクセス条件を格納する。図9は、アクセス条件格納部436が格納する情報の一例である。図9の例では、アクセス条件格納部436は、取得装置12を識別する情報(一例としてURL)と、この取得装置12が取得可能な属性情報の種類を表す情報とを対応付けて格納している。
 要求先選択部433は、属性要求電文に含まれる属性情報の種類が、その属性要求電文を送信した取得装置12が取得することが可能な属性情報の種類であるか否かを、アクセス条件格納部436を参照して判定する。そして、要求先選択部433は、取得可能であると判定した種類の属性情報の要求先として、提供装置11を選択する。
 また、要求先選択部433は、取得装置12から受信する属性要求電文に複数の属性情報の種類を表す情報が含まれるとき、種類毎に取得装置12による取得の可否を判定する。そして、要求先選択部433は、取得可能と判定した種類毎に要求先の提供装置をそれぞれ選択する。
 要求先選択部433は、取得装置12から複数種類の属性情報を要求された場合、属性情報の要求先として1つ以上の提供装置11を選択する。
 属性要求転送部434は、要求先選択部433によって選択された提供装置11毎に、要求する属性情報の種類およびその属性情報の主体となるユーザの提供装置用ユーザ識別情報を含む属性要求転送電文を作成する。属性要求転送部434は、ユーザ対応情報格納部131を参照し、要求先の提供装置11に応じた提供装置用ユーザ識別情報を各属性要求転送電文に含める。
 属性応答転送部435は、属性要求転送電文を送信した1つ以上の提供装置11のそれぞれから属性応答電文を受信する。そして、属性応答転送部435は、受信した1つ以上の属性応答電文のそれぞれに含まれる属性情報と、取得装置用ユーザ識別情報とを含む1つの属性応答転送電文を生成し、取得装置12に送信する。
 以上のように構成された属性情報仲介システム4の動作について説明する。
 属性情報仲介システム4は、図5に示した本発明の第1の実施の形態としての属性情報仲介システム1と同様に動作するが、ステップA2およびステップA4における処理の詳細が異なる。
 図10のフローチャートを参照して、仲介装置43による属性要求の転送処理(図5のステップA2)について詳細に説明する。
 図10を参照すると、まず、要求先選択部433が、取得装置12より属性要求電文を受信し、その内容を解析する(ステップB11)。要求先選択部133は、この属性要求電文に含まれる属性情報の種類および取得装置用ユーザ識別情報を取得する。
 要求先選択部433は、属性要求電文に複数の属性情報の種類が含まれていれば、複数の種類を表す情報を取得する。
 次に、要求先選択部433は、ステップB11で取得した種類毎に次のステップB12~B13を繰り返し実行する。
 まず、要求先選択部433は、アクセス条件格納部436に格納されるアクセス条件に基づいて、この種類の属性情報を取得装置12が取得することが可能であるか否か判定する(ステップB12)。
 ここで、取得可能であると判定した場合、要求先選択部433は、提供装置情報格納部132を参照し、この種類の属性情報の要求先となる提供装置11を選択する(ステップB13)。
 ステップB11で取得した各種類についてステップB12~B13の処理が終了すると、仲介装置43の動作は次のステップに移行する。
 次に、属性要求転送部434は、要求先選択部433によって選択された提供装置11毎に次のステップB13~B14を繰り返し実行する。
 まず、属性要求転送部434は、この提供装置11に送付する属性要求転送電文を作成する(ステップB14)。属性要求転送部434は、作成する属性要求転送電文に、要求する属性情報の種類、および、この提供装置11における提供装置用ユーザ識別情報を含める。
 次に、属性要求転送部434は、生成した属性要求転送電文をこの提供装置11に送付する(ステップB15)。
 ステップB13で選択した要求先の各提供装置11に対する、ステップB14~B15の処理が終了すると、仲介装置13は属性要求の転送処理を終了する。
 次に、図11のフローチャートを参照して、仲介装置43による取得装置12への属性応答の転送処理(図5のステップA4)について詳細に説明する。
 まず、属性応答転送部435が、図10のステップB15の処理において属性要求転送電文を送付した提供装置11より属性応答電文を受信する(ステップC11)。
 次に、属性応答転送部435は、属性要求転送電文を送付した全ての提供装置11から属性応答電文を受信したか否かを判定する(ステップC12)。
 まだ属性応答電文を受信していない提供装置11がある場合、再度ステップC11を実行する。
 一方、属性要求転送電文を送付した全ての提供装置11から属性応答電文を受信したと判定した場合、属性応答転送部435は、受信した各属性応答電文に含まれる属性情報と、取得装置用ユーザ識別情報とを含む1つの属性応答転送電文を作成する(ステップC13)。
 次に、属性応答転送部435は、生成した属性応答転送電文を取得装置12へ送付する(ステップC14)。
 以上で、仲介装置43による属性情報の転送処理の説明を終了する。
 次に、本発明の第2の実施の形態の効果について述べる。
 本発明の第2の実施の形態としての属性情報仲介システムは、取得装置によって要求される属性情報が複数の提供装置に分散して格納されている場合にも、取得装置の負荷を増大させることがない。
 その理由は、仲介装置が複数の提供装置にそれぞれ格納される属性情報の種類を集中して管理しているため、取得装置は複数の提供装置に関する情報を管理しこれらとそれぞれ通信する必要がないからである。
 また、本発明の第2の実施の形態としての属性情報仲介システムは、取得装置による属性情報の取得を制限するアクセス条件を仲介装置が管理することにより、取得装置がアクセス条件を管理する必要がなく、取得装置の負荷をさらに軽減することができる。
 (第3の実施の形態)
 次に、本発明の第3の実施の形態について図面を参照して詳細に説明する。
 図12は、本発明の第3の実施の形態としての属性情報仲介システム5の構成を表す図である。なお、図12において、本発明の第2の実施の形態と同一の構成には同一の符号を付して詳細な説明を省略する。
 属性情報仲介システム5は、本発明の第2の実施の形態としての属性情報仲介システム4に対して、提供装置11に替えて提供装置51と、仲介装置43に替えて仲介装置53を有する点が異なる。なお、図12にはそれぞれ1つの提供装置51、取得装置12、および仲介装置53が記載されているが、本発明の属性情報仲介システムが備える各装置の数は、図12の記載に限定されない。
 提供装置51は、本発明の第2の実施の形態としての提供装置11と同一の構成に加え、さらにアクセス条件提供部511を有している。なお、アクセス条件提供部511は、例えば、プログラムモジュールとして記憶装置に格納され、CPUによってRAMに読み込まれて実行される回路として構成され得る。
 アクセス条件提供部511は、保有する各属性情報の取得装置12による取得を可能とするか否かを表すアクセス条件を設定する。また、アクセス条件提供部511は、設定したアクセス条件を仲介装置53に提供する。
 仲介装置53は、本発明の第2の実施の形態としての仲介装置43と同一の構成に加え、さらに、アクセス条件管理部531を有している。なお、アクセス条件管理部531は、例えば、プログラムモジュールとして記憶装置に格納され、CPUによってRAMに読み込まれて実行される回路として構成され得る。
 アクセス条件管理部531は、提供装置51から受信したアクセス条件をユーザ端末装置3に提示する。
 また、アクセス条件管理部531は、提示したアクセス条件に基づいた属性情報の送受信管理を行うことについて、その可否を表す情報をユーザ端末装置3より取得する。
 また、アクセス条件管理部531は、提示したアクセス条件に基づく属性情報の送受信管理を許可する情報をユーザ端末装置3より取得すると、該当するアクセス条件をアクセス条件格納部436に登録する。
 以上のように構成された属性情報仲介システム5の動作について、図13を参照して説明する。
 まず、提供装置51のアクセス条件提供部511が、保有する属性情報に関するアクセス条件を仲介装置53に提供し、仲介装置53のアクセス条件管理部531はアクセス条件を取得する(ステップD1)。
 次に、アクセス条件管理部531は、受信したアクセス条件をユーザ端末装置3に提示し、このアクセス条件に基づく属性情報の送受信管理を行ってよいか否かを表す情報をユーザ端末装置3より取得する(ステップD2)。
 次に、アクセス条件管理部531は、ステップD2で取得した情報に基づき、このアクセス条件に基づく属性情報の送受信管理が認められたかどうかを判定する(ステップD3)。
 アクセス条件に基づく属性情報の送受信管理が認められたと判定した場合、アクセス条件管理部531は、このアクセス条件をアクセス条件格納部436に登録する(ステップD4)。
 一方、アクセス条件に基づく属性情報の送受新管理が認められなかったと判定した場合、アクセス条件管理部531は、このアクセス条件を登録せず、提供装置51に対してアクセス条件を適用できない旨を通知する(ステップD5)。
 以上で、属性情報仲介システム5は、アクセス条件格納部436にアクセス条件を格納する動作を終了し、以降、図5、図10および図11に示したように本発明の第2の実施の形態としての属性情報仲介システム4と同様に動作する。
 次に、本発明の第3の実施の形態の効果について説明する。
 本発明の第3の実施の形態としての属性情報仲介システムは、仲介装置が、提供装置から提供されるアクセス条件をユーザに提示しユーザにその適用可否を確認することにより、取得装置および各提供装置間でアクセス条件およびその適用可否について通信する必要がなく、取得装置の負荷をさらに軽減することができる。
 また、本発明の第3の実施の形態としての属性情報仲介システムは、ユーザ端末装置3よりアクセス条件適用の許諾を得た場合にのみアクセス条件を登録するため、ユーザが意図しない属性情報の交換を防ぐことができ、プライバシーを保護することができる。
 (第4の実施の形態)
 次に、本発明の第4の実施の形態について図面を参照して詳細に説明する。
 本発明の第4の実施の形態としての属性情報仲介システム6の構成を図14に示す。なお、図14において、本発明の第2の実施の形態と同一の構成には同一の符号を付して詳細な説明を省略する。
 属性情報仲介システム6は、本発明の第2の実施の形態としての属性情報仲介システム4に対して、取得装置12に替えて取得装置62と、仲介装置43に替えて仲介装置63とを有する点が異なる。なお、図14にはそれぞれ1つの提供装置11、取得装置62、および仲介装置63が記載されているが、本発明の属性情報仲介システムが備える各装置の数は、図14の記載に限定されない。
 仲介装置63は、本発明の第2の実施の形態としての仲介装置43に対して、属性応答転送部135に替えて属性応答転送部635を有し、さらに、属性情報検証部631と、検証結果格納部632と、検証結果提供部633とを有する点が異なる。
 検証結果格納部632は記憶装置によって構成され得る。また、属性情報検証部631および検証結果提供部633は、例えば、プログラムモジュールとして記憶装置に格納され、CPUによってRAMに読み込まれて実行される回路として構成され得る。
 属性情報検証部631は、提供装置11より受信する属性応答電文に含まれる属性情報を検証する。属性情報の検証処理には、例えば、受信した通信プロトコルの正しさを検証する処理、情報フィルタの正しさを検証する処理、属性情報につけられた署名を検証する処理、および、取得装置12から要求された属性情報との対応を確認する処理等が含まれていてもよい。
 また、属性情報検証部631は、受信した属性情報を検証すると、検証結果を照会するための検証キーを生成し、検証キーと検証結果とを対応付けて検証結果格納部632に登録する。検証キーは、ランダムな文字列であってもよい。
 また、属性情報検証部631は、複数の提供装置11から複数の属性応答電文を受信した場合、各属性応答電文に含まれる属性情報をそれぞれ検証する。なお、属性情報検証部631は、これらの検証結果をまとめて照会できるよう、複数の検証結果に対して1つの検証キーを生成してもよい。
 検証結果格納部632は、属性情報検証部631による検証結果を、属性情報検証部631によって生成された検証キーに対応付けて格納する。
 検証結果格納部632に格納された情報の一例を図15に示す。図15の例のように、検証結果を表す情報は、検証に成功したか否かを表す情報、検証時刻、提供装置を識別するURL、および仲介装置用ユーザID等によって構成されていてもよい。
 検証結果提供部633は、取得装置12より検証キーを受信すると、受信した検証キーに対応付けられて検証結果格納部632に格納された検証結果を表す情報を取得装置12に提供する。
 属性応答転送部635は、取得装置用ユーザ識別情報、属性情報、およびこの属性情報の検証結果を識別する検証キーを含む属性応答転送電文を生成し、生成した属性応答転送電文を取得装置12に送信する。
 次に、取得装置62の構成について図14を用いて説明する。
 取得装置62は、本発明の第2の実施の形態としての取得装置12と同一の構成に加え、さらに、検証結果照会部621を有している。検証結果照会部621は、例えば、プログラムモジュールとして記憶装置に格納され、CPUによってRAMに読み込まれて実行される回路として構成され得る。
 検証結果照会部621は、過去に受信した属性応答転送電文に含まれる属性情報の検証結果を、検証キーを用いて仲介装置63に照会し、検証結果を表す情報を受信する。
 以上のように構成された属性情報仲介システム6の動作について説明する。
 属性情報仲介システム6は、図5、図10を用いて説明した本発明の第2の実施の形態としての属性情報仲介システム4と同様に動作するが、ステップA4における処理の詳細が異なる。
 図16のフローチャートを参照して、仲介装置63による属性応答の転送処理(図5のステップA4)について詳細に説明する。
 まず、属性情報検証部631が、属性要求転送電文を送付した提供装置11より属性応答電文を取得する(ステップC21)。
 次に、属性情報検証部631は、属性要求転送電文を送付した全ての提供装置11からそれぞれ属性応答電文を受信したか否かを判定する(ステップC22)。
 まだ属性応答電文を受信していない提供装置11がある場合、再度ステップC21を実行する。
 一方、属性要求転送電文を送付した全ての提供装置11からの属性応答電文を受信したと判定した場合、属性情報検証部631は、受信した各属性応答電文に含まれる属性情報をそれぞれ検証する処理を行う(ステップC23)。
 次に、属性情報検証部631は、検証結果を照会するための検証キーを生成する(ステップC24)。このとき、属性情報検証部631は、複数の属性情報に対する検証結果に対して1つの検証キーを生成してもよい。
 次に、属性情報検証部631は、生成した検証キーと検証結果を表す情報とを対応付けて検証結果格納部632に登録する(ステップC25)。
 次に、属性応答転送部635は、受信した各属性応答電文のそれぞれに含まれる属性情報と、検証キーと、取得装置用ユーザ識別情報とを含む属性応答転送電文を生成し、取得装置62に送信する(ステップC26)。
 以上で、仲介装置63は属性応答の転送処理を終了する。
 次に、取得装置62および仲介装置63による検証結果の照会処理について、図17を参照して説明する。
 まず、取得装置62の検証結果照会部621が、仲介装置63に検証キーを送信し、仲介装置63の検証結果提供部633がこれを受信する(ステップE1)。
 次に、仲介装置63の検証結果提供部633は、受信した検証キーに対応する検証結果を表す情報を検証結果格納部632より取得する(ステップE2)。
 次に、検証結果提供部633は、ステップE2で取得した検証結果を表す情報を、取得装置62送付する(ステップE3)。
 以上で、取得装置62および仲介装置63は検証結果の照会処理を終了する。
 次に、本発明の第4の実施の形態の効果について述べる。
 本発明の第4の実施の形態としての属性情報仲介システムは、属性情報を検証するための提供装置情報を取得装置が管理する必要が無く、取得装置の負荷をさらに軽減することができる。
 その理由は、仲介装置が属性情報の検証を行い、その検証結果の履歴を管理するからである。
 また、本発明の第4の実施の形態としての属性情報仲介システムは、取得装置は、自装置で検証を行うことなく受信した属性情報の検証結果を照会することができる。
 その理由は、仲介装置が属性情報の検証結果の履歴を管理し、検証結果を照会するための検証キーを取得装置に送付しておくからである。
 また、本発明の第4の実施の形態としての属性情報仲介システムは、属性応答電文が仲介装置によって変更されて取得装置による検証が不能になる問題を回避することができる。
 その理由は、仲介装置が、提供装置から受信した属性応答電文に含まれる属性情報を検証してから、属性応答電文に基づく属性応答転送電文を取得装置に転送するためである。
 なお、本発明の第4の実施の形態において、取得装置62が検証結果を照会するものとして説明したが、本発明において、第三者機関等の他の装置が検証結果を照会してもよい。
 この場合、仲介装置63の検証結果提供部は、他の装置から受信した検証キーに対して、対応する検証結果を表す情報を送付する。これにより、第三者機関等の他の装置は検証キーを利用して仲介装置63による属性情報の送受信内容を検証することができる。
 (第5の実施の形態)
 次に、本発明の第5の実施の形態について図面を参照して詳細に説明する。
 本発明の第5の実施の形態としての属性情報仲介システム7の構成を図18に示す。なお、図18において、本発明の第4の実施の形態と同一の構成には同一の符号を付して詳細な説明を省略する。
 属性情報仲介システム7は、本発明の第4の実施の形態としての属性情報仲介システム6に対して、仲介装置63に替えて仲介装置73を有する点が異なる。なお、図18にはそれぞれ1つの提供装置11、取得装置62、および仲介装置73が記載されているが、本発明の属性情報仲介システムが備える各装置の数は図18の記載に限定されない。
 仲介装置73は、本発明の第4の実施の形態としての仲介装置63に対して、要求先選択部433に替えて要求先選択部733と、属性応答転送部635に替えて属性応答転送部735と、属性情報検証部631に替えて属性情報検証部731と、検証結果格納部632に替えて検証結果格納部732とを有する点が異なる。
 属性情報検証部731は、属性情報検証部631と同様に構成され、さらに、検証した属性情報を、検証結果および検証キーに対応付けて検証結果格納部732に登録する。
 検証結果格納部732は、検証キー、検証結果を表す情報および検証した属性情報を対応付けて格納する。
 図19は、検証結果格納部732に格納された情報の一例である。検証結果格納部732は、検証した属性情報として、提供装置11から受信した属性応答電文を格納してもよい。
 要求先選択部733は、取得装置62から受信した属性要求電文によって要求される属性情報が、既に検証結果格納部732に格納されているか否かを判断する。そして要求先選択部733は、要求される属性情報が検証結果格納部732に格納されていないと判断した場合、要求先選択部433と同様に動作する。
 属性応答転送部735は、要求される属性情報が検証結果格納部732に既に格納されている場合に、提供装置11から受信する属性応答電文に含まれる属性情報の代わりに、検証結果格納部732に格納された属性情報を用いて取得装置62への属性応答転送電文を作成し、送付する。
 以上のように構成された属性情報仲介システム7の動作について、図20を用いて説明する。なお、図20において、図5を用いて説明した本発明の第4の実施の形態の形態としての属性情報仲介システム6と同様に動作するステップには同一の符号を付して詳細な説明を省略する。
 まず、取得装置62が属性要求電文を仲介装置73へ送付し、仲介装置73の要求先選択部733がこれを受信する(ステップA1)。
 次に、要求先選択部733は、属性要求電文を解析し、要求された属性情報が検証結果格納部732に格納されているか否かを判断する(ステップA21)。
 要求された属性情報が検証結果格納部732に格納されていると判断された場合、属性応答転送部735は、検証結果格納部732に格納されている属性情報を用いて属性応答転送電文を生成し、取得装置62へ送付する(ステップA22)。
 一方、ステップA21において、要求された属性情報が検証結果格納部732に格納されていないと判断された場合、属性情報仲介システム7は、ステップA2~A4まで本発明の第4の実施の形態としての属性情報仲介システム6と同様に動作する。
 以上で、属性情報仲介システム7は動作を終了する。
 次に、本発明の第5の実施の形態の効果について述べる。
 本発明の第5の実施の形態としての属性情報仲介システムは、取得装置の負荷を軽減しながら、さらに効率的に属性情報の仲介を行うことができる。
 その理由は、仲介装置が、取得装置からの要求に応じて提供装置から受信した属性情報を検証結果と共に保存しておくからである。これにより、仲介装置は、既に保存した属性情報を取得装置から要求された場合には再度提供装置に要求電文を転送することなく、保存した検証済みの属性情報を取得装置に送信する。
 (第6の実施の形態)
 次に、本発明の第6の実施の形態について図面を参照して詳細に説明する。なお、本実施の形態の位置情報仲介システム10は、本発明の第1の実施の形態としての属性情報仲介システム1の具体例である。
 図21は、本発明の第6の実施の形態としての位置情報仲介システム10を表す図である。図21を参照すると、属性情報仲介システム1は、ネットワーク2を介して互いに接続されている、位置情報サービスサーバ110と、広告配信サーバ120と、インターネットサービスプロバイダサーバ(ISPサーバ)130とを備える。また、ネットワーク2には、ユーザ端末装置3としての携帯電話端末30が接続されている。
 携帯電話端末30は、広告配信サーバ120に広告を要求する電文を送付する。
 広告配信サーバ120は、携帯電話端末30からの要求に応じて、携帯電話端末30の位置に応じた広告を配信する広告配信サービスを提供する。
 広告配信サーバ120は、本発明の第1の実施の形態における取得装置12と同一の機能ブロックを有している。
 位置情報サービスサーバ110は、携帯電話端末30の位置情報を提供するサーバである。
 位置情報サービスサーバ110は、本発明の第1の実施の形態における提供装置11と同一の機能ブロックを有している。例えば、位置情報サービスサーバ110の属性情報格納部111は、携帯電話端末30の位置情報を属性情報として格納している。
 ISPサーバ130は、広告配信サーバ120および位置情報サービスサーバ110間での位置情報の送受信を仲介する。
 ISPサーバ130は、本発明の第1の実施の形態における仲介装置13と同一の機能ブロックを有している。例えば、ISPサーバ130のユーザ対応情報格納部131は、広告配信サーバ120における携帯電話端末識別情報および位置情報サービスサーバ110における携帯電話端末識別情報の対応関係を格納している。
 また、ISPサーバ130の提供装置情報格納部132は、広告配信サーバ120から要求される位置情報を格納する提供装置が位置情報サービスサーバ110であることを表すリソース情報を格納している。
 以上のように構成された位置情報仲介システム10の動作を、図22のシーケンス図を用いて説明する。
 まず、携帯電話端末30が広告配信サーバ120に対して広告を要求する(ステップG1)。
 次に、広告配信サーバ120の属性要求送信部121は、広告配信サービスに必要な携帯電話端末30の位置情報を要求する属性要求電文をISPサーバ130に送付する(ステップG2)。
 次に、ISPサーバ130の要求先選択部133は、位置情報の要求先として位置情報サービスサーバ110を選択する。そして、属性要求転送部134は、広告配信サーバ120からの属性要求電文に基づいて位置情報を要求する属性要求転送電文を生成し、位置情報サービスサーバ110に送信する(ステップG3)。
 次に、位置情報サービスサーバ110の属性応答送信部112は、ISPサーバ130からの要求に応じて、携帯電話端末30の位置情報を含む属性応答電文をISPサーバ130に送付する(ステップG4)。
 次に、ISPサーバ130の属性応答転送部135は、受信した属性応答電文に含まれる位置情報を含む属性応答転送電文を生成し、広告配信サーバ120に送付する(ステップG5)。
 次に、広告配信サーバ120が、携帯電話端末30の位置情報を利用して携帯電話端末30に対して広告を配信する(ステップG6)。
 以上で、位置情報仲介システム10は動作を終了する。
 次に、本発明の第6の実施の形態の効果について述べる。
 本発明の第6の実施の形態としての位置情報仲介システムは、広告を要求する利用者のプライバシーを保護しつつ広告配信サーバの負荷を軽減することができる。
 その理由は、ISPサーバが、広告配信サーバから要求される位置情報の要求先である位置情報サービスサーバの選択を行い、ユーザ識別情報を変換して位置情報の要求を転送し、位置情報サービスサーバから取得した位置情報に関して再度ユーザ識別情報を変換して広告配信サーバに転送するためである。
 このため、広告配信サーバは、ISPサーバに関する情報のみ保有していればよく、位置情報サービスサーバに関する情報をあらかじめ保有することなく位置情報を取得できる。また、広告配信サーバは、他の装置におけるユーザ識別情報と自装置におけるユーザ識別情報の対応関係を把握する必要がなく、一元的なユーザ識別情報も用いていないので、名寄せを防止することができる。
 (第7の実施の形態)
 次に、本発明の第7の実施の形態について図面を参照して詳細に説明する。なお、本実施の形態の健康情報仲介システム70は、本発明の第5の実施の形態としての属性情報仲介システム7の具体例である。
 図23は、本発明の第7の実施の形態としての健康情報仲介システム70の構成を表す図である。図23を参照すると、健康情報仲介システム70は、ネットワーク2を介して互いに接続されている、病歴診察履歴管理サーバ710と、フィットネスサービスサーバ720と、ヘルスケアポータルサーバ730とを備える。また、ネットワーク2には、ユーザ端末装置3が接続されている。
 病歴診察履歴管理サーバ710は、ユーザの健康診断結果を表す健康診断情報を提供する。病歴診察履歴管理サーバ710は、本発明の第5の実施の形態における提供装置11と同一の機能ブロックを有している。
 フィットネスサービスサーバ720は、ユーザ端末装置3に対して健康相談サービスを提供する。フィットネスサービスサーバ720は、健康相談サービスの提供のため、ユーザの健康診断情報を必要とする。
 フィットネスサービスサーバ720は、本発明の第5の実施の形態における取得装置62と同一の機能ブロックを有している。
 ヘルスケアポータルサーバ730は、フィットネスサービスサーバ720および病歴診察履歴管理サーバ710間の健康診断情報の送受信を仲介する。
 ヘルスケアポータルサーバ730は、本発明の第5の実施の形態における仲介装置73と同一の機能ブロックを有する。
 ヘルスケアポータルサーバ730のアクセス条件格納部436は、フィットネスサービスサーバ720が、健康診断情報を取得可能な取得装置62であることを表すアクセス条件を格納している。
 つまり、ヘルスケアポータルサーバ730は、健康診断情報を開示可能な取得装置62を制限するアクセス条件を格納している。健康診断情報はプライバシーに関わる情報であるので、ヘルスケアポータルサーバ730は、全ての取得装置62に対してではなく、アクセス条件に合致する取得装置62にだけ健康診断情報を開示する。
 また、ヘルスケアポータルサーバ730の提供装置情報格納部132は、病歴診察履歴管理サーバ710が健康診断情報を保有していることを表すリソース情報を格納している。
 また、ヘルスケアポータルサーバ730の検証結果格納部732は、病歴診察履歴管理サーバ710から取得した健康診断情報と、その検証結果と、検証キーとを対応付けて格納している。
 以上のように構成された健康情報仲介システム70の動作について、図24のシーケンス図を用いて説明する。
 まず、ユーザ端末装置3を介して、あるユーザにより初めて健康相談サービスが利用される場合の、健康情報仲介システム70の動作について説明する。
 まず、ユーザ端末装置3がフィットネスサービスサーバ720に健康相談サービスを要求する(ステップH1)。
 次に、フィットネスサービスサーバ720の属性要求送信部121が、このユーザの健康診断情報を要求する属性要求電文をヘルスケアポータルサーバ730に送信する(ステップH2)。
 次に、ヘルスケアポータルサーバ730の要求先選択部733は、アクセス条件格納部436に格納されたアクセス条件に基づいて、フィットネスサービスサーバ720に対して健康診断情報を開示可能であるか否かを判断する(ステップH3)。
 アクセス条件格納部436には、フィットネスサービスサーバ720が健康診断情報を取得可能であることを表すアクセス条件が格納されているので、要求先選択部733は、フィットネスサービスサーバ720に対して健康診断情報を開示可能であると判断する。
 そこで、ヘルスケアポータルサーバ730の要求先選択部733は、要求された健康診断情報が既に検証結果格納部732に格納されているかを判断する(ステップH4)。
 このユーザによる健康相談サービスの利用が初めてであるため、ヘルスケアポータルサーバ730の要求先選択部733は、検証結果格納部732に健康診断情報が格納されていないと判断する。
 そこで、ヘルスケアポータルサーバ730の要求先選択部733は、健康診断情報の要求先として病歴診察履歴管理サーバ710を選択する。そして、属性要求転送部434は、健康診断情報を要求する属性要求転送電文を病歴診察履歴管理サーバ710に送信する(ステップH5)。
 次に、病歴診察履歴管理サーバ710は、要求された健康診断情報を含む属性応答電文をヘルスケアポータルサーバ730に送信する(ステップH6)。
 次に、ヘルスケアポータルサーバ730の属性情報検証部731は、受信した健康診断情報を検証し、検証結果と健康診断情報とを検証キーに対応付けて検証結果格納部732に格納する(ステップH7)。
 次に、ヘルスケアポータルサーバ730の属性応答転送部735は、健康診断情報および検証キーを含む属性応答転送電文をフィットネスサービスサーバ720に送信する(ステップH8)。
 次に、フィットネスサービスサーバ720は、受信した属性応答転送電文に含まれる健康診断情報を利用して、ユーザ端末装置3に対して健康相談サービスを提供する(ステップH9)。
 以上で、健康情報仲介システム70は、あるユーザにより初めて健康相談サービスが利用される場合の動作を終了する。
 次に、このユーザにより再度健康相談サービスが利用される場合の健康情報仲介システム70の動作を説明する。
 まず、健康情報仲介システム70は、初めて健康相談サービスが利用される場合のステップH1~H4と同様にステップH10~H13まで動作する。
 このユーザは既に健康相談サービスを利用しているので、ヘルスケアポータルサーバ730の検証結果格納部732には、ステップH7で健康診断情報が格納されている。従って、ヘルスケアポータルサーバ730の要求先選択部733は、検証結果格納部732に健康診断情報が格納されていると判断する。
 次に、ヘルスケアポータルサーバ730の属性応答転送部735は、格納されている健康診断情報を含む属性応答転送電文を生成し、フィットネスサービスサーバ720に送信する(ステップH14)。
 次に、フィットネスサービスサーバ720は、受信した属性応答転送電文に含まれる健康診断情報を利用して、ユーザ端末装置3に対して健康相談サービスを提供する(ステップH15)。
 以上で、健康情報仲介システム70は、再度健康相談サービスが利用される場合の動作を終了する。
 次に、これらの健康相談サービス提供が終了した後で、フィットネスサービスサーバ720によって受信した健康診断情報の検証結果を照会される際の健康情報仲介システム70の動作を説明する。
 なお、フィットネスサービスサーバ720は、例えば、第三者機関等の装置に健康診断情報の正しさを証明する必要があるときに、検証結果を照会する処理を実行する。
 まず、フィットネスサービスサーバ720の検証結果照会部621が、既に健康診断情報とともに受信済みの検証キーを、ヘルスケアポータルサーバ730に送信する(ステップH16)。
 次に、ヘルスケアポータルサーバ730の検証結果提供部633は、受信した検証キーに対応付けられた検証結果を検証結果格納部732より取得し、フィットネスサービスサーバ720に送信する(ステップH17)。
 以上で、健康情報仲介システム70は、健康診断情報の検証結果を照会する動作を終了する。
 次に、本発明の第7の実施の形態の効果について述べる。
 本発明の第7の実施の形態としての健康情報仲介システムは、健康診断情報のプライバシー保護のためのアクセス条件をフィットネスサービスサーバが管理する必要がなく、取得装置としてのフィットネスサービスサーバの負荷を軽減することができる。
 その理由は、ヘルスケアポータルサーバが、健康診断情報の取得を制限するアクセス条件を管理し、フィットネスサービスサーバに健康診断情報を開示可能であるか否かを判断するからである。
 また、本発明の第7の実施の形態としての健康情報仲介システムは、健康診断情報を検証するための提供装置情報をフィットネスサービスサーバが管理する必要が無く、取得装置としてのフィットネスサービスサーバの負荷をさらに軽減することができる。
 その理由は、ヘルスケアポータルサーバが健康診断情報を検証し、その検証結果の履歴を管理するからである。
 また、本発明の第7の実施の形態としての健康情報仲介システムは、取得装置としてのフィットネスサービスサーバが、受信した健康診断情報の検証結果を随時照会することができる。
 その理由は、ヘルスケアポータルサーバが健康診断情報の検証結果の履歴を管理し、検証結果を照会するための検証キーをフィットネスサービスサーバに送付しておくからである。
 また、本発明の第7の実施の形態としての健康情報仲介システムは、取得装置としてのフィットネスサービスサーバの負荷を軽減しながら、効率的に健康診断情報の送受信の仲介を行うことができる。
 その理由は、ヘルスケアポータルサーバが、病歴診察履歴管理サーバから受信した健康診断情報を保存しておくからである。これにより、ヘルスケアポータルサーバは、既に保存した健康診断情報をフィットネスサービスサーバから要求された場合には再度病歴診察履歴管理サーバに要求することなく、保存した検証済みの健康診断情報をフィットネスサービスサーバに送信する。
 (第8の実施の形態)
 次に、本発明の第8の実施の形態について図面を参照して詳細に説明する。本実施の形態も、本発明の第7の実施の形態と同様に、本発明の第5の実施の形態としての属性情報仲介システム7を健康情報仲介システムに適用した具体例である。
 図25は、本発明の第8の実施の形態としての健康情報仲介システム80の構成を表す図である。図25を参照すると、健康情報仲介システム80は、本発明の第7の実施の形態としての健康情報仲介システム70と同一の構成に加えて、行動履歴サービスサーバ810を備えている。
 行動履歴サービスサーバ810は、ユーザの生活リズムを表す行動履歴情報を他の装置に提供する。行動履歴サービスサーバ810は、本発明の第5の実施の形態における提供装置11と同一の機能ブロックを有している。
 行動履歴サービスサーバ810の属性情報格納部111は、ユーザの生活リズムを表す行動履歴情報を格納している。
 ヘルスケアポータルサーバ730のアクセス条件格納部436は、フィットネスサービスサーバ720が、健康診断情報を取得可能な取得装置62であることを表すアクセス条件を格納している。またアクセス条件格納部436は、フィットネスサービスサーバ720が、行動履歴情報を取得可能な取得装置62であることを表すアクセス条件を格納している。
 また、ヘルスケアポータルサーバ730の提供装置情報格納部132は、病歴診察履歴管理サーバ710が、健康診断情報を保有する提供装置11であることを表すリソース情報を格納している。また、提供装置情報格納部132は、行動履歴サービスサーバ810が、行動履歴情報を保有する提供装置11であることを表すリソース情報を格納している。
 フィットネスサービスサーバ720は、通常の健康相談サービスに加え、ユーザ端末装置3からの要求に応じて詳細な健康相談サービスを提供する。フィットネスサービスサーバ720は、詳細な健康相談サービスを提供する際に、ユーザの健康診断情報に加えて行動履歴情報を必要とする。
 以上のように構成された健康情報仲介システム80の動作について、図26のシーケンス図を用いて説明する。
 まず、ユーザ端末装置3が、詳細な健康相談サービスをフィットネスサービスサーバ720に要求する(ステップJ1)。
 次に、フィットネスサービスサーバ720の属性要求送信部121が、詳細な健康相談サービスに必要となる健康診断情報および行動履歴情報を要求する属性要求電文を生成し、ヘルスケアポータルサーバ730に送信する(ステップJ2)。
 次に、ヘルスケアポータルサーバ730の要求先選択部733は、属性要求電文を解析し、健康診断情報および行動履歴情報がフィットネスサービスサーバ720に対して開示可能であると判断する。
 そして、このユーザの健康診断情報および行動履歴情報が検証結果格納部732に格納されていないと判断した場合、ヘルスケアポータルサーバ730の要求先選択部733は、健康診断情報および行動履歴情報の要求先として、病歴診察履歴管理サーバ710および行動履歴サービスサーバ810をそれぞれ選択する。
 次に、ヘルスケアポータルサーバ730の属性要求転送部434は、健康診断情報を要求する属性要求転送電文を生成して、病歴診察履歴管理サーバ710に送信する(ステップJ3)。
 次に、病歴診察履歴管理サーバ710の属性応答送信部112は、要求された健康診断情報をヘルスケアポータルサーバ730に送信する(ステップJ4)。
 また、ヘルスケアポータルサーバ730の属性要求転送部434は、行動履歴情報を要求する属性要求転送電文を生成して、行動履歴サービスサーバ810に送信する(ステップJ5)。
 次に、行動履歴サービスサーバ810は、要求された行動履歴情報をヘルスケアポータルサーバ730に送信する(ステップJ6)。
 次に、ヘルスケアポータルサーバ730の属性応答転送部735は、受信した健康診断情報および行動履歴情報を含む1つの属性応答転送電文を生成し、フィットネスサービスサーバ720に送信する(ステップJ7)。
 次に、フィットネスサービスサーバ720は、詳細な健康相談サービスをユーザ端末装置3に対して提供する(ステップJ8)。
 以上で、健康情報仲介システム80は動作を終了する。
 次に、本発明の第8の実施の形態の効果について述べる。
 本発明の第8の実施の形態としての健康情報仲介システムは、フィットネスサービスサーバによって要求される属性情報が複数の提供装置に分散して格納されている場合にも、取得装置としてのフィットネスサービスサーバの負荷を増大させることがない。
 その理由は、仲介装置としてのヘルスケアポータルサーバが複数の提供装置に格納される属性情報の種類を集中して管理しているため、取得装置としてのフィットネスサービスサーバは複数の提供装置に関する情報を管理しこれらとそれぞれ通信する必要がないからである。
 (第9の実施の形態)
 次に、本発明の第9の実施の形態について図面を参照して詳細に説明する。なお、本実施の形態は、本発明の属性情報仲介システムを視聴履歴情報仲介システム90に適用した例である。
 図27は、本発明の第9の実施の形態としての視聴履歴情報仲介システム90の構成を表す図である。図27を参照すると、視聴履歴情報仲介システム90は、提供装置およびユーザ端末装置としての携帯電話端末910と、取得装置としてのコンテンツプロバイダサーバ920と、仲介装置としてのホームゲートウェイ930と、提供装置およびユーザ端末装置としてのパーソナルコンピュータ(PC)940とを備える。
 なお、本実施の形態では、ユーザが異なる端末で同じコンテンツを視聴することを想定している。例えば、あるユーザが、携帯電話端末910を介してコンテンツプロバイダサーバ920からビデオコンテンツを購入していたとする。このとき、このユーザが途中までは携帯電話端末910でビデオコンテンツを視聴していたが、途中からPC940で視聴するという場合を想定する。
 ユーザ端末装置としてのPC940および携帯電話端末910は、ビデオコンテンツのダウンロードをコンテンツプロバイダサーバ920に要求する。
 提供装置としてのPC940および携帯電話端末910は、ビデオコンテンツの視聴履歴情報(どのコンテンツを購入したか、どこまで見ていたか)を表す情報を属性情報として属性情報格納部に格納し、他の装置に提供する。
 取得装置としてのコンテンツプロバイダサーバ920は、ビデオコンテンツのダウンロードサービスをユーザ端末装置としてのPC940または携帯電話端末910に提供する。このとき、コンテンツプロバイダサーバ920は、ビデオコンテンツの視聴履歴情報に基づき、既に途中まで視聴されたビデオコンテンツに対しては未視聴の部分のみをダウンロードさせる。
 また、取得装置としてのコンテンツプロバイダサーバ920は、仲介装置としてのホームゲートウェイ930に視聴履歴情報を要求する。
 仲介装置としてのホームゲートウェイ930は、コンテンツプロバイダサーバ920からの要求に従い、提供装置としての携帯電話端末910またはPC940に視聴履歴情報を要求し取得する。
 以上のように構成された視聴履歴情報仲介システム90の動作について、図28のシーケンス図を用いて説明する。
 まず、PC940は、コンテンツプロバイダサーバ920に対して、携帯電話端末910で既に途中まで視聴したビデオコンテンツのダウンロードサービスを要求する(ステップK1)。
 次に、コンテンツプロバイダサーバ920は、このユーザのこのビデオコンテンツの視聴履歴情報をホームゲートウェイ930に要求する(ステップK2)。
 次に、ホームゲートウェイ930は、視聴履歴情報の要求先として携帯電話端末910を選択し、属性要求転送電文を送付する(ステップK3)。
 このとき、ホームゲートウェイ930および携帯電話端末910間の通信方式(例えばSIP、Session Initiation Protocol)が、ホームゲートウェイ930およびコンテンツプロバイダサーバ920間の通信方式(例えばHTTP、Hypertext Transfer Protocol)と異なる場合がある。ホームゲートウェイ930は、通信の相手によって通信方式が異なる場合でも、適切な通信方式を用いて、属性要求電文をコンテンツプロバイダサーバ920から受信し、属性要求転送電文を携帯電話端末910へ送付する。
 次に、携帯電話端末910は、要求された視聴履歴情報をホームゲートウェイ930に送信する(ステップK4)。
 次に、ホームゲートウェイ930は、コンテンツプロバイダサーバ920に視聴履歴情報を転送するための属性応答転送電文を生成し、送付する(ステップK5)。
 このときも、ホームゲートウェイ930は適切な通信方式を用いて属性応答転送電文を送付する。
 コンテンツプロバイダサーバ920は、取得した視聴履歴情報に基づいて、PC940に対して途中からのビデオコンテンツを送信する(ステップK6)。
 以上で、視聴履歴情報仲介システム90は動作を終了する。
 次に、本発明の第9の実施の形態の効果について述べる。
 本発明の第9の実施の形態としての視聴履歴情報仲介システムは、仲介装置および取得装置間と、仲介装置および提供装置間で通信プロトコルが異なる場合にも、取得装置の負荷を増大することなく属性情報の送受信を仲介することができる。
 その理由は、仲介装置としてのホームゲートウェイが複数の通信プロトコルに対応し、属性要求電文および属性応答電文を転送する際に適切な通信プロトコルを選択するからである。
 なお、本実施の形態において、PC940において購入され途中まで視聴されたビデオコンテンツが携帯電話端末910において途中から視聴される場合についても、上述の説明においてPC940および携帯電話端末910を入れ替えることにより同様に説明されるため、詳細な説明を省略する。
 (第10の実施の形態)
 次に、本発明の第10の実施の形態について図面を参照して詳細に説明する。図29は、本発明の第10の実施の形態としての属性情報仲介システム1000の構成を表す図である。図29において、属性情報仲介システム1000は、ネットワーク2を介して互いに接続されている、会員情報管理サーバ1100と、ポータルサイトサーバ1200とを備える。またネットワーク2にはユーザ端末装置3が接続されている。
 会員情報管理サーバ1100は、例えば汎用的なコンピュータによって構成され得る。この場合、会員情報管理サーバ1100の記憶装置には、会員情報管理サーバ1100を本発明の提供装置として動作させるプログラムが格納されていればよい。また、会員情報管理サーバ1100の記憶装置には、ユーザの会員情報が属性情報として格納されている。
 ポータルサイトサーバ1200は、例えば汎用的なコンピュータによって構成され得る。この場合、ポータルサイトサーバ1200の記憶装置には、ポータルサイトサーバ1200を本発明の取得装置として動作させるウェブメールサービス1220のプログラムが格納されていればよい。また、ポータルサイトサーバ1200の記憶装置には、ポータルサイトサーバ1200を本発明の仲介装置として動作させるウェブメールサービス1220のプログラムが格納されていればよい。
 以上のように構成された属性情報仲介システム1000の動作について説明する。
 なお、ここでは、属性情報仲介システム1000が、ウェブメールサービス1220におけるユーザ登録処理の際に会員情報の送受信を仲介する動作について説明する。
 まず、ユーザ端末装置3が、ウェブメールサービス1220に対して、アカウント作成のため、ユーザ登録を要求する。
 次に、ウェブメールサービス1220は、ユーザ登録のために必要な会員情報をポータルサイトサービス1230に要求する。
 次に、ポータルサイトサービス1230は、会員情報の要求を転送する属性要求転送電文を生成し、会員情報管理サーバ1100に送信する。
 次に、会員情報管理サーバ1100は、要求された会員情報をポータルサイトサービス1230へ送付する。
 次に、ポータルサイトサービス1230は、受信した会員情報を含む属性応答転送電文を生成し、ウェブメールサービス1220へ送付する。
 次に、ウェブメールサービス1220は、受信した会員情報に基づいてユーザ登録を実行する。
 以上で、属性情報仲介システム1000は動作を終了する。
 次に、本発明の第10の実施の形態の効果について述べる。
 本発明の第10の実施の形態としての属性情報仲介システム1000は、取得装置および仲介装置が同一の装置で構成された場合でも、この装置を本発明の取得装置として動作させるプログラムに実装する機能を増大させることがない。
 なお、上述した本発明の各実施の形態において仲介装置の動作は、本発明の属性情報仲介プログラムを構成するプログラムモジュールとして仲介装置の記憶装置に格納され、CPUによって実行されるようにしてもよい。
 また、上述した各実施の形態は、適宜組み合わせて実施されることが可能である。
 また、本発明は、上述した各実施の形態に限定されず、様々な態様で実施されることが可能である。
 また、上記の実施形態の一部又は全部は、以下の付記のようにも記載されうるが、以下には限られない。
 (付記1)
 ユーザを識別可能な提供装置用ユーザ識別情報に対応付けて、前記ユーザの属性を表す属性情報を種類別に格納した属性情報格納手段と、
 受信する属性要求転送電文に含まれる前記提供装置用ユーザ識別情報および前記種類を表す情報に基づいて、該提供装置用ユーザ識別情報に対応付けられた該種類の属性情報を含む属性応答電文を送信する属性応答送信手段と、
 を有する提供装置と、
 前記ユーザを識別可能な取得装置用ユーザ識別情報および要求対象の属性情報の種類を表す情報を含む属性要求電文を生成して送信する属性要求送信手段と、
 前記要求対象の属性情報を含む属性応答転送電文を受信する属性応答受信手段と、
 を有する取得装置と、
 前記提供装置用ユーザ識別情報および前記取得装置用ユーザ識別情報の対応関係を格納したユーザ対応情報格納手段と、
 前記提供装置の各々に格納されている属性情報に関する情報を格納した提供装置情報格納手段と、
 前記取得装置より受信した前記属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択する要求先選択手段と、
 前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先選択手段によって選択された提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む前記属性要求転送電文を生成し、前記要求先選択手段によって選択された提供装置に送信する属性要求転送手段と、
 前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する属性応答転送手段と、
 を有する仲介装置と
 を有する属性情報仲介システム。
 (付記2)
 前記属性要求電文に複数の前記属性情報の種類を表す情報が含まれるとき、
 前記要求先選択手段は、前記種類毎に前記要求先の提供装置をそれぞれ選択し、
 前記属性要求転送手段は、前記要求先選択手段によって選択された提供装置毎に前記属性要求転送電文を生成してそれぞれ送信し、
 前記属性応答転送手段は、前記属性要求転送手段によって前記属性要求転送電文が送信された1つ以上の提供装置からそれぞれ受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信することを特徴とする付記1に記載の属性情報仲介システム。
 (付記3)
 前記仲介装置は、前記取得装置によって取得可能な属性情報の種類を表すアクセス条件を格納したアクセス条件格納手段をさらに有し、
 前記要求先選択手段は、前記属性要求電文に含まれる種類を表す情報が前記取得装置によって取得可能であるか否かを前記アクセス条件格納手段に基づいて判定し、取得可能であると判定した種類の属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択することを特徴とする付記1または付記2に記載の属性情報仲介システム。
 (付記4)
 前記各提供装置は、
 前記アクセス条件を設定して前記仲介装置に提供するアクセス条件提供手段をさらに有し、
 前記仲介装置は、
 前記各提供装置から取得したアクセス条件を適用するか否かを表す情報を前記ユーザによって利用される装置を介して取得し、適用することを表す情報を取得した場合に、前記アクセス条件を前記アクセス条件格納手段に格納させるアクセス条件管理手段をさらに有することを特徴とする付記3に記載の属性情報仲介システム。
 (付記5)
 前記仲介装置は、
 前記提供装置より受信した属性応答電文に含まれる属性情報を検証し、検証結果を照会するための検証キーを生成する属性情報検証手段と、
 生成された検証キーおよび前記検証結果を対応付けて格納する検証結果格納手段と、
 前記取得装置から受信する検証キーに対応付けられた検証結果を前記取得装置に送信する検証結果提供手段と、
 をさらに有し、
 前記属性応答転送手段は、前記検証キーを前記属性応答転送電文にさらに含めて前記取得装置に送信し、
 前記取得装置は、
 前記属性応答転送電文に含まれる検証キーを前記仲介装置に送信して前記検証結果を照会する検証結果照会手段をさらに有することを特徴とする付記1から付記4のいずれかに記載の属性情報仲介システム。
 (付記6)
 前記検証結果格納手段は、前記検証キーおよび前記検証結果に、検証した前記属性情報をさらに対応付けて格納し、
 前記属性応答転送手段は、前記属性要求電文によって要求される属性情報が前記検証結果格納手段に既に格納されている場合、前記要求先の提供装置から受信する前記属性応答電文に含まれる属性情報の代わりに前記検証結果格納手段に格納された属性情報を含めて前記属性応答転送電文を生成することを特徴とする付記5に記載の属性情報仲介システム。
 (付記7)
 前記各提供装置が、
 該提供装置によってユーザを識別可能な提供装置用ユーザ識別情報に対応付けて前記ユーザの属性を表す属性情報を種類別に属性情報格納手段に格納しておき、
 前記取得装置が、
 前記取得装置によって前記ユーザを識別可能な取得装置用ユーザ識別情報および要求対象の属性情報の種類を表す情報を含む属性要求電文を生成して仲介装置に送信し、
 前記仲介装置が、
 前記提供装置用ユーザ識別情報および前記取得装置用ユーザ識別情報の対応関係をユーザ対応情報格納手段に格納しておき、
 前記提供装置の各々に格納されている属性情報に関する情報を提供装置情報格納手段に格納しておき、
 前記取得装置より受信した前記属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択し、
 前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先として選択した提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む前記属性要求転送電文を生成し、前記要求先として選択した提供装置に送信し、
 前記各提供装置が、
 前記仲介装置から受信した前記属性要求転送電文に含まれる前記提供装置用ユーザ識別情報および前記種類を表す情報に基づいて、該提供装置用ユーザ識別情報に対応付けられた該種類の属性情報を含む属性応答電文を前記仲介装置に送信し、
 前記仲介装置が、
 前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信し、
 前記取得装置が、
 前記属性応答転送電文を前記仲介装置から受信する、属性情報仲介方法。
 (付記8)
 前記属性要求電文に複数の前記属性情報の種類を表す情報が含まれるとき、
 前記仲介装置が、
 前記種類毎に前記要求先の提供装置をそれぞれ選択し、
 選択した提供装置毎に前記属性要求転送電文を生成してそれぞれ送信し、
 前記属性要求転送電文を送信した1つ以上の提供装置からそれぞれ受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信することを特徴とする付記7に記載の属性情報仲介方法。
 (付記9)
 ユーザの属性を表す属性情報を提供する提供装置によって前記ユーザを識別可能な提供装置用ユーザ識別情報および前記属性情報を取得する取得装置によって前記ユーザを識別可能な取得装置用ユーザ識別情報の対応関係を格納したユーザ対応情報格納手段と、
 前記各提供装置に格納されている属性情報に関する情報を格納した提供装置情報格納手段と、
 前記取得装置より受信した属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択する要求先選択手段と、
 前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先選択手段によって選択された提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む属性要求転送電文を生成し、前記要求先選択手段によって選択された提供装置に送信する属性要求転送手段と、
 前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する属性応答転送手段と、
 を備える仲介装置。
 (付記10)
 前記属性要求電文に複数の前記属性情報の種類を表す情報が含まれるとき、
 前記要求先選択手段は、前記種類毎に前記要求先の提供装置をそれぞれ選択し、
 前記属性要求転送手段は、前記要求先選択手段によって選択された提供装置毎に前記属性要求転送電文を生成してそれぞれ送信し、
 前記属性応答転送手段は、前記属性要求転送手段によって前記属性要求転送電文が送信された1つ以上の提供装置からそれぞれ受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信することを特徴とする付記9に記載の仲介装置。
 (付記10)
 コンピュータを、
 ユーザの属性を表す属性情報を提供する提供装置によって前記ユーザを識別可能な提供装置用ユーザ識別情報および前記属性情報を取得する取得装置によって前記ユーザを識別可能な取得装置用ユーザ識別情報の対応関係を格納したユーザ対応情報格納手段と、
 前記各提供装置に格納されている属性情報に関する情報を格納した提供装置情報格納手段と、
 前記取得装置より受信した属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択する要求先選択手段と、
 前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先選択手段によって選択された提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む属性要求転送電文を生成し、前記要求先選択手段によって選択された提供装置に送信する属性要求転送手段と、
 前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する属性応答転送手段と
 として動作させる仲介プログラム。
 (付記12)
 コンピュータを、
 前記属性要求電文に複数の前記属性情報の種類を表す情報が含まれるとき、
 前記種類毎に前記要求先の提供装置をそれぞれ選択する前記要求先選択手段と、
 前記要求先選択手段によって選択された提供装置毎に前記属性要求転送電文を生成してそれぞれ送信する前記属性要求転送手段と、
 前記属性要求転送手段によって前記属性要求転送電文が送信された1つ以上の提供装置からそれぞれ受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する前記属性応答転送手段と
 して動作させることを特徴とする付記11に記載の仲介プログラム。
 以上、実施形態を参照して本発明を説明したが、本発明は上記実施形態に限定されるものではない。本発明の構成や詳細には、本発明のスコープ内で当業者が理解しうる様々な変更をすることができる。
 この出願は、2010年4月13日に出願された日本出願特願2010−092340を基礎とする優先権を主張し、その開示の全てをここに取り込む。
Hereinafter, embodiments of the present invention will be described in detail with reference to the drawings.
(First embodiment)
FIG. 1 is a diagram illustrating a configuration of an attribute information mediation system 1 according to the first embodiment of this invention. Referring to FIG. 1, the attribute information mediation system 1 includes one or more providing devices 11, an acquisition device 12, and a mediation device 13.
The providing device 11, the acquiring device 12, and the mediating device 13 are connected to each other via a network 2 configured by the Internet, a LAN (Local Area Network), a public line network, a wireless communication network, or a combination thereof. The attribute information mediation system 1 is connected to the user terminal device 3 via the network 2.
In FIG. 1, two providing devices 11, one obtaining device 12, one mediating device 13, and one user terminal device 3 are shown, but the attribute information mediating system of the present invention is provided. The number of each device is not limited to the number of each device described in FIG.
In addition, the providing device 11, the acquisition device 12, and the mediation device 13 include, for example, a CPU (Central Processing Unit), a RAM (Random Access Memory), a ROM (Read Only Memory), a storage device, and a network interface. Or a general-purpose computer device.
The user terminal device 3 connected to the attribute information mediation system 1 accesses the acquisition device 12 and uses a service provided by the acquisition device 12. Note that the user terminal device 3 is configured by the general-purpose computer device described above. The user terminal device 3 may be a mobile device such as a mobile phone.
FIG. 2 shows functional block configurations of the providing device 11, the acquisition device 12, and the mediation device 13.
First, the functional block configuration of the providing device 11 will be described.
The providing device 11 includes an attribute information storage unit 111 and an attribute response transmission unit 112. The attribute information storage unit 111 is configured by a storage device. In addition, the attribute response transmission unit 112 may be configured by a circuit that is stored in a storage device as a program module and read and executed by a CPU in a RAM, for example.
The attribute information storage unit 111 stores the providing device user identification information, the attribute information, and the attribute information types that can identify the user in the providing device 11 in association with each other.
The attribute information is information representing user attributes. The attribute information may be information that uniquely identifies the user such as a name, an address, and a telephone number. Further, the attribute information may be information representing user characteristics such as hobbies and preferences. The type of attribute information is a classification of attribute contents such as name, address, telephone number, hobby, and preference.
Further, the providing device user identification information may be, for example, user identification information issued by the providing device 11 when the attribute information is registered in the providing device 11. Alternatively, the providing device user identification information may be user identification information issued by the providing device 11 or the mediation device 13 for use in communication between the provision device 11 and the mediation device 13.
The attribute response transmission unit 112 transmits an attribute response message including attribute information to the mediation device 13 based on the attribute request transfer message received from the mediation device 13. The attribute request transfer message includes user identification information for the providing device and information indicating the type of attribute information.
Specifically, the attribute response transmission unit 112 searches the attribute information storage unit 111 for attribute information associated with the providing device user identification information and the information indicating the type included in the attribute request transfer message. An attribute response message including information is transmitted to the mediating device 13.
Next, the functional block configuration of the acquisition device 12 will be described.
The acquisition device 12 includes an attribute request transmission unit 121 and an attribute response reception unit 122. The attribute request transmission unit 121 and the attribute response reception unit 122 may be configured by, for example, a circuit that is stored in a storage device as a program module and is read into the RAM and executed by the CPU.
The attribute request transmission unit 121 requests attribute information necessary for providing a service to the user terminal device 3 from the mediation device 13.
Specifically, the attribute request transmission unit 121 includes information that includes information indicating the type of attribute information necessary for providing the service, and user identification information for the acquisition device that identifies a user who is a subject of the necessary attribute information. Generate a request message. Then, the attribute request transmission unit 121 transmits the generated attribute request message to the mediation device 13.
A user who is the subject of attribute information is a user having an attribute represented by the attribute information. In many cases, a user who is a subject of attribute information necessary for service provision is a user who has requested service provision via the user terminal device 3, for example.
The acquisition device user identification information is information for identifying the user in the acquisition device 12. The acquisition device user identification information may be, for example, identification information issued by the acquisition device 12 to each user of a service provided by the acquisition device 12. Alternatively, the acquisition device user identification information may be identification information issued by the acquisition device 12 or the mediation device 13 for use in communication between the acquisition device 12 and the mediation device 13.
Next, the functional block configuration of the intermediary device 13 will be described.
The mediation device 13 includes a user correspondence information storage unit 131, a providing device information storage unit 132, a request destination selection unit 133, an attribute request transfer unit 134, and an attribute response transfer unit 135.
The user correspondence information storage unit 131 and the providing device information storage unit 132 are configured by a storage device. The request destination selection unit 133, the attribute request transfer unit 134, and the attribute response transfer unit 135 may be configured by, for example, a circuit that is stored in a storage device as a program module, and is read into the RAM and executed by the CPU.
The user correspondence information storage unit 131 stores a correspondence relationship between the providing device user identification information and the acquisition device user identification information.
FIG. 3 is an example of information stored in the user correspondence information storage unit 131. In the example of FIG. 3, the user correspondence information storage unit 131 includes a mediation device user ID generated by the mediation device 13, information for identifying the acquisition device 12 (URL as an example), acquisition device user identification information in the acquisition device 12, Information for identifying the providing apparatus 11 (URL as an example) and user identification information for the providing apparatus in the providing apparatus 11 are stored in association with each other.
The information stored in the user correspondence information storage unit 131 may include information in which the providing device user identification information and the corresponding acquisition device user identification information are the same.
The providing device information storage unit 132 stores information on attribute information stored in the providing device 11. The information related to attribute information is information representing at least a user who is the main body of attribute information and its type. Hereinafter, information related to attribute information is referred to as resource information.
Also, the providing device information storage unit 132 stores the resource information generated and provided by the providing device 11.
FIG. 4 is an example of resource information stored in the providing apparatus information storage unit 132. In the example of FIG. 4, the providing device information storage unit 132 includes information for identifying the providing device 11 (URL as an example), information for accessing the providing device 11 (URL as an example), the type of attribute information held, and the like. The included resource information is stored in association with the mediating device user ID.
That is, the providing device information storage unit 132 stores information indicating which type of attribute information of each user is held by which providing device 11.
The request destination selection unit 133 analyzes the attribute request message received from the acquisition device 12 and selects the providing device 11 that is the request destination of the attribute information requested by the acquisition device 12.
Specifically, the request destination selection unit 133 refers to the user correspondence information storage unit 131 and acquires the mediation device user ID corresponding to the acquisition device user identification information included in the attribute request message. In addition, the request destination selection unit 133 acquires the type of attribute information included in the attribute request message. Then, the request destination selecting unit 133 refers to the providing device information storage unit 132 for the providing device 11 having the attribute information of the mediation device user ID obtained from the attribute request message and having the type acquired from the attribute request message. To select.
The attribute request transfer unit 134, as the attribute request transfer message to be sent to the providing device 11 selected by the request destination selecting unit 133, the user identification information for the providing device of the user who is the subject of the requested attribute information and the type of requested attribute information. A message including information representing the is generated. At this time, the attribute request transfer unit 134 refers to the user correspondence information storage unit 131, acquires the providing device user identification information associated with the acquiring device user identification information included in the attribute request message, and receives the attribute request. Include in forwarded message.
The attribute request transfer unit 134 then sends the generated attribute request transfer message to the providing device 11 selected by the request destination selection unit 133.
The attribute request transfer unit 134 may include a condition for using attribute information by the acquisition device 12 in the attribute request transfer message. The attribute information use conditions include, for example, which acquisition device 12 requests and uses the attribute information, what purpose the attribute information is acquired, for how long (from when to when) the attribute information is stored, Etc.
The attribute response transfer unit 135 generates an attribute response transfer message including the attribute information included in the attribute response message received from the providing device 11 and the user identification information for the acquisition device in the acquisition device 12 that has requested this attribute information. To do. Then, the attribute response transfer unit 135 transmits the generated attribute response transfer message to the acquisition device 12.
The operation of the attribute information mediation system 1 configured as described above will be described with reference to FIGS.
First, an outline of processing of the attribute information mediation system 1 will be described with reference to FIG.
Referring to FIG. 5, first, the acquisition device 12 creates an attribute request message for requesting attribute information necessary for providing a service to the user terminal device 3, and sends it to the mediation device 13. Then, the intermediary device 13 receives this attribute request message (step A1).
Next, the intermediary device 13 generates an attribute request transfer message and sends it to the providing device 11 (step A2). Details of step A2 will be described later.
Next, the providing device 11 that has received the attribute request transfer message from the mediation device 13 sends an attribute response message including the requested attribute information to the mediation device 13 (step A3).
Next, the mediation device 13 that has received the attribute response message generates an attribute response transfer message and transfers it to the acquisition device 12 (step A4). The details of step A4 will be described later.
The acquisition device 12 that has received the attribute response transfer message provides the service to the user terminal device 3 using the attribute information included in the attribute response transfer message, and the attribute information mediation system 1 ends the operation.
Next, the attribute request transfer process (step A2 in FIG. 5) to the providing apparatus 11 by the mediation apparatus 13 will be described in detail with reference to the flowchart in FIG.
Referring to FIG. 6, first, the request destination selecting unit 133 receives an attribute request message from the acquisition device 12, and analyzes the content (step B1). That is, the request destination selection unit 133 acquires the type of attribute information and the acquisition device user identification information included in the attribute request message.
Next, the request destination selection unit 133 refers to the resource information stored in the providing device information storage unit 132 based on the information acquired in Step B1, and selects the providing device 11 that is the request destination of attribute information (Step S1). B2).
Next, the attribute request transfer unit 134 creates an attribute request transfer message to be sent to the providing apparatus 11 selected by the request destination selection unit 133 (step B3). The attribute request transfer unit 134 includes the type of requested attribute information and the providing device user identification information in the attribute request transfer message to be created. This providing device user identification information corresponds to the obtaining device user identification information included in the attribute request message received from the obtaining device 12.
Next, the attribute request transfer unit 134 sends the generated attribute request transfer message to the providing apparatus 11 selected by the request destination selection unit 133 (step B4).
Thus, the mediation device 13 ends the attribute request transfer process.
Next, the attribute response transfer process (step A4 in FIG. 5) by the mediation apparatus 13 to the acquisition apparatus 12 will be described in detail with reference to the flowchart in FIG.
Referring to FIG. 7, first, the attribute response transfer unit 135 receives an attribute response message from the providing device 11 (step C1). The received attribute response message includes the attribute information requested by the attribute request transfer message sent to the providing apparatus 11 by the attribute request transfer unit 134.
Next, the attribute response transfer unit 135 creates an attribute response transfer message including the attribute information included in the attribute response message and the acquisition device user identification information (step C2). This attribute response transfer message is an attribute response transfer message for the attribute request message received from the acquisition device 12. The attribute response transfer unit 135 acquires the user identification information for the acquisition device that identifies the user who is the subject of the attribute information included in the attribute response message received from the providing device 11 with reference to the user correspondence information storage unit 131, Include in attribute response transfer message.
Next, the attribute response transfer unit 135 sends the generated attribute response transfer message to the acquisition device 12 (step C3).
Thus, the mediation device 13 ends the attribute information transfer process.
Next, effects of the first exemplary embodiment of the present invention will be described.
The attribute information mediation system as the first exemplary embodiment of the present invention can reduce the load on the acquisition device while protecting privacy.
The reason is that the intermediary device selects the providing device that is the request destination of the attribute information requested by the obtaining device, converts the user identification information, transfers the request for attribute information, and relates to the attribute information received from the providing device. This is because the user identification information is converted again and transferred to the acquisition device.
For this reason, the acquisition apparatus should just hold | maintain only the information regarding an intermediary apparatus, and can acquire attribute information, without holding the information regarding a provision apparatus previously. In addition, since the acquisition device does not need to grasp the correspondence between the user identification information in another device and the user identification information in the own device and does not use unified user identification information, name acquisition can be prevented.
(Second Embodiment)
Next, a second embodiment of the present invention will be described in detail with reference to the drawings.
FIG. 8 is a block diagram showing a configuration of the attribute information mediation system 4 as the second exemplary embodiment of the present invention. In FIG. 8, the same components as those in the first embodiment of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
The attribute information mediation system 4 differs from the attribute information mediation system 1 according to the first exemplary embodiment of the present invention in that it includes a mediation device 43 instead of the mediation device 13. In FIG. 8, one providing device 11, an obtaining device 12, and an intermediary device 43 are shown, but the number of devices included in the attribute information mediation system of the present invention is shown in FIG. The number is not limited.
The intermediary device 43 is different from the intermediary device 13 according to the first embodiment of the present invention in that a request destination selection unit 433 instead of the request destination selection unit 133 and an attribute request transfer unit instead of the attribute request transfer unit 134. 434 and an attribute response transfer unit 435 instead of the attribute response transfer unit 135, and further includes an access condition storage unit 436. The access condition storage unit 436 can be configured by a storage device.
The access condition storage unit 436 stores an access condition indicating the type of attribute information that can be acquired by the acquisition device 12. FIG. 9 is an example of information stored in the access condition storage unit 436. In the example of FIG. 9, the access condition storage unit 436 stores information that identifies the acquisition device 12 (URL as an example) and information that indicates the type of attribute information that can be acquired by the acquisition device 12 in association with each other. Yes.
The request destination selection unit 433 stores an access condition indicating whether or not the type of attribute information included in the attribute request message is a type of attribute information that can be acquired by the acquisition device 12 that has transmitted the attribute request message. The determination is made with reference to the part 436. Then, the request destination selection unit 433 selects the providing apparatus 11 as a request destination of the type of attribute information determined to be obtainable.
Further, when the attribute request message received from the acquisition device 12 includes information indicating a plurality of types of attribute information, the request destination selection unit 433 determines whether the acquisition device 12 can acquire the information for each type. Then, the request destination selecting unit 433 selects a request destination providing apparatus for each type determined to be acquirable.
The request destination selection unit 433 selects one or more providing devices 11 as a request destination of attribute information when a plurality of types of attribute information are requested from the acquisition device 12.
The attribute request transfer unit 434 includes, for each providing device 11 selected by the request destination selecting unit 433, an attribute request transfer message including the type of attribute information to be requested and the user identification information for the providing device of the user who is the subject of the attribute information. Create The attribute request transfer unit 434 refers to the user correspondence information storage unit 131 and includes providing device user identification information corresponding to the request destination providing device 11 in each attribute request transfer message.
The attribute response transfer unit 435 receives an attribute response message from each of the one or more providing apparatuses 11 that transmitted the attribute request transfer message. Then, the attribute response transfer unit 435 generates one attribute response transfer message including the attribute information included in each of the one or more received attribute response messages and the user identification information for the acquisition device, and sends it to the acquisition device 12. Send.
The operation of the attribute information mediation system 4 configured as described above will be described.
The attribute information mediation system 4 operates in the same manner as the attribute information mediation system 1 as the first exemplary embodiment of the present invention shown in FIG. 5, but the details of the processing in step A2 and step A4 are different.
The attribute request transfer process (step A2 in FIG. 5) by the mediating device 43 will be described in detail with reference to the flowchart in FIG.
Referring to FIG. 10, first, the request destination selection unit 433 receives an attribute request message from the acquisition device 12, and analyzes the content (step B11). The request destination selection unit 133 acquires the type of attribute information and the acquisition device user identification information included in the attribute request message.
The request destination selecting unit 433 acquires information representing a plurality of types if the attribute request message includes a plurality of types of attribute information.
Next, the request destination selecting unit 433 repeatedly executes the following steps B12 to B13 for each type acquired in step B11.
First, the request destination selection unit 433 determines whether or not the acquisition device 12 can acquire this type of attribute information based on the access condition stored in the access condition storage unit 436 (step B12). .
If it is determined that the request can be acquired, the request destination selection unit 433 refers to the providing device information storage unit 132 and selects the providing device 11 that is a request destination of this type of attribute information (step B13).
When the processing of steps B12 to B13 is completed for each type acquired in step B11, the operation of the mediation device 43 proceeds to the next step.
Next, the attribute request transfer unit 434 repeatedly executes the following steps B13 to B14 for each providing device 11 selected by the request destination selection unit 433.
First, the attribute request transfer unit 434 creates an attribute request transfer message to be sent to the providing device 11 (step B14). The attribute request transfer unit 434 includes the type of requested attribute information and the providing device user identification information in the providing device 11 in the created attribute request transfer message.
Next, the attribute request transfer unit 434 sends the generated attribute request transfer message to the providing device 11 (step B15).
When the processing of steps B14 to B15 is completed for each of the requesting providing devices 11 selected in step B13, the mediating device 13 ends the attribute request transfer processing.
Next, the attribute response transfer process (step A4 in FIG. 5) by the mediation device 43 to the acquisition device 12 will be described in detail with reference to the flowchart in FIG.
First, the attribute response transfer unit 435 receives an attribute response message from the providing device 11 that has sent the attribute request transfer message in the process of step B15 of FIG. 10 (step C11).
Next, the attribute response transfer unit 435 determines whether or not an attribute response message has been received from all the providing devices 11 that have sent the attribute request transfer message (step C12).
If there is a providing device 11 that has not yet received the attribute response message, step C11 is executed again.
On the other hand, if it is determined that the attribute response message has been received from all the providing devices 11 that have sent the attribute request transfer message, the attribute response transfer unit 435 includes the attribute information included in each received attribute response message, and the acquisition device user. One attribute response transfer message including the identification information is created (step C13).
Next, the attribute response transfer unit 435 sends the generated attribute response transfer message to the acquisition device 12 (step C14).
This is the end of the description of the attribute information transfer process by the mediation device 43.
Next, the effect of the second exemplary embodiment of the present invention will be described.
The attribute information mediation system as the second exemplary embodiment of the present invention increases the load on the acquisition device even when attribute information required by the acquisition device is distributed and stored in a plurality of providing devices. There is no.
The reason is that the intermediary device centrally manages the types of attribute information stored in each of the plurality of providing devices, so that the acquisition device does not need to manage information related to the plurality of providing devices and communicate with each of them. Because.
In the attribute information mediation system according to the second exemplary embodiment of the present invention, the acquisition device needs to manage the access conditions by managing the access conditions that restrict the acquisition of the attribute information by the acquisition device. In addition, the load on the acquisition device can be further reduced.
(Third embodiment)
Next, a third embodiment of the present invention will be described in detail with reference to the drawings.
FIG. 12 is a diagram showing the configuration of the attribute information mediation system 5 as the third exemplary embodiment of the present invention. In FIG. 12, the same components as those of the second embodiment of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
The attribute information mediation system 5 has a provision device 51 instead of the provision device 11 and a mediation device 53 instead of the mediation device 43 with respect to the attribute information mediation system 4 as the second embodiment of the present invention. Is different. In FIG. 12, one providing device 51, obtaining device 12, and mediating device 53 are described, but the number of devices included in the attribute information mediating system of the present invention is not limited to the description in FIG. .
The providing apparatus 51 has an access condition providing unit 511 in addition to the same configuration as the providing apparatus 11 as the second embodiment of the present invention. Note that the access condition providing unit 511 can be configured as a circuit that is stored in a storage device as a program module, and read into the RAM and executed by the CPU.
The access condition providing unit 511 sets an access condition indicating whether or not each attribute information held by the acquisition device 12 can be acquired. Further, the access condition providing unit 511 provides the set access condition to the mediation device 53.
The mediation device 53 has an access condition management unit 531 in addition to the same configuration as the mediation device 43 as the second embodiment of the present invention. Note that the access condition management unit 531 can be configured as a circuit that is stored in a storage device as a program module, and read into the RAM and executed by the CPU.
The access condition management unit 531 presents the access conditions received from the providing device 51 to the user terminal device 3.
Further, the access condition management unit 531 acquires information indicating whether or not to perform transmission / reception management of attribute information based on the presented access conditions from the user terminal device 3.
Further, when the access condition management unit 531 acquires information permitting transmission / reception management of attribute information based on the presented access condition from the user terminal device 3, the access condition management unit 531 registers the corresponding access condition in the access condition storage unit 436.
The operation of the attribute information mediation system 5 configured as described above will be described with reference to FIG.
First, the access condition providing unit 511 of the providing device 51 provides the access condition regarding the attribute information held to the mediating device 53, and the access condition managing unit 531 of the mediating device 53 acquires the access condition (step D1).
Next, the access condition management unit 531 presents the received access condition to the user terminal device 3, and acquires from the user terminal device 3 information indicating whether or not attribute information transmission / reception management based on the access condition may be performed. (Step D2).
Next, the access condition management unit 531 determines whether transmission / reception management of attribute information based on the access condition is permitted based on the information acquired in step D2 (step D3).
If it is determined that the transmission / reception management of attribute information based on the access condition is permitted, the access condition management unit 531 registers the access condition in the access condition storage unit 436 (step D4).
On the other hand, when it is determined that the transmission / reception management of attribute information based on the access condition is not permitted, the access condition management unit 531 does not register the access condition and notifies the providing apparatus 51 that the access condition cannot be applied. (Step D5).
As described above, the attribute information mediation system 5 finishes the operation of storing the access condition in the access condition storage unit 436, and then the second embodiment of the present invention as shown in FIG. 5, FIG. 10, and FIG. It operates in the same manner as the attribute information mediation system 4.
Next, effects of the third exemplary embodiment of the present invention will be described.
In the attribute information mediation system as the third exemplary embodiment of the present invention, the mediation device presents the access conditions provided by the providing device to the user and confirms whether the applicability is applicable to the user. It is not necessary to communicate access conditions and applicability between devices, and the load on the acquisition device can be further reduced.
In addition, since the attribute information mediation system as the third exemplary embodiment of the present invention registers the access condition only when the permission for applying the access condition is obtained from the user terminal device 3, the attribute information exchange not intended by the user is performed. Can be prevented and privacy can be protected.
(Fourth embodiment)
Next, a fourth embodiment of the present invention will be described in detail with reference to the drawings.
FIG. 14 shows the configuration of the attribute information mediation system 6 as the fourth embodiment of the present invention. In FIG. 14, the same components as those of the second embodiment of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
The attribute information mediation system 6 has an acquisition device 62 instead of the acquisition device 12 and an intermediary device 63 instead of the mediation device 43 with respect to the attribute information mediation system 4 as the second embodiment of the present invention. The point is different. 14 shows one providing device 11, an obtaining device 62, and an intermediary device 63, but the number of devices included in the attribute information mediation system of the present invention is not limited to the description in FIG. .
The mediation device 63 has an attribute response transfer unit 635 instead of the attribute response transfer unit 135 with respect to the mediation device 43 as the second embodiment of the present invention, and further includes an attribute information verification unit 631 and a verification The difference is that it includes a result storage unit 632 and a verification result providing unit 633.
The verification result storage unit 632 can be configured by a storage device. In addition, the attribute information verification unit 631 and the verification result providing unit 633 may be configured as a circuit that is stored in a storage device as a program module and read into the RAM and executed by the CPU, for example.
The attribute information verification unit 631 verifies the attribute information included in the attribute response message received from the providing device 11. The attribute information verification process includes, for example, a process for verifying the correctness of the received communication protocol, a process for verifying the correctness of the information filter, a process for verifying the signature attached to the attribute information, and a request from the acquisition device 12 A process for confirming the correspondence with the attribute information thus performed may be included.
Further, when the received attribute information is verified, the attribute information verification unit 631 generates a verification key for inquiring the verification result, and registers the verification key and the verification result in association with each other in the verification result storage unit 632. The verification key may be a random character string.
Moreover, the attribute information verification part 631 each verifies the attribute information contained in each attribute response message, when a plurality of attribute response messages are received from the plurality of providing devices 11. Note that the attribute information verification unit 631 may generate one verification key for a plurality of verification results so that these verification results can be referred collectively.
The verification result storage unit 632 stores the verification result by the attribute information verification unit 631 in association with the verification key generated by the attribute information verification unit 631.
An example of information stored in the verification result storage unit 632 is shown in FIG. As in the example of FIG. 15, the information indicating the verification result may be configured by information indicating whether the verification is successful, a verification time, a URL for identifying the providing device, a user ID for the mediation device, and the like. .
When receiving the verification key from the acquisition device 12, the verification result providing unit 633 provides the acquisition device 12 with information representing the verification result stored in the verification result storage unit 632 in association with the received verification key.
The attribute response transfer unit 635 generates an attribute response transfer message including user identification information for the acquisition device, attribute information, and a verification key for identifying a verification result of the attribute information, and the generated attribute response transfer message is acquired in the acquisition device 12. Send.
Next, the configuration of the acquisition device 62 will be described with reference to FIG.
The acquisition device 62 has a verification result inquiry unit 621 in addition to the same configuration as the acquisition device 12 as the second embodiment of the present invention. The verification result inquiry unit 621 may be configured as a circuit that is stored in a storage device as a program module, and read into the RAM and executed by the CPU.
The verification result inquiry unit 621 inquires the intermediary device 63 for the verification result of the attribute information included in the attribute response transfer message received in the past by using the verification key, and receives information representing the verification result.
The operation of the attribute information mediation system 6 configured as described above will be described.
The attribute information mediation system 6 operates in the same manner as the attribute information mediation system 4 according to the second embodiment of the present invention described with reference to FIGS. 5 and 10, but the details of the processing in step A4 are different.
With reference to the flowchart of FIG. 16, the attribute response transfer process (step A4 of FIG. 5) by the mediation device 63 will be described in detail.
First, the attribute information verification unit 631 acquires an attribute response message from the providing device 11 that has sent the attribute request transfer message (step C21).
Next, the attribute information verification unit 631 determines whether or not an attribute response message has been received from all the providing devices 11 that have sent the attribute request transfer message (step C22).
If there is a providing device 11 that has not yet received the attribute response message, step C21 is executed again.
On the other hand, when it is determined that the attribute response messages from all the providing devices 11 that have sent the attribute request transfer messages have been received, the attribute information verification unit 631 verifies the attribute information included in each received attribute response message. (Step C23).
Next, the attribute information verification unit 631 generates a verification key for inquiring the verification result (step C24). At this time, the attribute information verification unit 631 may generate one verification key for verification results for a plurality of attribute information.
Next, the attribute information verification unit 631 registers the generated verification key and information indicating the verification result in association with each other in the verification result storage unit 632 (step C25).
Next, the attribute response transfer unit 635 generates an attribute response transfer message including the attribute information, the verification key, and the acquisition device user identification information included in each received attribute response message. Transmit (step C26).
The mediation device 63 ends the attribute response transfer process.
Next, verification result inquiry processing by the acquisition device 62 and the mediation device 63 will be described with reference to FIG.
First, the verification result inquiry unit 621 of the acquisition device 62 transmits a verification key to the mediation device 63, and the verification result provision unit 633 of the mediation device 63 receives it (step E1).
Next, the verification result providing unit 633 of the intermediary device 63 acquires information representing the verification result corresponding to the received verification key from the verification result storage unit 632 (step E2).
Next, the verification result providing unit 633 sends information representing the verification result acquired in Step E2 to the acquisition device 62 (Step E3).
Thus, the acquisition device 62 and the mediation device 63 end the verification result inquiry process.
Next, effects of the fourth exemplary embodiment of the present invention will be described.
The attribute information mediation system according to the fourth exemplary embodiment of the present invention does not require the acquisition apparatus to manage the provision apparatus information for verifying the attribute information, and can further reduce the load on the acquisition apparatus.
The reason is that the intermediary device verifies the attribute information and manages the history of the verification results.
Also, in the attribute information mediation system as the fourth exemplary embodiment of the present invention, the acquisition device can query the verification result of the received attribute information without performing verification by the own device.
The reason is that the intermediary device manages a history of verification results of attribute information and sends a verification key for inquiring the verification results to the acquisition device.
Further, the attribute information mediation system as the fourth exemplary embodiment of the present invention can avoid the problem that the attribute response message is changed by the mediation device and the verification by the acquisition device becomes impossible.
The reason is that the intermediary device verifies the attribute information included in the attribute response message received from the providing device, and then transfers the attribute response transfer message based on the attribute response message to the acquisition device.
In the fourth embodiment of the present invention, the acquisition device 62 has been described as inquiring the verification result. However, in the present invention, another device such as a third party may inquire the verification result. .
In this case, the verification result providing unit of the intermediary device 63 sends information representing the corresponding verification result to the verification key received from another device. As a result, other devices such as a third party organization can verify the transmission / reception content of the attribute information by the mediation device 63 using the verification key.
(Fifth embodiment)
Next, a fifth embodiment of the present invention will be described in detail with reference to the drawings.
The configuration of the attribute information mediation system 7 as the fifth exemplary embodiment of the present invention is shown in FIG. In FIG. 18, the same components as those in the fourth embodiment of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
The attribute information mediation system 7 differs from the attribute information mediation system 6 according to the fourth exemplary embodiment of the present invention in that it includes a mediation device 73 instead of the mediation device 63. In FIG. 18, one providing device 11, obtaining device 62, and mediating device 73 are shown, but the number of devices provided in the attribute information mediating system of the present invention is not limited to the description in FIG.
The mediation device 73 is different from the mediation device 63 according to the fourth embodiment of the present invention in that it replaces the request destination selection unit 433 with a request destination selection unit 733 and an attribute response transfer unit 635 instead of an attribute response transfer unit. 735, an attribute information verification unit 731 instead of the attribute information verification unit 631, and a verification result storage unit 732 instead of the verification result storage unit 632.
The attribute information verification unit 731 is configured in the same manner as the attribute information verification unit 631, and further registers the verified attribute information in the verification result storage unit 732 in association with the verification result and the verification key.
The verification result storage unit 732 stores a verification key, information indicating the verification result, and verified attribute information in association with each other.
FIG. 19 is an example of information stored in the verification result storage unit 732. The verification result storage unit 732 may store the attribute response message received from the providing device 11 as the verified attribute information.
The request destination selection unit 733 determines whether the attribute information requested by the attribute request message received from the acquisition device 62 has already been stored in the verification result storage unit 732. If the request destination selection unit 733 determines that the requested attribute information is not stored in the verification result storage unit 732, the request destination selection unit 733 operates in the same manner as the request destination selection unit 433.
When the requested attribute information is already stored in the verification result storage unit 732, the attribute response transfer unit 735 replaces the attribute information included in the attribute response message received from the providing device 11 with the verification result storage unit 732. The attribute response transfer message to the acquisition device 62 is created and sent using the attribute information stored in.
The operation of the attribute information mediation system 7 configured as described above will be described with reference to FIG. In FIG. 20, steps that operate in the same manner as the attribute information mediation system 6 as the form of the fourth embodiment of the present invention described with reference to FIG. Omitted.
First, the acquisition device 62 sends an attribute request message to the mediation device 73, and the request destination selection unit 733 of the mediation device 73 receives it (step A1).
Next, the request destination selection unit 733 analyzes the attribute request message, and determines whether or not the requested attribute information is stored in the verification result storage unit 732 (step A21).
When it is determined that the requested attribute information is stored in the verification result storage unit 732, the attribute response transfer unit 735 generates an attribute response transfer message using the attribute information stored in the verification result storage unit 732. Then, it is sent to the acquisition device 62 (step A22).
On the other hand, if it is determined in step A21 that the requested attribute information is not stored in the verification result storage unit 732, the attribute information mediation system 7 performs steps A2 to A4 as a fourth embodiment of the present invention. It operates in the same manner as the attribute information mediation system 6.
Thus, the attribute information mediation system 7 ends the operation.
Next, effects of the fifth exemplary embodiment of the present invention will be described.
The attribute information mediation system as the fifth exemplary embodiment of the present invention can mediate attribute information more efficiently while reducing the load on the acquisition device.
The reason is that the mediation device stores the attribute information received from the providing device in response to the request from the acquisition device together with the verification result. As a result, the mediation device transmits the stored verified attribute information to the acquisition device without transferring the request message to the providing device again when the acquisition device requests the already stored attribute information.
(Sixth embodiment)
Next, a sixth embodiment of the present invention will be described in detail with reference to the drawings. The position information mediation system 10 according to the present embodiment is a specific example of the attribute information mediation system 1 as the first embodiment of the present invention.
FIG. 21 is a diagram showing a location information mediation system 10 as a sixth exemplary embodiment of the present invention. Referring to FIG. 21, the attribute information mediation system 1 includes a location information service server 110, an advertisement distribution server 120, and an Internet service provider server (ISP server) 130 that are connected to each other via a network 2. A mobile phone terminal 30 as a user terminal device 3 is connected to the network 2.
The mobile phone terminal 30 sends a message requesting an advertisement to the advertisement distribution server 120.
The advertisement distribution server 120 provides an advertisement distribution service that distributes an advertisement according to the position of the mobile phone terminal 30 in response to a request from the mobile phone terminal 30.
The advertisement distribution server 120 has the same functional blocks as the acquisition device 12 in the first embodiment of the present invention.
The location information service server 110 is a server that provides location information of the mobile phone terminal 30.
The location information service server 110 has the same functional blocks as the providing apparatus 11 in the first embodiment of the present invention. For example, the attribute information storage unit 111 of the location information service server 110 stores the location information of the mobile phone terminal 30 as attribute information.
The ISP server 130 mediates transmission / reception of position information between the advertisement distribution server 120 and the position information service server 110.
The ISP server 130 has the same functional blocks as the mediation device 13 in the first embodiment of the present invention. For example, the user correspondence information storage unit 131 of the ISP server 130 stores the correspondence relationship between the mobile phone terminal identification information in the advertisement distribution server 120 and the mobile phone terminal identification information in the location information service server 110.
The providing device information storage unit 132 of the ISP server 130 stores resource information indicating that the providing device that stores the location information requested from the advertisement distribution server 120 is the location information service server 110.
The operation of the positional information mediation system 10 configured as described above will be described with reference to the sequence diagram of FIG.
First, the mobile phone terminal 30 requests an advertisement from the advertisement distribution server 120 (step G1).
Next, the attribute request transmission unit 121 of the advertisement distribution server 120 sends an attribute request message requesting the location information of the mobile phone terminal 30 necessary for the advertisement distribution service to the ISP server 130 (step G2).
Next, the request destination selection unit 133 of the ISP server 130 selects the location information service server 110 as a location information request destination. And the attribute request transfer part 134 produces | generates the attribute request transfer message which requests | requires location information based on the attribute request message from the advertisement delivery server 120, and transmits to the location information service server 110 (step G3).
Next, the attribute response transmission unit 112 of the location information service server 110 sends an attribute response message including the location information of the mobile phone terminal 30 to the ISP server 130 in response to a request from the ISP server 130 (step G4).
Next, the attribute response transfer unit 135 of the ISP server 130 generates an attribute response transfer message including position information included in the received attribute response message, and sends it to the advertisement distribution server 120 (step G5).
Next, the advertisement distribution server 120 distributes the advertisement to the mobile phone terminal 30 using the location information of the mobile phone terminal 30 (step G6).
Thus, the position information mediation system 10 ends the operation.
Next, effects of the sixth exemplary embodiment of the present invention will be described.
The positional information mediation system as the sixth exemplary embodiment of the present invention can reduce the load on the advertisement distribution server while protecting the privacy of the user who requests the advertisement.
The reason is that the ISP server selects a location information service server that is a request destination of the location information requested from the advertisement distribution server, converts the user identification information, and transfers the location information request. This is because the user identification information is converted again with respect to the position information acquired from the URL and transferred to the advertisement distribution server.
For this reason, the advertisement delivery server only needs to hold information related to the ISP server, and can acquire location information without holding information related to the location information service server in advance. In addition, the advertisement distribution server does not need to grasp the correspondence between the user identification information in the other device and the user identification information in the own device, and does not use centralized user identification information, thereby preventing name identification. .
(Seventh embodiment)
Next, a seventh embodiment of the present invention will be described in detail with reference to the drawings. The health information mediation system 70 according to the present embodiment is a specific example of the attribute information mediation system 7 as the fifth embodiment of the present invention.
FIG. 23 is a diagram showing a configuration of a health information mediation system 70 as the seventh exemplary embodiment of the present invention. Referring to FIG. 23, the health information mediation system 70 includes a medical history examination history management server 710, a fitness service server 720, and a health care portal server 730 that are connected to each other via the network 2. A user terminal device 3 is connected to the network 2.
The medical history diagnosis history management server 710 provides medical checkup information that represents a result of a medical checkup of the user. The medical history examination history management server 710 has the same functional blocks as the providing device 11 in the fifth embodiment of the present invention.
The fitness service server 720 provides a health consultation service to the user terminal device 3. The fitness service server 720 needs the user's health diagnosis information in order to provide a health consultation service.
The fitness service server 720 has the same functional blocks as the acquisition device 62 in the fifth embodiment of the present invention.
The health care portal server 730 mediates transmission / reception of health check information between the fitness service server 720 and the medical history diagnosis history management server 710.
The health care portal server 730 has the same functional blocks as the mediation device 73 in the fifth embodiment of the present invention.
The access condition storage unit 436 of the health care portal server 730 stores an access condition indicating that the fitness service server 720 is an acquisition device 62 capable of acquiring health diagnosis information.
That is, the health care portal server 730 stores access conditions that restrict the acquisition device 62 that can disclose health check information. Since the health diagnosis information is information related to privacy, the health care portal server 730 discloses the health diagnosis information only to the acquisition devices 62 that match the access conditions, not to all the acquisition devices 62.
Further, the providing device information storage unit 132 of the health care portal server 730 stores resource information indicating that the medical history diagnosis history management server 710 has health check information.
The verification result storage unit 732 of the health care portal server 730 stores the health diagnosis information acquired from the medical history diagnosis history management server 710, the verification result, and the verification key in association with each other.
The operation of the health information mediation system 70 configured as described above will be described with reference to the sequence diagram of FIG.
First, the operation of the health information mediation system 70 when a health consultation service is used for the first time by a certain user via the user terminal device 3 will be described.
First, the user terminal device 3 requests a health consultation service from the fitness service server 720 (step H1).
Next, the attribute request transmission unit 121 of the fitness service server 720 transmits an attribute request message requesting the user's health diagnosis information to the health care portal server 730 (step H2).
Next, the request destination selection unit 733 of the health care portal server 730 determines whether or not the health diagnosis information can be disclosed to the fitness service server 720 based on the access conditions stored in the access condition storage unit 436. Judgment is made (step H3).
Since the access condition storage unit 436 stores an access condition indicating that the fitness service server 720 can acquire the health diagnosis information, the request destination selection unit 733 sends the health diagnosis information to the fitness service server 720. Is disclosed.
Therefore, the request destination selection unit 733 of the health care portal server 730 determines whether the requested health diagnosis information is already stored in the verification result storage unit 732 (step H4).
Since this is the first use of the health consultation service by the user, the request destination selection unit 733 of the health care portal server 730 determines that the health check information is not stored in the verification result storage unit 732.
Therefore, the request destination selection unit 733 of the health care portal server 730 selects the medical history diagnosis history management server 710 as a request destination of health check information. Then, the attribute request transfer unit 434 transmits an attribute request transfer message for requesting medical checkup information to the medical history examination history management server 710 (step H5).
Next, the medical history examination history management server 710 transmits an attribute response message including the requested health diagnosis information to the health care portal server 730 (step H6).
Next, the attribute information verification unit 731 of the health care portal server 730 verifies the received health diagnosis information, and stores the verification result and the health diagnosis information in the verification result storage unit 732 in association with the verification key (step H7). ).
Next, the attribute response transfer unit 735 of the health care portal server 730 transmits an attribute response transfer message including health diagnosis information and a verification key to the fitness service server 720 (step H8).
Next, the fitness service server 720 provides a health consultation service to the user terminal device 3 using the health diagnosis information included in the received attribute response transfer message (step H9).
Thus, the health information mediation system 70 ends the operation when the health consultation service is used for the first time by a certain user.
Next, the operation of the health information mediation system 70 when the health consultation service is used again by this user will be described.
First, the health information mediation system 70 operates from steps H10 to H13 in the same manner as steps H1 to H4 when the health consultation service is used for the first time.
Since this user already uses the health consultation service, the health check information is stored in the verification result storage unit 732 of the health care portal server 730 in step H7. Therefore, the request destination selection unit 733 of the health care portal server 730 determines that the health check information is stored in the verification result storage unit 732.
Next, the attribute response transfer unit 735 of the health care portal server 730 generates an attribute response transfer message including the stored health diagnosis information and transmits it to the fitness service server 720 (step H14).
Next, the fitness service server 720 provides a health consultation service to the user terminal device 3 using the health diagnosis information included in the received attribute response transfer message (step H15).
Thus, the health information mediation system 70 ends the operation when the health consultation service is used again.
Next, the operation of the health information mediation system 70 when the verification result of the health diagnosis information received by the fitness service server 720 is inquired after the provision of these health consultation services will be described.
The fitness service server 720 executes a process for inquiring a verification result when it is necessary to prove the correctness of the health check information to a device such as a third party organization.
First, the verification result inquiry unit 621 of the fitness service server 720 transmits the verification key that has already been received together with the health diagnosis information to the health care portal server 730 (step H16).
Next, the verification result providing unit 633 of the health care portal server 730 acquires the verification result associated with the received verification key from the verification result storage unit 732, and transmits it to the fitness service server 720 (step H17).
Thus, the health information mediation system 70 ends the operation for inquiring the verification result of the health diagnosis information.
Next, effects of the seventh exemplary embodiment of the present invention will be described.
The health information mediation system as the seventh exemplary embodiment of the present invention does not require the fitness service server to manage access conditions for privacy protection of health check information, and reduces the load on the fitness service server as an acquisition device can do.
The reason is that the health care portal server manages access conditions that restrict the acquisition of health check information and determines whether or not the health check information can be disclosed to the fitness service server.
Further, the health information mediation system as the seventh exemplary embodiment of the present invention does not require the fitness service server to manage the providing device information for verifying the health diagnosis information, and the load of the fitness service server as the acquisition device Can be further reduced.
The reason is that the health care portal server verifies the health diagnosis information and manages the history of the verification results.
In addition, in the health information mediation system as the seventh exemplary embodiment of the present invention, the fitness service server as the acquisition device can inquire the verification result of the received health diagnosis information at any time.
The reason is that the health care portal server manages the history of health check information verification results, and sends a verification key for inquiring the verification results to the fitness service server.
In addition, the health information mediation system according to the seventh exemplary embodiment of the present invention can efficiently mediate transmission / reception of health diagnosis information while reducing the load on the fitness service server as the acquisition device.
The reason is that the health care portal server stores the health examination information received from the medical history examination history management server. Thus, when the health care portal server requests the already stored health diagnosis information from the fitness service server, the health care portal server does not request the medical history diagnosis history management server again, and the stored health check information is stored in the fitness service server. Send to.
(Eighth embodiment)
Next, an eighth embodiment of the present invention will be described in detail with reference to the drawings. This embodiment is also a specific example in which the attribute information mediation system 7 as the fifth embodiment of the present invention is applied to a health information mediation system, as in the seventh embodiment of the present invention.
FIG. 25 is a diagram showing a configuration of a health information mediation system 80 as an eighth embodiment of the present invention. Referring to FIG. 25, the health information mediation system 80 includes an action history service server 810 in addition to the same configuration as that of the health information mediation system 70 according to the seventh embodiment of the present invention.
The action history service server 810 provides action history information representing a user's life rhythm to other devices. The action history service server 810 has the same functional blocks as the providing apparatus 11 in the fifth embodiment of the present invention.
The attribute information storage unit 111 of the action history service server 810 stores action history information representing a user's life rhythm.
The access condition storage unit 436 of the health care portal server 730 stores an access condition indicating that the fitness service server 720 is an acquisition device 62 capable of acquiring health diagnosis information. The access condition storage unit 436 stores an access condition indicating that the fitness service server 720 is an acquisition device 62 that can acquire action history information.
Further, the providing device information storage unit 132 of the health care portal server 730 stores resource information indicating that the medical history examination history management server 710 is the providing device 11 that holds the health check information. Also, the providing device information storage unit 132 stores resource information indicating that the action history service server 810 is the providing device 11 that holds the action history information.
The fitness service server 720 provides a detailed health consultation service in response to a request from the user terminal device 3 in addition to a normal health consultation service. The fitness service server 720 requires action history information in addition to the user's health diagnosis information when providing a detailed health consultation service.
The operation of the health information mediation system 80 configured as described above will be described with reference to the sequence diagram of FIG.
First, the user terminal device 3 requests a detailed health consultation service from the fitness service server 720 (step J1).
Next, the attribute request transmission unit 121 of the fitness service server 720 generates an attribute request message for requesting health diagnosis information and behavior history information necessary for detailed health consultation service, and transmits the attribute request message to the health care portal server 730 ( Step J2).
Next, the request destination selection unit 733 of the health care portal server 730 analyzes the attribute request message and determines that the health diagnosis information and the action history information can be disclosed to the fitness service server 720.
When it is determined that the user's health diagnosis information and behavior history information are not stored in the verification result storage unit 732, the request destination selection unit 733 of the health care portal server 730 requests the health diagnosis information and behavior history information. As a destination, the medical history examination history management server 710 and the action history service server 810 are selected.
Next, the attribute request transfer unit 434 of the health care portal server 730 generates an attribute request transfer message for requesting health check information and transmits it to the medical history diagnosis history management server 710 (step J3).
Next, the attribute response transmission unit 112 of the medical history diagnosis history management server 710 transmits the requested health diagnosis information to the health care portal server 730 (step J4).
Further, the attribute request transfer unit 434 of the health care portal server 730 generates an attribute request transfer message for requesting action history information, and transmits it to the action history service server 810 (step J5).
Next, the action history service server 810 transmits the requested action history information to the healthcare portal server 730 (step J6).
Next, the attribute response transfer unit 735 of the health care portal server 730 generates one attribute response transfer message including the received health diagnosis information and action history information, and transmits it to the fitness service server 720 (step J7).
Next, the fitness service server 720 provides a detailed health consultation service to the user terminal device 3 (step J8).
Thus, the health information mediation system 80 ends the operation.
Next, effects of the eighth exemplary embodiment of the present invention will be described.
The health information mediation system as the eighth exemplary embodiment of the present invention is a fitness service server as an acquisition device even when attribute information required by the fitness service server is distributed and stored in a plurality of providing devices. Does not increase the load.
The reason is that the health care portal server as an intermediary device centrally manages the types of attribute information stored in a plurality of providing devices, so the fitness service server as an acquiring device stores information on the plurality of providing devices. This is because there is no need to manage and communicate with each of them.
(Ninth embodiment)
Next, a ninth embodiment of the present invention will be described in detail with reference to the drawings. This embodiment is an example in which the attribute information mediation system of the present invention is applied to the viewing history information mediation system 90.
FIG. 27 is a diagram showing a configuration of a viewing history information mediation system 90 as the ninth embodiment of the present invention. Referring to FIG. 27, a viewing history information mediation system 90 includes a mobile phone terminal 910 as a providing device and a user terminal device, a content provider server 920 as an acquisition device, a home gateway 930 as a mediation device, a providing device, and And a personal computer (PC) 940 as a user terminal device.
In the present embodiment, it is assumed that the user views the same content on different terminals. For example, assume that a user purchases video content from the content provider server 920 via the mobile phone terminal 910. At this time, it is assumed that the user is viewing video content on the mobile phone terminal 910 until halfway, but is viewing on the PC 940 halfway.
The PC 940 and the mobile phone terminal 910 as user terminal devices request the content provider server 920 to download video content.
The PC 940 and the mobile phone terminal 910 as the providing device store information representing the viewing history information of the video content (which content has been purchased and how far it has been viewed) in the attribute information storage unit as attribute information and stored in other devices. provide.
The content provider server 920 as an acquisition device provides a video content download service to a PC 940 or a mobile phone terminal 910 as a user terminal device. At this time, the content provider server 920 downloads only the unviewed portion of the video content that has already been viewed halfway based on the viewing history information of the video content.
Further, the content provider server 920 as the acquisition device requests viewing history information from the home gateway 930 as the mediation device.
The home gateway 930 as an intermediary device requests and acquires viewing history information from the mobile phone terminal 910 or the PC 940 as a providing device in accordance with a request from the content provider server 920.
The operation of the viewing history information mediation system 90 configured as described above will be described with reference to the sequence diagram of FIG.
First, the PC 940 requests the content provider server 920 to download a video content that has already been viewed halfway through the mobile phone terminal 910 (step K1).
Next, the content provider server 920 requests the home gateway 930 for viewing history information of this video content of this user (step K2).
Next, the home gateway 930 selects the mobile phone terminal 910 as a request destination of viewing history information, and sends an attribute request transfer message (step K3).
At this time, the communication method (for example, SIP, Session Initiation Protocol) between the home gateway 930 and the mobile phone terminal 910 may be different from the communication method (for example, HTTP, Hypertext Transfer Protocol) between the home gateway 930 and the content provider server 920. . The home gateway 930 receives an attribute request message from the content provider server 920 and sends an attribute request transfer message to the mobile phone terminal 910 using an appropriate communication method even when the communication method differs depending on the communication partner.
Next, the mobile phone terminal 910 transmits the requested viewing history information to the home gateway 930 (step K4).
Next, the home gateway 930 generates and sends an attribute response transfer message for transferring viewing history information to the content provider server 920 (step K5).
Also at this time, the home gateway 930 sends an attribute response transfer message using an appropriate communication method.
The content provider server 920 transmits video content from the middle to the PC 940 based on the acquired viewing history information (step K6).
Thus, the viewing history information mediation system 90 ends the operation.
Next, effects of the ninth exemplary embodiment of the present invention will be described.
The viewing history information mediation system as the ninth exemplary embodiment of the present invention does not increase the load on the acquisition device even when the communication protocol is different between the mediation device and the acquisition device, and between the mediation device and the provision device. It can mediate transmission / reception of attribute information.
This is because the home gateway as an intermediary device supports a plurality of communication protocols and selects an appropriate communication protocol when transferring an attribute request message and an attribute response message.
Note that in the present embodiment, even when video content purchased on the PC 940 and viewed halfway is viewed halfway on the mobile phone terminal 910, the PC 940 and the mobile phone terminal 910 are similarly replaced in the above description. Detailed description will be omitted because it will be described.
(Tenth embodiment)
Next, a tenth embodiment of the present invention will be described in detail with reference to the drawings. FIG. 29 is a diagram showing a configuration of an attribute information mediation system 1000 as the tenth exemplary embodiment of the present invention. In FIG. 29, the attribute information mediation system 1000 includes a member information management server 1100 and a portal site server 1200 which are connected to each other via the network 2. A user terminal device 3 is connected to the network 2.
The member information management server 1100 can be configured by a general-purpose computer, for example. In this case, the storage device of the member information management server 1100 only needs to store a program that causes the member information management server 1100 to operate as the providing device of the present invention. Further, the member information of the user is stored as attribute information in the storage device of the member information management server 1100.
The portal site server 1200 can be configured by a general-purpose computer, for example. In this case, the storage device of the portal site server 1200 only needs to store a program of the web mail service 1220 that causes the portal site server 1200 to operate as the acquisition device of the present invention. Further, the storage device of the portal site server 1200 only needs to store a program of the web mail service 1220 that causes the portal site server 1200 to operate as the mediation device of the present invention.
The operation of the attribute information mediation system 1000 configured as described above will be described.
Here, an operation in which the attribute information mediation system 1000 mediates transmission / reception of member information during the user registration process in the web mail service 1220 will be described.
First, the user terminal device 3 requests the web mail service 1220 for user registration for creating an account.
Next, the web mail service 1220 requests the member information necessary for user registration from the portal site service 1230.
Next, the portal site service 1230 generates an attribute request transfer message for transferring the member information request and transmits the attribute request transfer message to the member information management server 1100.
Next, the member information management server 1100 sends the requested member information to the portal site service 1230.
Next, the portal site service 1230 generates an attribute response transfer message including the received member information and sends it to the web mail service 1220.
Next, the webmail service 1220 performs user registration based on the received member information.
Thus, the attribute information mediation system 1000 ends the operation.
Next, effects of the tenth embodiment of the present invention will be described.
The attribute information mediation system 1000 according to the tenth embodiment of the present invention has a function to be implemented in a program for operating this device as the acquisition device of the present invention even when the acquisition device and the mediation device are configured by the same device. Does not increase.
In each embodiment of the present invention described above, the operation of the mediation device may be stored in the storage device of the mediation device as a program module constituting the attribute information mediation program of the present invention and executed by the CPU. .
Moreover, each embodiment mentioned above can be implemented in combination as appropriate.
The present invention is not limited to the above-described embodiments, and can be implemented in various modes.
Moreover, although a part or all of said embodiment can be described also as the following additional remarks, it is not restricted to the following.
(Appendix 1)
Attribute information storage means for storing attribute information representing the attributes of the user by type in association with user identification information for a providing device that can identify a user;
Based on the providing device user identification information and the information indicating the type included in the received attribute request transfer message, an attribute response message including the type of attribute information associated with the providing device user identification information is transmitted. Attribute response sending means to
A providing device comprising:
An attribute request transmitting means for generating and transmitting an attribute request message including information representing the type of the user identification information for the acquisition device capable of identifying the user and the attribute information to be requested;
Attribute response receiving means for receiving an attribute response transfer message including the attribute information of the request target;
An acquisition device having
User correspondence information storage means for storing a correspondence relationship between the providing device user identification information and the acquisition device user identification information;
Providing device information storage means for storing information on attribute information stored in each of the providing devices;
Request destination selecting means for selecting a providing apparatus that is a request destination of attribute information requested by the attribute request message received from the obtaining apparatus based on the providing apparatus information storage means;
Based on the user correspondence information storage means, the providing apparatus user identification information associated with the acquisition apparatus user identification information included in the attribute request message and identifiable by the providing apparatus selected by the request destination selection means Attribute request to be determined, to generate the attribute request transfer message including the information indicating the type of the attribute information of the providing device that has been determined and the requested device, and to transmit to the providing device selected by the request destination selection unit Transfer means;
Attribute information included in the attribute response message received from the providing device, and attribute response transfer means for generating an attribute response transfer message including the user identification information for the acquisition device and transmitting the attribute response transfer message to the acquisition device;
An intermediary device having
Attribute information mediation system having
(Appendix 2)
When the attribute request message includes information indicating a plurality of types of the attribute information,
The request destination selecting means selects the request destination providing device for each type,
The attribute request transfer unit generates and transmits the attribute request transfer message for each providing device selected by the request destination selection unit,
The attribute response transfer means includes attribute information included in an attribute response message received from each of one or more providing devices to which the attribute request transfer message has been transmitted by the attribute request transfer means, and user identification information for the acquisition device The attribute information transfer system according to appendix 1, characterized in that an attribute response transfer message including: is generated and transmitted to the acquisition device.
(Appendix 3)
The intermediary device further includes an access condition storage unit that stores an access condition indicating a type of attribute information that can be acquired by the acquisition device;
The request destination selecting unit determines whether or not the information indicating the type included in the attribute request message can be acquired by the acquisition device based on the access condition storage unit, and the type determined to be acquired The attribute information intermediary system according to appendix 1 or appendix 2, wherein a providing device that is a request destination of the attribute information is selected based on the providing device information storage unit.
(Appendix 4)
Each of the providing devices is
It further has an access condition providing means for setting the access condition and providing it to the mediating device,
The intermediary device is:
The information indicating whether to apply the access condition acquired from each providing device is acquired through the device used by the user, and when the information indicating the application is acquired, the access condition is set to the access The attribute information mediation system according to appendix 3, further comprising access condition management means for storing in the condition storage means.
(Appendix 5)
The intermediary device is:
Attribute information verification means for verifying attribute information included in the attribute response message received from the providing device and generating a verification key for inquiring the verification result;
Verification result storage means for storing the generated verification key and the verification result in association with each other;
Verification result providing means for transmitting a verification result associated with a verification key received from the acquisition device to the acquisition device;
Further comprising
The attribute response transfer means further includes the verification key in the attribute response transfer message and transmits it to the acquisition device,
The acquisition device includes:
5. The attribute information mediation according to any one of appendix 1 to appendix 4, further comprising verification result inquiry means for transmitting a verification key included in the attribute response transfer message to the intermediary device and inquiring the verification result. system.
(Appendix 6)
The verification result storage means further stores the verified attribute information in association with the verification key and the verification result,
The attribute response transfer means, when the attribute information requested by the attribute request message is already stored in the verification result storage means, the attribute information included in the attribute response message received from the request destination providing device. Instead, the attribute information transfer system according to appendix 5, wherein the attribute response transfer message is generated including the attribute information stored in the verification result storage means.
(Appendix 7)
Each providing device is
Attribute information representing the attribute of the user in association with user identification information for providing apparatus that can identify the user by the providing apparatus is stored in attribute information storage means for each type,
The acquisition device is
Generate an attribute request message including information indicating the type of the user identification information for the acquisition device that can identify the user by the acquisition device and the attribute information of the request target, and transmit to the mediation device,
The intermediary device is
The correspondence relationship between the user identification information for the providing device and the user identification information for the acquisition device is stored in a user correspondence information storage unit,
Information relating to attribute information stored in each of the providing devices is stored in providing device information storage means,
Based on the providing device information storage unit, select a providing device that is a request destination of attribute information requested by the attribute request message received from the acquisition device,
The providing device user identification information that is associated with the obtaining device user identification information included in the attribute request message and that can be identified by the providing device selected as the request destination is determined based on the user correspondence information storage unit; Providing the attribute request transfer message including the information indicating the type of the attribute information of the determined providing device user identification information and the request target, and transmitting to the providing device selected as the request destination,
Each providing device is
Based on the providing device user identification information and the information indicating the type included in the attribute request transfer message received from the mediation device, the type of attribute information associated with the providing device user identification information is included. Send an attribute response message to the mediation device;
The intermediary device is
Attribute information included in the attribute response message received from the providing device, and an attribute response transfer message including the user identification information for the acquisition device are generated and transmitted to the acquisition device,
The acquisition device is
An attribute information mediation method for receiving the attribute response transfer message from the mediation device.
(Appendix 8)
When the attribute request message includes information indicating a plurality of types of the attribute information,
The intermediary device is
Select the request destination providing device for each type,
Generate and send the attribute request transfer message for each selected providing device,
An attribute response transfer message including the attribute information included in the attribute response message received from each of the one or more providing devices that transmitted the attribute request transfer message and the user identification information for the acquisition device is generated and stored in the acquisition device. The attribute information intermediation method according to appendix 7, wherein transmission is performed.
(Appendix 9)
Correspondence relationship between providing device user identification information capable of identifying the user by a providing device that provides attribute information representing a user attribute and acquisition device user identification information capable of identifying the user by an obtaining device that obtains the attribute information User correspondence information storage means storing
Providing device information storing means for storing information on attribute information stored in each providing device;
Request destination selection means for selecting a providing apparatus that is a request destination of attribute information requested by the attribute request message received from the acquisition apparatus based on the providing apparatus information storage means;
Based on the user correspondence information storage means, the providing apparatus user identification information associated with the acquisition apparatus user identification information included in the attribute request message and identifiable by the providing apparatus selected by the request destination selection means Attribute request transfer that is determined, generates an attribute request transfer message including information indicating the type of the requested user identification information for the providing device and the attribute information to be requested, and transmits the message to the providing device selected by the request destination selection unit Means,
Attribute information included in the attribute response message received from the providing device, and attribute response transfer means for generating an attribute response transfer message including the user identification information for the acquisition device and transmitting the attribute response transfer message to the acquisition device;
An intermediary device comprising:
(Appendix 10)
When the attribute request message includes information indicating a plurality of types of the attribute information,
The request destination selecting means selects the request destination providing device for each type,
The attribute request transfer unit generates and transmits the attribute request transfer message for each providing device selected by the request destination selection unit,
The attribute response transfer unit includes attribute information included in an attribute response message received from each of one or more providing devices to which the attribute request transfer message has been transmitted by the attribute request transfer unit, and user identification information for the acquisition device The intermediary device according to appendix 9, wherein an attribute response transfer message including the message is generated and transmitted to the acquisition device.
(Appendix 10)
Computer
Correspondence relationship between providing device user identification information capable of identifying the user by a providing device that provides attribute information representing a user attribute and acquisition device user identification information capable of identifying the user by an obtaining device that obtains the attribute information User correspondence information storage means storing
Providing device information storing means for storing information on attribute information stored in each providing device;
Request destination selection means for selecting a providing apparatus that is a request destination of attribute information requested by the attribute request message received from the acquisition apparatus based on the providing apparatus information storage means;
Based on the user correspondence information storage means, the providing apparatus user identification information associated with the acquisition apparatus user identification information included in the attribute request message and identifiable by the providing apparatus selected by the request destination selection means Attribute request transfer that is determined, generates an attribute request transfer message including information indicating the type of the requested user identification information for the providing device and the attribute information to be requested, and transmits the message to the providing device selected by the request destination selection unit Means,
Attribute response transfer means for generating attribute response transfer message including attribute information included in the attribute response message received from the providing device and the user identification information for the acquisition device and transmitting the attribute response transfer message to the acquisition device;
An intermediary program that operates as
(Appendix 12)
Computer
When the attribute request message includes information indicating a plurality of types of the attribute information,
The request destination selecting means for selecting the request destination providing device for each type;
The attribute request transfer means for generating and transmitting the attribute request transfer message for each providing device selected by the request destination selection means;
An attribute response transfer message including attribute information included in the attribute response message received from each of the one or more providing devices to which the attribute request transfer message has been transmitted by the attribute request transfer means, and the user identification information for the acquisition device; The attribute response transfer means for generating and transmitting to the acquisition device;
The mediation program according to appendix 11, wherein the intermediary program is operated.
The present invention has been described above with reference to the embodiments, but the present invention is not limited to the above embodiments. Various changes that can be understood by those skilled in the art can be made to the configuration and details of the present invention within the scope of the present invention.
This application claims the priority on the basis of Japanese application Japanese Patent Application No. 2010-092340 for which it applied on April 13, 2010, and takes in those the indications of all here.
 1、4、5、6、7 属性情報仲介システム
 11、51 提供装置
 12、62 取得装置
 13、43、53、63、73 仲介装置
 111 属性情報格納部
 112 属性応答送信部
 121 属性要求送信部
 122 属性応答受信部
 131 ユーザ対応情報格納部
 132 提供装置情報格納部
 133、433、733 要求先選択部
 134、434 属性要求転送部
 135、435、635、735 属性応答転送部
 436 アクセス条件格納部
 511 アクセス条件提供部
 531 アクセス条件管理部
 621 検証結果照会部
 631、731 属性情報検証部
 632、732 検証結果格納部
 633 検証結果提供部
 10 位置情報仲介システム
 110 位置情報サービスサーバ(提供装置)
 120 広告配信サーバ(取得装置)
 130 ISPサーバ(仲介装置)
 70、80 健康情報仲介システム
 710 病歴診察履歴管理サーバ(提供装置)
 720 フィットネスサービスサーバ(取得装置)
 730 ヘルスケアポータルサーバ(仲介装置)
 810 行動履歴サービスサーバ(提供装置)
 90 視聴履歴情報仲介システム
 910 携帯電話端末(提供装置)
 920 コンテンツプロバイダサーバ(取得装置)
 930 ホームゲートウェイ(仲介装置)
 940 PC
 1000 属性情報仲介システム
 1100 会員情報管理サーバ(提供装置)
 1200 ポータルサイトサーバ(取得装置、仲介装置)
1, 4, 5, 6, 7 Attribute information mediation system 11, 51 Providing device 12, 62 Acquisition device 13, 43, 53, 63, 73 Mediation device 111 Attribute information storage unit 112 Attribute response transmission unit 121 Attribute request transmission unit 122 Attribute response receiving unit 131 User correspondence information storing unit 132 Providing device information storing unit 133, 433, 733 Request destination selecting unit 134, 434 Attribute request transferring unit 135, 435, 635, 735 Attribute response transferring unit 436 Access condition storing unit 511 Access Condition providing unit 531 Access condition managing unit 621 Verification result inquiring unit 631, 731 Attribute information verifying unit 632, 732 Verification result storing unit 633 Verification result providing unit 10 Location information mediating system 110 Location information service server (providing device)
120 Advertising distribution server (acquisition device)
130 ISP server (mediation device)
70, 80 Health information mediation system 710 Medical history examination history management server (providing device)
720 Fitness service server (acquisition device)
730 Healthcare portal server (mediation device)
810 Action history service server (providing device)
90 viewing history information mediation system 910 mobile phone terminal (providing device)
920 content provider server (acquisition device)
930 Home gateway (mediation device)
940 PC
1000 Attribute information brokerage system 1100 Member information management server (providing device)
1200 Portal site server (acquisition device, mediation device)

Claims (10)

  1.  ユーザを識別可能な提供装置用ユーザ識別情報に対応付けて、前記ユーザの属性を表す属性情報を種類別に格納した属性情報格納手段と、
     受信する属性要求転送電文に含まれる前記提供装置用ユーザ識別情報および前記種類を表す情報に基づいて、該提供装置用ユーザ識別情報に対応付けられた該種類の属性情報を含む属性応答電文を送信する属性応答送信手段と、
     を有する提供装置と、
     前記ユーザを識別可能な取得装置用ユーザ識別情報および要求対象の属性情報の種類を表す情報を含む属性要求電文を生成して送信する属性要求送信手段と、
     前記要求対象の属性情報を含む属性応答転送電文を受信する属性応答受信手段と、
     を有する取得装置と、
     前記提供装置用ユーザ識別情報および前記取得装置用ユーザ識別情報の対応関係を格納したユーザ対応情報格納手段と、
     前記提供装置の各々に格納されている属性情報に関する情報を格納した提供装置情報格納手段と、
     前記取得装置より受信した前記属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択する要求先選択手段と、
     前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先選択手段によって選択された提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む前記属性要求転送電文を生成し、前記要求先選択手段によって選択された提供装置に送信する属性要求転送手段と、
     前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する属性応答転送手段と、
     を有する仲介装置と
     を有する属性情報仲介システム。
    Attribute information storage means for storing attribute information representing the attributes of the user by type in association with user identification information for a providing device that can identify a user;
    Based on the providing device user identification information and the information indicating the type included in the received attribute request transfer message, an attribute response message including the type of attribute information associated with the providing device user identification information is transmitted. Attribute response sending means to
    A providing device comprising:
    An attribute request transmitting means for generating and transmitting an attribute request message including information representing the type of the user identification information for the acquisition device capable of identifying the user and the attribute information to be requested;
    Attribute response receiving means for receiving an attribute response transfer message including the attribute information of the request target;
    An acquisition device having
    User correspondence information storage means for storing a correspondence relationship between the providing device user identification information and the acquisition device user identification information;
    Providing device information storage means for storing information on attribute information stored in each of the providing devices;
    Request destination selecting means for selecting a providing apparatus that is a request destination of attribute information requested by the attribute request message received from the obtaining apparatus based on the providing apparatus information storage means;
    Based on the user correspondence information storage means, the providing apparatus user identification information associated with the acquisition apparatus user identification information included in the attribute request message and identifiable by the providing apparatus selected by the request destination selection means Attribute request to be determined, to generate the attribute request transfer message including the information indicating the type of the attribute information of the providing device that has been determined and the requested device, and to transmit to the providing device selected by the request destination selection unit Transfer means;
    Attribute information included in the attribute response message received from the providing device, and attribute response transfer means for generating an attribute response transfer message including the user identification information for the acquisition device and transmitting the attribute response transfer message to the acquisition device;
    An attribute information mediation system comprising:
  2.  前記属性要求電文に複数の前記属性情報の種類を表す情報が含まれるとき、
     前記要求先選択手段は、前記種類毎に前記要求先の提供装置をそれぞれ選択し、
     前記属性要求転送手段は、前記要求先選択手段によって選択された提供装置毎に前記属性要求転送電文を生成してそれぞれ送信し、
     前記属性応答転送手段は、前記属性要求転送手段によって前記属性要求転送電文が送信された1つ以上の提供装置からそれぞれ受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信することを特徴とする請求項1に記載の属性情報仲介システム。
    When the attribute request message includes information indicating a plurality of types of the attribute information,
    The request destination selecting means selects the request destination providing device for each type,
    The attribute request transfer unit generates and transmits the attribute request transfer message for each providing device selected by the request destination selection unit,
    The attribute response transfer unit includes attribute information included in an attribute response message received from each of one or more providing devices to which the attribute request transfer message has been transmitted by the attribute request transfer unit, and user identification information for the acquisition device The attribute information transfer system according to claim 1, wherein an attribute response transfer message including a message is generated and transmitted to the acquisition device.
  3.  前記仲介装置は、前記取得装置によって取得可能な属性情報の種類を表すアクセス条件を格納したアクセス条件格納手段をさらに有し、
     前記要求先選択手段は、前記属性要求電文に含まれる種類を表す情報が前記取得装置によって取得可能であるか否かを前記アクセス条件格納手段に基づいて判定し、取得可能であると判定した種類の属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択することを特徴とする請求項1または請求項2に記載の属性情報仲介システム。
    The intermediary device further includes an access condition storage unit that stores an access condition indicating a type of attribute information that can be acquired by the acquisition device;
    The request destination selecting unit determines whether or not the information indicating the type included in the attribute request message can be acquired by the acquisition device based on the access condition storage unit, and the type determined to be acquired The attribute information mediation system according to claim 1 or 2, wherein a providing device that is a request destination of the attribute information is selected based on the providing device information storage unit.
  4.  前記各提供装置は、
     前記アクセス条件を設定して前記仲介装置に提供するアクセス条件提供手段をさらに有し、
     前記仲介装置は、
     前記各提供装置から取得したアクセス条件を適用するか否かを表す情報を前記ユーザによって利用される装置を介して取得し、適用することを表す情報を取得した場合に、前記アクセス条件を前記アクセス条件格納手段に格納させるアクセス条件管理手段をさらに有することを特徴とする請求項3に記載の属性情報仲介システム。
    Each of the providing devices is
    It further has an access condition providing means for setting the access condition and providing it to the mediating device,
    The intermediary device is:
    When the information indicating whether to apply the access condition acquired from each providing device is acquired via the device used by the user and the information indicating applying is acquired, the access condition is 4. The attribute information mediation system according to claim 3, further comprising access condition management means for storing in the condition storage means.
  5.  前記仲介装置は、
     前記提供装置より受信した属性応答電文に含まれる属性情報を検証し、検証結果を照会するための検証キーを生成する属性情報検証手段と、
     生成された検証キーおよび前記検証結果を対応付けて格納する検証結果格納手段と、
     前記取得装置から受信する検証キーに対応付けられた検証結果を前記取得装置に送信する検証結果提供手段と、
     をさらに有し、
     前記属性応答転送手段は、前記検証キーを前記属性応答転送電文にさらに含めて前記取得装置に送信し、
     前記取得装置は、
     前記属性応答転送電文に含まれる検証キーを前記仲介装置に送信して前記検証結果を照会する検証結果照会手段をさらに有することを特徴とする請求項1から請求項4のいずれかに記載の属性情報仲介システム。
    The intermediary device is:
    Attribute information verification means for verifying attribute information included in the attribute response message received from the providing device and generating a verification key for inquiring the verification result;
    Verification result storage means for storing the generated verification key and the verification result in association with each other;
    Verification result providing means for transmitting a verification result associated with a verification key received from the acquisition device to the acquisition device;
    Further comprising
    The attribute response transfer means further includes the verification key in the attribute response transfer message and transmits it to the acquisition device,
    The acquisition device includes:
    The attribute according to any one of claims 1 to 4, further comprising verification result inquiry means for transmitting a verification key included in the attribute response transfer message to the intermediary device and inquiring about the verification result. Information brokerage system.
  6.  前記検証結果格納手段は、前記検証キーおよび前記検証結果に、検証した前記属性情報をさらに対応付けて格納し、
     前記属性応答転送手段は、前記属性要求電文によって要求される属性情報が前記検証結果格納手段に既に格納されている場合、前記要求先の提供装置から受信する前記属性応答電文に含まれる属性情報の代わりに前記検証結果格納手段に格納された属性情報を含めて前記属性応答転送電文を生成することを特徴とする請求項5に記載の属性情報仲介システム。
    The verification result storage means further stores the verified attribute information in association with the verification key and the verification result,
    When the attribute information requested by the attribute request message is already stored in the verification result storage unit, the attribute response transfer unit includes the attribute information included in the attribute response message received from the request destination providing device. 6. The attribute information mediation system according to claim 5, wherein the attribute response transfer message is generated by including attribute information stored in the verification result storage means instead.
  7.  前記各提供装置が、
     該提供装置によってユーザを識別可能な提供装置用ユーザ識別情報に対応付けて前記ユーザの属性を表す属性情報を種類別に属性情報格納手段に格納しておき、
     前記取得装置が、
     前記取得装置によって前記ユーザを識別可能な取得装置用ユーザ識別情報および要求対象の属性情報の種類を表す情報を含む属性要求電文を生成して仲介装置に送信し、
     前記仲介装置が、
     前記提供装置用ユーザ識別情報および前記取得装置用ユーザ識別情報の対応関係をユーザ対応情報格納手段に格納しておき、
     前記提供装置の各々に格納されている属性情報に関する情報を提供装置情報格納手段に格納しておき、
     前記取得装置より受信した前記属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択し、
     前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先として選択した提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む前記属性要求転送電文を生成し、前記要求先として選択した提供装置に送信し、
     前記各提供装置が、
     前記仲介装置から受信した前記属性要求転送電文に含まれる前記提供装置用ユーザ識別情報および前記種類を表す情報に基づいて、該提供装置用ユーザ識別情報に対応付けられた該種類の属性情報を含む属性応答電文を前記仲介装置に送信し、
     前記仲介装置が、
     前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信し、
     前記取得装置が、
     前記属性応答転送電文を前記仲介装置から受信する、属性情報仲介方法。
    Each providing device is
    Attribute information representing the attribute of the user in association with user identification information for providing apparatus that can identify the user by the providing apparatus is stored in attribute information storage means for each type,
    The acquisition device is
    Generate an attribute request message including information indicating the type of the user identification information for the acquisition device that can identify the user by the acquisition device and the attribute information of the request target, and transmit to the mediation device,
    The intermediary device is
    The correspondence relationship between the user identification information for the providing device and the user identification information for the acquisition device is stored in a user correspondence information storage unit,
    Information relating to attribute information stored in each of the providing devices is stored in providing device information storage means,
    Based on the providing device information storage unit, select a providing device that is a request destination of attribute information requested by the attribute request message received from the acquisition device,
    The providing device user identification information that is associated with the obtaining device user identification information included in the attribute request message and that can be identified by the providing device selected as the request destination is determined based on the user correspondence information storage unit; Providing the attribute request transfer message including the information indicating the type of the attribute information of the determined providing device user identification information and the request target, and transmitting to the providing device selected as the request destination,
    Each providing device is
    Based on the providing device user identification information and the information indicating the type included in the attribute request transfer message received from the mediation device, the type of attribute information associated with the providing device user identification information is included. Send an attribute response message to the mediation device;
    The intermediary device is
    Attribute information included in the attribute response message received from the providing device, and an attribute response transfer message including the user identification information for the acquisition device are generated and transmitted to the acquisition device,
    The acquisition device is
    An attribute information mediation method for receiving the attribute response transfer message from the mediation device.
  8.  前記属性要求電文に複数の前記属性情報の種類を表す情報が含まれるとき、
     前記仲介装置が、
     前記種類毎に前記要求先の提供装置をそれぞれ選択し、
     選択した提供装置毎に前記属性要求転送電文を生成してそれぞれ送信し、
     前記属性要求転送電文を送信した1つ以上の提供装置からそれぞれ受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信することを特徴とする請求項7に記載の属性情報仲介方法。
    When the attribute request message includes information indicating a plurality of types of the attribute information,
    The intermediary device is
    Select the request destination providing device for each type,
    Generate and send the attribute request transfer message for each selected providing device,
    The attribute response transfer message including the attribute information included in the attribute response message received from each of the one or more providing devices that transmitted the attribute request transfer message and the user identification information for the acquisition device is generated and stored in the acquisition device. The attribute information mediation method according to claim 7, wherein the attribute information is transmitted.
  9.  ユーザの属性を表す属性情報を提供する提供装置によって前記ユーザを識別可能な提供装置用ユーザ識別情報および前記属性情報を取得する取得装置によって前記ユーザを識別可能な取得装置用ユーザ識別情報の対応関係を格納したユーザ対応情報格納手段と、
     前記各提供装置に格納されている属性情報に関する情報を格納した提供装置情報格納手段と、
     前記取得装置より受信した属性要求電文によって要求される属性情報の要求先となる提供装置を、前記提供装置情報格納手段に基づいて選択する要求先選択手段と、
     前記属性要求電文に含まれる取得装置用ユーザ識別情報に対応付けられ、前記要求先選択手段によって選択された提供装置によって識別可能な提供装置用ユーザ識別情報を、前記ユーザ対応情報格納手段に基づいて決定し、決定した提供装置用ユーザ識別情報および前記要求対象の属性情報の種類を表す情報を含む属性要求転送電文を生成し、前記要求先選択手段によって選択された提供装置に送信する属性要求転送手段と、
     前記提供装置より受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信する属性応答転送手段と、
     を備える仲介装置。
    Correspondence relationship between providing device user identification information capable of identifying the user by a providing device that provides attribute information representing a user attribute and acquisition device user identification information capable of identifying the user by an obtaining device that obtains the attribute information User correspondence information storage means storing
    Providing device information storing means for storing information on attribute information stored in each providing device;
    Request destination selection means for selecting a providing apparatus that is a request destination of attribute information requested by the attribute request message received from the acquisition apparatus based on the providing apparatus information storage means;
    Based on the user correspondence information storage means, the providing apparatus user identification information associated with the acquisition apparatus user identification information included in the attribute request message and identifiable by the providing apparatus selected by the request destination selection means Attribute request transfer that is determined, generates an attribute request transfer message including information indicating the type of the requested user identification information for the providing device and the attribute information to be requested, and transmits the message to the providing device selected by the request destination selection unit Means,
    Attribute information included in the attribute response message received from the providing device, and attribute response transfer means for generating an attribute response transfer message including the user identification information for the acquisition device and transmitting the attribute response transfer message to the acquisition device;
    An intermediary device comprising:
  10.  前記属性要求電文に複数の前記属性情報の種類を表す情報が含まれるとき、
     前記要求先選択手段は、前記種類毎に前記要求先の提供装置をそれぞれ選択し、
     前記属性要求転送手段は、前記要求先選択手段によって選択された提供装置毎に前記属性要求転送電文を生成してそれぞれ送信し、
     前記属性応答転送手段は、前記属性要求転送手段によって前記属性要求転送電文が送信された1つ以上の提供装置からそれぞれ受信した属性応答電文に含まれる属性情報、および、前記取得装置用ユーザ識別情報を含む属性応答転送電文を生成して前記取得装置に送信することを特徴とする請求項9に記載の仲介装置。
    When the attribute request message includes information indicating a plurality of types of the attribute information,
    The request destination selecting means selects the request destination providing device for each type,
    The attribute request transfer unit generates and transmits the attribute request transfer message for each providing device selected by the request destination selection unit,
    The attribute response transfer means includes attribute information included in an attribute response message received from each of one or more providing devices to which the attribute request transfer message has been transmitted by the attribute request transfer means, and user identification information for the acquisition device The intermediary device according to claim 9, wherein an attribute response transfer message including a message is generated and transmitted to the acquisition device.
PCT/JP2011/059220 2010-04-13 2011-04-07 Attribute information intermediary system, intermediary device, attribute information intermediary method and attribute information intermediary program WO2011129380A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2012510680A JPWO2011129380A1 (en) 2010-04-13 2011-04-07 Attribute information mediation system, mediation device, attribute information mediation method, and attribute information mediation program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2010-092340 2010-04-13
JP2010092340 2010-04-13

Publications (1)

Publication Number Publication Date
WO2011129380A1 true WO2011129380A1 (en) 2011-10-20

Family

ID=44798750

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2011/059220 WO2011129380A1 (en) 2010-04-13 2011-04-07 Attribute information intermediary system, intermediary device, attribute information intermediary method and attribute information intermediary program

Country Status (2)

Country Link
JP (1) JPWO2011129380A1 (en)
WO (1) WO2011129380A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5577424B1 (en) * 2013-04-22 2014-08-20 ソフトバンクモバイル株式会社 Position providing apparatus, program, and information providing system
WO2015129239A1 (en) * 2014-02-26 2015-09-03 日本電気株式会社 Device, method, and system for managing repository
JP2015531916A (en) * 2012-08-01 2015-11-05 ヨフィメタ— エルエルシーYofimeter, Llc Analyte monitoring system user interface
JP2017049623A (en) * 2015-08-20 2017-03-09 ヤフー株式会社 Distribution device, distribution method, and distribution program
JP2018022501A (en) * 2014-11-27 2018-02-08 国立大学法人千葉大学 Server system and method for controlling multiple service systems
JPWO2021124498A1 (en) * 2019-12-18 2021-06-24
WO2023243016A1 (en) * 2022-06-15 2023-12-21 日本電気株式会社 System and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1196099A (en) * 1997-09-19 1999-04-09 Hitachi Ltd Service providing system
JP2005258665A (en) * 2004-03-10 2005-09-22 Honda Motor Co Ltd Transaction history data providing system
JP2007241554A (en) * 2006-03-07 2007-09-20 Nippon Telegr & Teleph Corp <Ntt> Attribute providing system and program
JP2009200696A (en) * 2008-02-20 2009-09-03 Nec Corp Communication system, communication device and communication method
JP2009199573A (en) * 2008-01-25 2009-09-03 Nippon Telegr & Teleph Corp <Ntt> Attribute information disclosure system, attribute information disclosure method and attribute information disclosure processing program

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1196099A (en) * 1997-09-19 1999-04-09 Hitachi Ltd Service providing system
JP2005258665A (en) * 2004-03-10 2005-09-22 Honda Motor Co Ltd Transaction history data providing system
JP2007241554A (en) * 2006-03-07 2007-09-20 Nippon Telegr & Teleph Corp <Ntt> Attribute providing system and program
JP2009199573A (en) * 2008-01-25 2009-09-03 Nippon Telegr & Teleph Corp <Ntt> Attribute information disclosure system, attribute information disclosure method and attribute information disclosure processing program
JP2009200696A (en) * 2008-02-20 2009-09-03 Nec Corp Communication system, communication device and communication method

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015531916A (en) * 2012-08-01 2015-11-05 ヨフィメタ— エルエルシーYofimeter, Llc Analyte monitoring system user interface
JP5577424B1 (en) * 2013-04-22 2014-08-20 ソフトバンクモバイル株式会社 Position providing apparatus, program, and information providing system
JP2014216676A (en) * 2013-04-22 2014-11-17 ソフトバンクモバイル株式会社 Position providing device, program, and information providing system
WO2015129239A1 (en) * 2014-02-26 2015-09-03 日本電気株式会社 Device, method, and system for managing repository
JPWO2015129239A1 (en) * 2014-02-26 2017-03-30 日本電気株式会社 Repository management apparatus, repository management method, and repository management system
JP2018022501A (en) * 2014-11-27 2018-02-08 国立大学法人千葉大学 Server system and method for controlling multiple service systems
JP2017049623A (en) * 2015-08-20 2017-03-09 ヤフー株式会社 Distribution device, distribution method, and distribution program
JPWO2021124498A1 (en) * 2019-12-18 2021-06-24
WO2021124498A1 (en) * 2019-12-18 2021-06-24 富士通株式会社 Guarantee control method, information processing device, and guarantee control program
JP7222436B2 (en) 2019-12-18 2023-02-15 富士通株式会社 Security control method, information processing device and security control program
WO2023243016A1 (en) * 2022-06-15 2023-12-21 日本電気株式会社 System and method

Also Published As

Publication number Publication date
JPWO2011129380A1 (en) 2013-07-18

Similar Documents

Publication Publication Date Title
WO2011129380A1 (en) Attribute information intermediary system, intermediary device, attribute information intermediary method and attribute information intermediary program
US7814483B2 (en) Cache server at hotspots for downloading services
EP1379045A1 (en) Arrangement and method for protecting end user data
JP5640105B2 (en) Method and system for reducing the spread of electronic messages
WO2012046670A1 (en) Personal-information transmission/reception system, personal-information transmission/reception method, personal-information provision device, preference management device, and computer program
CN101345752B (en) Method, apparatus and system for guarantee safety of mobile terminal access to WEB resource
CN103532833B (en) Business system access method, terminal and agency service system
US20120014321A1 (en) Messaging activity feed
WO2009017181A1 (en) Temporary connection number management system, terminal, temporary connection number management method, and temporary connection number management program
WO2014030426A1 (en) Seamless push system and method for same
JP2005267433A (en) Network service system using user temporary identifier
CN104756462B (en) For carrying out the method and system of TCP TURN operation after restricted firewall
JP5216687B2 (en) Subscriber information access method, subscriber information access system and server device thereof
KR20150053622A (en) Method and apparatus for managing service function through network
JP2002328874A (en) Management method and management device for electronic mail
CN103634741B (en) point-to-point WAP push method and system
JP2005182564A (en) Copyright management system, copyright management method, and copyright management program
JP2002063138A (en) Internet-connecting device, internet-connecting method and recording medium with internet-connection program recorded
JP4837720B2 (en) Mail-based incoming billing system and method
JP6942353B2 (en) Intercom system
JP2009267437A (en) Presence service system and presence display method
JP3599024B2 (en) Communication network and service information setting method used therefor
JP2002373136A (en) System for transferring file
JP5854148B2 (en) Seamless push system and method
JP5011210B2 (en) Communications system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11768901

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2012510680

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11768901

Country of ref document: EP

Kind code of ref document: A1