Information processing apparatus, information processing method, and computer readable medium

文档序号:153360 发布日期:2021-10-26 浏览:42次 中文

阅读说明:本技术 信息处理装置、信息处理方法及计算机可读介质 (Information processing apparatus, information processing method, and computer readable medium ) 是由 得地贤吾 于 2020-12-08 设计创作,主要内容包括:本发明提供信息处理装置、信息处理方法及计算机可读介质。信息处理装置具有处理器,所述处理器在第1生物体信息与第2生物体信息不一致的情况下,不允许使用通信服务,其中,该第1生物体信息是针对该通信服务的签约者而存储的信息,该第2生物体信息是从在签约后使用该通信服务的使用者取得的信息。(The invention provides an information processing apparatus, an information processing method, and a computer-readable medium. The information processing device includes a processor that does not permit use of the communication service when 1 st biometric information and 2 nd biometric information do not match, the 1 st biometric information being information stored for a subscriber of the communication service, the 2 nd biometric information being information acquired from a user who uses the communication service after the subscription.)

1. An information processing apparatus, wherein,

the information processing apparatus has a processor that has a processor,

the processor does not permit use of the communication service when 1 st biometric information and 2 nd biometric information do not coincide, the 1 st biometric information being information stored for a subscriber of the communication service, the 2 nd biometric information being information acquired from a user who uses the communication service after the subscription.

2. The information processing apparatus according to claim 1,

the 1 st biometric information is stored in a storage medium that stores information necessary for communication with a communication network that provides the communication service.

3. The information processing apparatus according to claim 2,

in a case where the information processing apparatus is a terminal using the communication service and the processor and the storage medium are provided in the terminal,

the processor acquires a result of collation between the 1 st biometric information and the 2 nd biometric information from a server of an operator providing the communication service.

4. The information processing apparatus according to claim 2,

in a case where the information processing apparatus is a terminal using the communication service and the processor and the storage medium are provided in the terminal,

the processor core determines whether or not the 1 st biometric information matches the 2 nd biometric information, and if the 1 st biometric information does not match the 2 nd biometric information, the processor core does not permit the use of the communication service.

5. The information processing apparatus according to claim 1,

the 1 st biometric information is stored in a storage medium of a server of an operator providing the communication service.

6. The information processing apparatus according to claim 5,

in the case where the processor is provided to the server,

the processor core notifies the terminal of a result of the collation, as to whether or not the 2 nd biometric information acquired from the terminal using the communication service matches the 1 st biometric information.

7. The information processing apparatus according to claim 1,

in a case where the information processing apparatus is a terminal using the communication service and the processor is provided to the terminal,

the processor permits use of the communication service when the 2 nd biometric information acquired to permit use of the terminal matches the 1 st biometric information.

8. The information processing apparatus according to claim 1,

the processor requests the 2 nd biometric information from the user every time the use of the communication service is requested, and performs the collation of the 1 st biometric information and the 2 nd biometric information.

9. The information processing apparatus according to claim 1,

the processor requests the 2 nd biometric information from the user at a predetermined time or at a predetermined time interval, and performs a collation between the 1 st biometric information and the 2 nd biometric information.

10. The information processing apparatus according to claim 1,

in the case where a storage medium storing information necessary for communication with a communication network providing the communication service is provided in a terminal using the communication service, when it is required to detach the storage medium from the terminal,

the processor permits the storage medium to be detached from the terminal on condition that the 2 nd biometric information acquired from the user matches the 1 st biometric information.

11. The information processing apparatus according to claim 1,

in the case where a storage medium storing information necessary for communication with a communication network providing the communication service is mounted on a terminal using the communication service,

the processor permits the use of the communication service in the terminal on the condition that the 2 nd biometric information acquired from the user matches the 1 st biometric information.

12. The information processing apparatus according to claim 1,

even when the 2 nd biometric information does not match the 1 st biometric information, the processor allows communication with respect to a contact subject who accepts an inquiry about the communication service.

13. The information processing apparatus according to claim 1,

the processor notifies a pre-registered contact object of occurrence of an improper phenomenon when the 2 nd biometric information does not match the 1 st biometric information.

14. The information processing apparatus according to claim 1,

the processor guides a pre-registered inquiry target to a user when the 2 nd biometric information does not match the 1 st biometric information.

15. A computer-readable medium storing a program for causing a computer to execute a process in which,

when the 1 st biometric information and the 2 nd biometric information do not match, the use of the communication service is not permitted, wherein the 1 st biometric information is information stored for a subscriber of the communication service, and the 2 nd biometric information is information acquired from a user who uses the communication service after the subscription.

16. An information processing method, wherein,

when the 1 st biometric information and the 2 nd biometric information do not match, the use of the communication service is not permitted, wherein the 1 st biometric information is information stored for a subscriber of the communication service, and the 2 nd biometric information is information acquired from a user who uses the communication service after the subscription.

Technical Field

The present disclosure relates to an information processing apparatus, an information processing method, and a computer-readable medium.

Background

In a service provided on a network (hereinafter referred to as "network service"), a user of a communication terminal and a subscriber of a communication service using a telephone number may be assumed to be the same. In such a network service, when it is necessary to confirm the person who utilizes the network service, a short message may be transmitted to a registered telephone number to authenticate the person (see, for example, japanese patent application laid-open No. 2020 and 24603).

Disclosure of Invention

Information related to subscribers of a service using a phone number is stored in an IC (Integrated Circuit) card called a SIM (Subscriber Identity Module) card. Therefore, even if the communication terminal is equipped with another person's SIM card, the service using the equipped SIM card can be used as long as the communication terminal can be used. As a result, the SIM card pulled out from the lost or stolen communication terminal may be improperly used for other communication terminals. In addition, even when a lost or stolen communication terminal can be used by some method, services can be used improperly by using a SIM card or the like in the communication terminal.

The purpose of the present disclosure is to prevent unauthorized use of a communication service, unlike a case where use of a communication service that requires a subscription is permitted if the communication terminal is in a state in which it can be used.

According to the 1 st aspect of the present disclosure, there is provided an information processing apparatus including a processor that does not permit use of a communication service when 1 st biometric information and 2 nd biometric information do not coincide, the 1 st biometric information being information stored for a subscriber of the communication service, the 2 nd biometric information being information acquired from a user who uses the communication service after the subscription.

According to the 2 nd aspect of the present disclosure, the 1 st biometric information is stored in a storage medium that stores information necessary for communication with a communication network that provides the communication service.

According to claim 3 of the present disclosure, in a case where the information processing apparatus is a terminal using the communication service and the processor and the storage medium are provided in the terminal, the processor obtains a result of collation between the 1 st biometric information and the 2 nd biometric information from a server of an operator providing the communication service.

According to the 4 th aspect of the present disclosure, in a case where the information processing apparatus is a terminal that uses the communication service and the processor and the storage medium are provided in the terminal, the processor core determines whether or not the 1 st biometric information and the 2 nd biometric information match, and in a case where the 1 st biometric information and the 2 nd biometric information do not match, the communication service is not permitted to be used.

According to the 5 th aspect of the present disclosure, the 1 st biometric information is stored in a storage medium of a server of an operator providing the communication service.

According to claim 6 of the present disclosure, in a case where the processor is provided in the server, the processor core notifies a terminal of a result of the collation of the 2 nd biometric information and the 1 st biometric information acquired from the terminal using the communication service.

According to the 7 th aspect of the present disclosure, in a case where the information processing apparatus is a terminal that uses the communication service and the processor is provided in the terminal, the processor permits the use of the communication service when the 2 nd biometric information acquired to permit the use of the terminal matches the 1 st biometric information.

According to the 8 th aspect of the present disclosure, the processor requests the 2 nd biometric information from the user and performs the collation of the 1 st biometric information and the 2 nd biometric information each time the use of the communication service is requested.

According to the 9 th aspect of the present disclosure, the processor requests the 2 nd biometric information from the user at a predetermined time or at predetermined time intervals, and performs the collation of the 1 st biometric information and the 2 nd biometric information.

According to the 10 th aspect of the present disclosure, in a case where a storage medium storing information necessary for communication with a communication network providing the communication service is provided in a terminal using the communication service, when the storage medium is requested to be detached from the terminal, the processor permits detachment of the storage medium from the terminal on condition that the 2 nd biometric information acquired from the user matches the 1 st biometric information.

According to the 11 th aspect of the present disclosure, when a storage medium storing information necessary for communication with a communication network providing the communication service is attached to a terminal using the communication service, the processor permits use of the communication service in the terminal on condition that the 2 nd biometric information acquired from the user matches the 1 st biometric information.

According to the 12 th aspect of the present disclosure, even when the 2 nd biometric information does not match the 1 st biometric information, the processor allows communication with respect to a contact subject who accepts an inquiry about the communication service.

According to the 13 th aspect of the present disclosure, the processor notifies a contact object registered in advance of occurrence of an improper phenomenon when the 2 nd biometric information does not match the 1 st biometric information.

According to the 14 th aspect of the present disclosure, the processor guides a pre-registered inquiry target to a user when the 2 nd biometric information does not match the 1 st biometric information.

According to a 15 th aspect of the present disclosure, there is provided a computer-readable medium storing a program for causing a computer to execute a process in which use of a communication service is not permitted when 1 st biometric information and 2 nd biometric information do not coincide, the 1 st biometric information being information stored for a subscriber of the communication service, the 2 nd biometric information being information acquired from a user who uses the communication service after the subscription.

According to the 16 th aspect of the present disclosure, there is provided an information processing method in which use of a communication service is not permitted when 1 st biometric information and 2 nd biometric information do not coincide, the 1 st biometric information being information stored for a subscriber of the communication service, the 2 nd biometric information being information acquired from a user who uses the communication service after the subscription.

ADVANTAGEOUS EFFECTS OF INVENTION

According to the above-described aspect 1, unlike the case where the use of the communication service requiring the contract is permitted if the communication terminal is in a state in which it is available, it is possible to prevent the communication service from being used improperly.

According to the 2 nd aspect, it is possible to prevent unauthorized use of a communication service.

According to the above aspect 3, it is possible to prevent the fraud related to the collation of the 1 st biometric information and the 2 nd biometric information.

According to the above aspect 4, it is not necessary to perform communication with the outside in association with collation of the 1 st biometric information and the 2 nd biometric information.

According to the above aspect 5, the secrecy of the biometric information of the subscriber can be improved.

According to the above aspect 6, the secrecy of the biometric information of the subscriber can be improved.

According to the 7 th aspect, the biometric information acquired for using the terminal can be used to determine whether or not the communication service is available.

According to the 8 th aspect, it is possible to reliably prevent unauthorized use of a communication service.

According to the 9 th aspect, it is possible to reliably prevent unauthorized use of a communication service.

According to the 10 th aspect, it is possible to physically prevent unauthorized use of a communication service.

According to the 11 th aspect, it is possible to prevent unauthorized use of a communication service.

According to the 12 th aspect, support can be provided to a regular subscriber.

According to the 13 th aspect, the subscriber can be protected from unauthorized use.

According to the 14 th aspect, a method for the user to use properly can be prepared.

According to the above-described aspect 15, unlike the case where the use of the communication service requiring the contract is permitted if the communication terminal is in a state in which it is available, it is possible to prevent the communication service from being used improperly.

According to the above-mentioned aspect 16, unlike the case where the use of the communication service requiring the contract is permitted if the communication terminal is in a state in which it is able to be used, it is possible to prevent the communication service from being used improperly.

Drawings

Fig. 1 is a diagram illustrating a communication terminal used in embodiment 1.

Fig. 2 is a diagram illustrating an example of the hardware configuration of the communication terminal used in embodiment 1.

Fig. 3 is a diagram illustrating an example of a network system constructed for the purpose of preventing unauthorized use of a communication service.

Fig. 4 is a diagram illustrating an example of a location where information related to biometric information of a subscriber is stored.

Fig. 5 is a diagram illustrating an example of a hardware configuration of the communication carrier system.

Fig. 6 is a flowchart illustrating a processing operation performed by the SIM information writing terminal when a communication service provided by a communication carrier is subscribed.

Fig. 7 is a flowchart for explaining an example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 8 is a diagram illustrating an example of presentation of a query object.

Fig. 9 is a diagram illustrating another example of the query object.

Fig. 10 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 11 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 12 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 13 is a diagram illustrating an example of the detaching mechanism. Fig. 13 (a) shows a configuration example of a tray to which a SIM card is attached, fig. 13 (B) shows a detaching mechanism in a locked state, and fig. 13 (C) shows a detaching mechanism in which the locked state is released.

Fig. 14 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 15 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 16 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 17 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal and the subscriber.

Fig. 18 is a diagram illustrating an example of the hardware configuration of the communication terminal used in embodiment 2.

Fig. 19 is a diagram for explaining an example of a network system constructed for the purpose of preventing unauthorized use of a communication service.

Fig. 20 is a diagram illustrating an example of a location where information related to biometric information of a subscriber is stored.

Fig. 21 is a diagram for explaining an example of a network system constructed for the purpose of preventing unauthorized use of a communication service.

Detailed Description

Hereinafter, embodiments of the present disclosure will be described with reference to the drawings.

< embodiment 1 >

< Structure of communication terminal >

Fig. 1 is a diagram illustrating a communication terminal 10 used in embodiment 1. In the communication terminal 10 used in the present embodiment, a dedicated slot for attaching and detaching an IC card called a SIM card 20 is prepared.

An area surrounded by a dotted line in fig. 1 shows an example of a portion of the communication terminal 10 where the SIM card 20 is mounted. Similarly, the arrows in fig. 1 indicate that the SIM card 20 can be attached to and detached from the communication terminal 10. As shown in fig. 1, in the case of the present embodiment, the SIM card 20 is a physically separate device from the communication terminal 10.

Fig. 1 illustrates a case where the communication terminal 10 is a smartphone. However, the communication terminal 10 is not limited to a smartphone, and may be a tablet computer (hereinafter, referred to as a "tablet terminal"), a notebook computer, an industrial person, a network device such as a router, a monitoring camera, a construction machine, a medical device, or a so-called information appliance. Information appliances include, for example, televisions, video recorders, air conditioners, lighting devices, car navigation.

The communication terminal 10 in the present embodiment may be a device that can communicate with the outside using SIM information, and is not limited to the illustrated device. The same applies to a communication terminal 10A (see fig. 19) in embodiment 2 described later.

The communication terminal 10 in the present embodiment has a dedicated slot to which the SIM card 20 can be attached and detached. The communication terminal 10 here is an example of an information processing apparatus having a communication function using the SIM card 20.

The SIM card 20 stores information necessary for connection to a mobile phone network (hereinafter referred to as "SIM information"). The SIM information includes a telephone number assigned to a Subscriber, an identification number called IMSI (International Mobile Subscriber Identity), and the like.

The SIM card 20 in the present embodiment may be a card for voice communication or a card dedicated for data communication that does not support voice communication. A portable telephone network is an example of a communication network that requires SIM information. In other words, the mobile phone network is an example of a communication network that needs to be contracted for use of a communication service.

The SIM card 20 in the present embodiment is provided by a mobile carrier or a virtual mobile carrier. The virtual mobile carrier is a carrier that provides services by borrowing communication infrastructure from a mobile carrier or the like. Hereinafter, the mobile carrier and the virtual mobile carrier are collectively referred to as a carrier.

The SIM card 20 is provided with a nonvolatile memory that can be electrically rewritten. The user's file data and the like can be stored in the vacant area of the nonvolatile memory provided in the SIM card 20. As described above, the SIM card 20 in the present embodiment does not need to be a storage medium dedicated to storage of SIM information. In other words, even a general-purpose storage medium that is detachable from the communication terminal 10 is handled as the SIM card 20 after the SIM information is written.

Fig. 2 is a diagram illustrating an example of the hardware configuration of the communication terminal 10 used in embodiment 1.

The communication terminal 10 shown in fig. 2 includes: a CPU (Central Processing Unit)101 that controls each Unit by executing a program; an internal memory 102 for storing system data such as firmware; an internal memory 103 that stores file data and the like; an external memory 104 that is detachable from the terminal body; the SIM card 20 described above; a communication module 105 that realizes communication by various communication methods; a touch panel 106 for display of information and input of operation; a camera module 107 that captures an image; a fingerprint sensor 108 that reads a pattern of a fingerprint; a microphone 109 for calling, recording, and the like; a speaker 110 for reproduction of sound, and the like.

The internal memories 102 and 103 and the external memory 104 are nonvolatile semiconductor memories. The internal memories 102 and 103 are fixed to a substrate not shown. The internal memories 102 and 103 are also referred to as embedded memories. The external memory 104 is used for expansion of the storage capacity of the internal memories 102 and 103. The external memory 104 into which the SIM information is written functions substantially as the SIM card 20.

The communication module 105 corresponds to a function of realizing communication based on a mobile communication standard called 4G or 5G, a function of realizing communication based on Wi-Fi (registered trademark), a function of realizing communication based on USB (Universal Serial Bus), a function of realizing communication based on bluetooth (registered trademark), a function of realizing communication based on RFID (Radio Frequency IDentification), and the like. The communication terminal 10 in the present embodiment communicates with another terminal via the internet by Wi-Fi (registered trademark).

The touch panel 106 includes an organic EL (Electro luminescence) display in which light emitting elements are arranged on a substrate surface, and a film-like sensor (hereinafter referred to as a "film sensor") provided on a surface of the organic EL display.

The thin film sensor has transparency that does not hinder observation of an image displayed by the organic EL display. In addition, the thin film sensor detects a position on the screen operated by the user, for example, in an electrostatic capacitance manner. In addition, a liquid crystal display may be used for the display device instead of the organic EL display. Further, the display device may be disposed on a plurality of surfaces of the communication terminal 10.

The camera module 107 is formed of, for example, a CMOS (Complementary Metal Oxide Semiconductor) image sensor. The camera module 107 is not limited in use, but is also used for photographing the face of the user of the communication terminal 10. Image data obtained by imaging the face of the user is an example of biological information. In addition, the camera module 107 may use a laser scanner that three-dimensionally acquires face data of the user.

The fingerprint sensor 108 acquires a fingerprint of a finger touching the sensor surface, for example, in an electrostatic capacitance manner. Pattern data corresponding to a fingerprint is an example of biometric information.

In addition, all the devices shown in fig. 2 need not be integrally provided to the communication terminal 10. That is, some of the devices shown in fig. 2 may be detachable from the communication terminal 10, like the external memory 104 or the SIM card 20.

< architecture of network System >

Fig. 3 is a diagram illustrating an example of a network system 100 constructed for the purpose of preventing unauthorized use of a communication service.

The network system 100 includes a carrier system 30 used by a carrier to manage subscriber information, a SIM information writing terminal 40 for writing SIM information into the SIM card 20, a dedicated line 50 used for communication between the carrier system 30 and the SIM information writing terminal 40, and the internet 60 used for communication between the communication terminal 10 and the carrier system 30.

The communication carrier system 30 in the present embodiment is an example of a server of a carrier that provides communication services.

The SIM information writing terminal 40 is installed in a shop of a communication carrier or a shop of a partner carrier in which a service counter of the communication carrier is installed.

When a subscriber who desires to use a communication service provided by a communication carrier signs up in a physical store, the SIM information is transmitted from the communication carrier system 30 to the SIM information writing terminal 40 via the line 50. This line 50 ensures privacy.

In the case of the present embodiment, information related to the subscriber's biometric information is also acquired in the context of the contract for the communication service, and is written into the SIM card 20 together with the SIM information. In the case of fig. 3, biometric information of the subscriber is also uploaded to the carrier system 30.

In the present embodiment, the biometric information is any one of image data of the face of the subscriber, image data of the iris of the subscriber, image data of the palm print of the subscriber, and pattern data of the fingerprint of the subscriber. The type of the acquired biometric information may be specified by the subscriber or the carrier.

In the case of the present embodiment, the biometric information that can be acquired by the communication terminal 10 equipped with the SIM card 20 is targeted for acquisition. In other words, the biometric information that cannot be acquired by the communication terminal 10 is excluded from the objects of acquisition of the SIM information writing terminal 40. For example, when a mode for capturing an infrared image is not prepared in the camera module 107 (see fig. 2), image data of the iris is excluded from the biometric information as the object to be acquired.

However, all kinds of biometric information may be targeted for acquisition regardless of the performance of the communication terminal 10 equipped with the SIM card 20.

In the present embodiment, the information related to the biometric information is used to authenticate that the user of the communication terminal 10 having the SIM card 20 attached thereto is the same person as the subscriber of the SIM card 20. Therefore, the information stored in the SIM card 20 or the like is not necessarily the biometric information itself, and may be a feature used in the process of authentication of the subscriber. The characteristics and the biometric information themselves are examples of information related to the biometric information. The information related to the biometric information acquired for the subscriber is an example of the 1 st biometric information.

The SIM card 20 is not limited to being handed to the contractor in the store in which the SIM information writing terminal 40 is disposed, and may be sent from the carrier system 30 to the contractor using postal service or express service. Therefore, fig. 3 shows an example in which the SIM information writing terminal 40 is provided in the carrier system 30.

When the SIM card 20 is sent from the carrier system 30 to the subscriber, a communication service may be applied through the internet 60. In the present embodiment, one of the information required for the application includes information related to the biometric information of the subscriber.

In the present embodiment, information related to the subscriber's biometric information is written in the SIM card 20, and information related to the subscriber's biometric information is also uploaded to the carrier system 30 and stored in a database, not shown, but the method is not necessarily limited to this.

Fig. 4 is a diagram illustrating an example of a place where information related to biometric information of a subscriber is stored.

For example, as in mode 1, the location where the information related to the biometric information of the subscriber is written may be only a storage medium that is detachable from the communication terminal 10. The storage medium that is detachable from the communication terminal 10 includes a SIM card 20 (see fig. 2) and an external memory 104 (see fig. 2).

The pattern 2 is an example in which the location where the information related to the biometric information of the subscriber is written is only a database, not shown, of the communications carrier system 30.

In the pattern 3, the location where the information related to the biometric information of the subscriber is written is both a storage medium that is removable from the communication terminal 10 and a not-shown database of the communication carrier system 30.

Fig. 5 is a diagram illustrating an example of the hardware configuration of the communication carrier system 30.

In the example of fig. 5, the communication carrier system 30 is assumed to be configured by a single computer, but may be configured by cooperation of a plurality of computers. That is, the communication carrier system 30 may also be a so-called cloud system.

The communication carrier system 30 shown in fig. 5 includes: a CPU301 that controls each unit by executing a program; a ROM (ReadOnly Memory)302 in which a BIOS (Basic Input Output System) and the like are stored; a RAM (Random Access Memory)303 used as an operation area; a hard disk 304 that stores SIM information, information related to the subscriber's biometric information, and the like; a communication module 305; and an input device 306.

The communication module 305 has a function of realizing communication with the line 50 and a function of realizing communication via the internet 60.

The carrier system 30 in the present embodiment may be used to store only SIM information of a subscriber, may be used to store SIM information and biometric information of a subscriber, and may be used to store only biometric information of a subscriber.

The carrier system 30 may determine whether or not the user of the communication terminal 10 (see fig. 1) having the SIM card 20 attached thereto is the same person as the subscriber of the SIM card 20 and provide the result of the determination to the communication terminal 10, or may provide information related to biometric information of the subscriber to the communication terminal 10 in order to determine whether or not the user is the same person as the subscriber.

< processing action >

Next, a process operation performed by a terminal constituting the network system 100 will be described.

< time of subscription for communication service >

Fig. 6 is a flowchart illustrating a processing operation performed by the SIM information writing terminal 40 (see fig. 3) when a communication service provided by a communication carrier is subscribed to. S of the symbols shown in the figures refers to a step. The processing shown in fig. 6 is realized by a CPU, not shown, constituting the SIM information writing terminal 40 executing a program.

First, the SIM information writing terminal 40 determines whether or not the new subscription or MNP (Mobile Number Portability) is switched (step 1). The MNP transfer is an application for receiving a communication service in which the own company directly provides a telephone number used by another communication carrier.

While a negative result is obtained in step 1, the CPU of the SIM information writing terminal 40 repeats the determination of step 1.

If a positive result is obtained in step 1, the CPU of the SIM information writing terminal 40 requests biometric information of the subscriber (step 2).

The request is displayed on a display screen or the like not shown. In the present embodiment, the biometric information requested is any one of image data of the face of the subscriber, image data of the iris of the subscriber, image data of the palm print of the subscriber, and pattern data of the fingerprint of the subscriber. The biometric information to be stored may be specified by the communication carrier side or may be specified by the subscriber. A plurality of kinds of biometric information can be acquired for 1 subscriber. For example, all data of the face image data, the iris image data, the palm print image data, and the fingerprint pattern data of the subscriber may be acquired.

Further, a plurality of pieces of biological information may be acquired for 1 type. For example, pattern data on a fingerprint may be acquired by acquiring a plurality of pattern data for 1 finger, or by acquiring pattern data of a plurality of fingers.

The person in charge who confirms the request in the store prepares to acquire the biometric information based on the biometric information to be acquired. After the preparation is completed, the CPU of the SIM information writing terminal 40 acquires the biometric information of the subscriber (step 3).

For example, when the biometric information to be acquired is image data of the face or iris of the subscriber, the SIM information writing terminal 40 acquires image data of the face or the like of the subscriber from the camera. When the biometric information to be acquired is pattern data of a subscriber's fingerprint, the SIM information writing terminal 40 acquires the pattern data of the subscriber's fingerprint from the fingerprint sensor.

Next, the CPU of the SIM information writing terminal 40 stores the acquired biometric information and the like in a place such as the SIM card 20 (step 4). The field positions here are shown in modes 1 to 3 shown in fig. 4. The stored biometric information is not limited to the acquired biometric information itself, and may be a feature extracted from the biometric information.

< after starting to provide communication service >

An example of processing operations in the case where SIM information is written in the SIM card 20 (see fig. 1) as a physical medium will be described below with reference to fig. 7 to 17.

In the case of the SIM card 20 (see fig. 1) that is detachable from the communication terminal 10 (see fig. 1), the SIM card 20 may be improperly removed from a lost communication terminal 10 or a stolen communication terminal 10 and attached to another communication terminal 10, and used for communication requiring SIM information.

This is because there is no mechanism to confirm whether the user of the communication terminal 10 is the same as the subscriber associated with the SIM card 20. Hereinafter, the "subscriber associated with the SIM card 20" is also referred to as "subscriber of the SIM card 20".

In the present embodiment, before starting the communication service using the SIM information, it is checked whether or not the user of the communication terminal 10 is a subscriber of the SIM card 20, thereby preventing the SIM card 20 from being improperly used.

In the following, an example of confirming that the user of the communication terminal 10 has performed the same operation as the subscriber of the SIM card 20 will be described in a case where the execution is completed only by the communication terminal 10 and a case where the operation is realized by cooperation between the communication terminal 10 and the carrier system 30 (see fig. 3).

< case where the processing action is performed by the communication terminal 10 >

< operation example 1 >

Fig. 7 is a flowchart illustrating an example of the processing operation for confirming the identity between the user of the communication terminal 10 (see fig. 1) and the subscriber. S of the symbols shown in the figures refers to a step. The processing shown in fig. 7 is realized by the CPU101 (refer to fig. 2) of the communication terminal 10 by executing a program. The program is stored in the internal memory 102 (see fig. 2) and the internal memory 103 (see fig. 2), for example.

The following is assumed as an example of this operation: information related to the biometric information of the subscriber is stored in either one or both of the external memory 104 (see fig. 2) and the SIM card 20 (see fig. 2) of the communication terminal 10. Of course, the SIM information is stored in the SIM card 20.

First, the CPU101 determines whether an event using a communication service requiring SIM information has occurred (step 11).

In the case of an event such as the start of Wi-Fi (registered trademark) -based communication or USB cable-based communication, the CPU101 obtains a negative result in step 11. In the case where a negative result is obtained in step 11, the CPU101 repeats the determination of step 11.

On the other hand, when the user of the communication terminal 10 performs an operation or the like for using a communication service requiring SIM information, the CPU101 obtains an affirmative result in step 11. In the case where a positive result is obtained in step 11, there are an operation indicating use of a telephone, an operation indicating use of a short message service, an operation of turning off an airplane mode or an in-flight mode, and the like.

Among the operations for instructing to use a telephone, there are an operation for opening a screen for inputting a telephone number for calling, an operation for instructing to execute a call addressed to the input telephone number, an operation for instructing to call a telephone number of a contact object selected in an address book or the like, an operation for instructing to respond to a call recipient, and the like.

Among the operations for instructing the use of the short message service, there are an operation for instructing the start of the short message service, an operation for opening a screen on which a message destined to a telephone number is input, an operation for instructing the transmission of a message destined to a telephone number, an operation for opening a screen on which the contents of a message destined to a telephone number are confirmed, and the like.

The operation of turning off the flight mode or the built-in mode is an operation of allowing the transmission of electric waves from the communication terminal 10. In the case of the present embodiment, the flight mode or the in-flight mode is forcibly controlled to the on state by firmware or the like until it is confirmed that the user of the communication terminal 10 and the subscriber of the SIM card 20 are the same person. In the flight mode or the built-in mode, communication such as Wi-Fi, which does not require SIM information, for example, the internet can be used.

When a positive result is obtained in step 11, the CPU101 requests biometric information from the user (step 12). The contents or types of the requested biometric information are read from the SIM card 20 or the like, and presented to the user. For example, the display of the touch panel 106 (see fig. 2) is switched to an image captured by the camera module 107, and indicates the subject of the imaging.

When the acquisition condition is satisfied, the CPU101 acquires the biometric information of the user (step 13). The biometric information acquired for the user of the communication terminal 10 is an example of the 2 nd biometric information. The biometric information acquired by the user of the communication terminal 10 also includes information related to the biometric information.

On the other hand, the CPU101 reads out biometric information of a subscriber of a communication service that requires SIM information (step 14). In this operation example, the biometric information is read from the SIM card 20 or the external memory 104. The process of step 14 may be executed after an affirmative result is obtained in step 11, or may be executed before step 12 or step 13.

Next, the CPU101 determines whether or not the biometric information of the subscriber has been read (step 15). If both or one of the SIM card 20 and the external memory 104 stores the biometric information of the subscriber, the CPU101 obtains an affirmative result in step 15.

If an affirmative decision is obtained in step 15, the CPU101 determines whether or not the biometric information acquired in step 13 is the same as the biometric information of the subscriber (step 16).

In the case where a positive result is obtained in step 16, the CPU101 permits use of the communication service using the SIM information (step 17). For example, the CPU101 controls the flight mode from the on state to the off state. In the case of the present embodiment, the communication terminal 10 is controlled to the flight mode by firmware or the like until the user is confirmed to be the same as the subscriber.

On the other hand, when the biometric information of the subscriber is not stored in the communication terminal 10 or when the acquired biometric information does not match the biometric information of the subscriber, the CPU101 obtains a negative result in step 15 or step 16.

If a negative result is obtained in step 15, for example, if the biometric information of the subscriber is stored only in the external memory 104, only the SIM card 20 may be attached to another communication terminal 10. For example, when the biometric information of the subscriber is stored only in the external memory 104, the external memory 104 in which the biometric information of the subscriber is stored may be removed from the communication terminal 10.

If a negative result is obtained in step 16, the following may occur: the biometric information acquired from the user of the communication terminal 10 equipped with the improperly acquired SIM card 20 does not match the biometric information stored in the subscriber of the SIM card 20. In this case, it is assumed that the SIM card 20 stores the biometric information of the subscriber.

If a negative result is obtained in step 15 or step 16, the CPU101 notifies the contact object registered in advance of the occurrence of the fraud (step 18). In the notification here, communication that does not utilize SIM information is used. For example, the internet 60 connected through Wi-Fi is used for notification.

The contact object includes, for example, a mail address of a support center of a carrier, a URL (Uniform Resource Locator), and the like, in addition to 1 or more mail addresses set by the subscriber.

The mail address to be contacted includes, in addition to the mail address of the contractor himself, the mail address of the protector or the acquaintance. When the SIM card 20 signs up for a legal person, the mail address of the manager of the legal person is used as the mail address to be contacted. This information is stored, for example, in the SIM card 20.

In addition, the method of contact is not limited to the sending of mail. Further, instead of sending a mail in the form of a document, a code or information indicating that an event that is not confirmed to be the same as the user and the subscriber has occurred may be sent.

In the case of the present embodiment, after executing step 18, the CPU101 presents an inquiry target to the user (step 19). The query object is, for example, a telephone number or a URL of a support center of a communication carrier.

In the case of the present embodiment, when the user selects a telephone call to the support center, the CPU101 temporarily permits a communication service requiring SIM information, and can communicate with a person in charge on the support center side. By setting this function, the subscriber can be supported.

The inquiry target may include a person having a right of biometric authentication. However, the contractor chooses whether to prompt the individual.

Fig. 8 is a diagram illustrating an example of presentation of a query object. In the case of fig. 8, "confirmation of contract information is required" is displayed on the touch panel 106 of the communication terminal 10. Contact support center? "such text 11.

When the "yes" button 12 is clicked, a call to the support center may be performed, and a telephone number may also be displayed. The call is performed through a communication service requiring SIM information that is temporarily released. Since the call object is a support center, it is not used for an improper use. Further, when the "yes" button 12 is clicked, access to the URL of the support center may be performed, and the URL with a hyperlink may also be displayed. These accesses are performed via the internet without the SIM information.

In addition, when the "no" button 13 is clicked, the display of the text 11 is closed.

Fig. 9 is a diagram illustrating another example of the query object.

In the case of fig. 9, "confirmation of contract information is required" is displayed on the touch panel 106 of the communication terminal 10. Please ask the nearest store. "such text 11A.

In the case of the present operation example, when a predetermined time has elapsed, the CPU101 turns off the display of the text 11A.

< operation example 2 >

Fig. 10 is a flowchart for explaining another example of the processing operation for confirming the identity between the user and the subscriber of the communication terminal 10 (see fig. 1). In fig. 10, reference numerals corresponding to corresponding parts of fig. 7 are shown.

This operation example differs from operation example 1 (see fig. 7) in that step 21 is executed instead of step 12 and step 13.

In step 21, the CPU101 reads out the biometric information of the user acquired in the operation permitted to use the communication terminal 10. This is different from steps 12 and 13 of operation example 1 in that the biometric information of the user is acquired for the purpose of using the communication terminal 10.

If the biometric information of the user is not acquired while the operation using the communication terminal 10 is permitted, the CPU101 executes the above-described operation example 1. This is because the biometric information of the user cannot be read in step 21.

When the biometric information of the user cannot be read, the following cases may occur in the permission of the use of the communication terminal 10: a case of using an input of a pattern in which 9 dots arranged in 3 rows and 3 columns are connected, for example; a case of input using a PIN (Personal Identification Number) code; the case of input using a password; a case of using a slide or click of the touch panel 106; the case of using the pressing of the operation key, and the like.

The operation for permitting use of the communication terminal 10 is an operation for bringing the touch panel 106 (see fig. 2) of the communication terminal 10 from the extinguished state to a state in which the communication terminal 10 can be used.

Among the operations permitted to use the communication terminal 10, there is an operation such as pressing a power key. In the case where the fingerprint sensor 108 is disposed in the power key, pattern data of a fingerprint is also acquired when the power key is pressed.

In addition, when image data of the face, iris, or the like of the user is requested after the power key is pressed, the operation of acquiring the image data of the face, iris, or the like of the user corresponds to an operation of permitting use of the communication terminal 10.

The biometric information acquired in the operation of allowing use of the communication terminal 10 is stored in the internal memory 102 (see fig. 2) and the internal memory 103 (see fig. 3). The reading of the biometric information in step 21 is the biometric information that can be acquired for the current use. In other words, in step 21, biometric information acquired to unlock the previous lock screen or the like is read out.

If the type of the subscriber's biometric information read out in step 14 is different from the type of the biometric information acquired in the operation for permitting the use of the communication terminal 10, the CPU101 requests the user for biometric information of the same type as the stored subscriber's biometric information before the determination in step 15. In fig. 10, this process is not described.

The contents of the processing after step 15 are the same as in operation example 1, and therefore, the description thereof is omitted.

In the case of the present operation example, if the type of biometric information acquired in the operation of permitting use of the communication terminal 10 is the same as the type of biometric information of the subscriber, the same type of biometric information may be acquired again so that a communication service requiring SIM information can be used.

< operation example 3 >

Fig. 11 is a flowchart for explaining another example of the processing operation for confirming the identity between the user and the subscriber of the communication terminal 10 (see fig. 1). In fig. 11, reference numerals corresponding to corresponding parts in fig. 10 are shown.

The present operation example differs from operation example 2 (see fig. 10) in that step 31 is executed instead of step 11.

In step 31, the CPU101 determines whether a predetermined time or a predetermined time has elapsed. In other words, the CPU101 determines whether or not the user of the communication terminal 10 is matched with the subscriber, regardless of the occurrence of an event using a communication service requiring SIM information. While a negative result is obtained in step 31, the CPU101 repeats the determination in step 31. On the other hand, when an affirmative result is obtained in step 31, the CPU101 moves to step 21.

In the present embodiment, a specific time is used at a predetermined time, for example, 8 am, 10 am, or noon. In addition, the time or the time between a certain time and another time is arbitrary. For example, the time may be irregularly determined such as 8 am, 9 am, 15 am, and 45 pm.

The number of times determined in the period of 1 day may be 1 or more. When the number of times determined within the period of 1 day is plural, the number may be changed in the period of 1 day. For example, the number of times may be changed according to the time slot such that the number of times set during the period from 9 am to 3 pm is 6, but the number of times set during the period from 3 pm to 9 pm is 4. The manner of providing the time period is an example.

In the case of the present embodiment, the predetermined time for providing the elapsed unit is used, for example, every 30 minutes and every 1 hour. The elapsed time is, for example, a time when the communication terminal 10 is activated or a time when the locked state is released. In other words, it is checked whether or not the use of the communication service requiring the SIM information is permitted every time the elapsed time after the time point in which the communication terminal 10 becomes usable is set as the starting point and the condition is satisfied.

In the case of the present embodiment, the process of confirming the identity between the user and the subscriber is executed regardless of the intention of the user to use the communication service requiring the SIM information.

In the case of the present embodiment, a predetermined time and a predetermined time for providing an elapsed unit are stored in the SIM card 20 or the like.

The operations after step 31 in this operation example are the same as those after step 21 in operation example 2 (see fig. 10). That is, the biometric information of the user who has been acquired while the operation of permitting the use of the communication terminal 10 is read, and whether the user is the same as the subscriber is determined so as not to hinder the use of the communication terminal 10 by the user.

However, after step 31 is executed, the processing after step 12 of operation example 1 (see fig. 7) may be executed. In this case, since the biometric information of the user is acquired every time an affirmative result is obtained in step 31, unauthorized use of the communication service is more reliably prevented.

< operation example 4 >

Fig. 12 is a flowchart for explaining another example of the processing operation for confirming the identity between the user and the subscriber of the communication terminal 10 (see fig. 1). In fig. 12, reference numerals corresponding to corresponding parts in fig. 7 are shown.

In the case of the present operation example, the identity between the user of the communication terminal 10 and the subscriber is determined regardless of the occurrence of an event using a communication service requiring SIM information.

Therefore, the CPU101 in the present operation example executes step 41 instead of step 11. In step 41, CPU101 determines whether the user operation is a removal event of SIM card 20 (see fig. 1). This is to prevent the SIM card 20 from being detached by a third party other than the subscriber.

While a negative result is obtained in step 41, the CPU101 repeats the determination in step 41. On the other hand, when an affirmative result is obtained in step 41, the CPU101 moves to step 12.

In the case of the present operation example, the CPU101 determines whether or not the user has detached the SIM card 20 based on the detachment instruction of the SIM card 20 on the screen displayed on the touch panel 106 (see fig. 2). The CPU101 determines whether or not the user has detached the SIM card 20 based on, for example, whether or not the operation of detaching the tray used for attaching and detaching the SIM card 20 to and from the communication terminal 10 has been performed. For detection of the operation of detaching the tray, a sensor not shown is used.

The operation of detaching the tray includes an operation of detaching a detaching button of the SIM card 20, an operation of detaching a cover covering a portion where the SIM card 20 is attached, and an operation of pushing the SIM card 20 deep to release the lock. A sensor not shown is also used for detection of these operations.

When an affirmative result is obtained in step 41, the CPU101 requests biometric information from the user (step 12) and acquires the biometric information of the user (step 13), as in operation example 1. Further, the CPU101 reads out the biometric information of the subscriber of the communication service requiring the SIM information (step 14), and executes the determination of step 15 and step 16.

In the present operation example, if an affirmative result is obtained in step 16, the CPU101 unlocks the lock of the detaching mechanism (step 42). On the other hand, if a negative result is obtained in step 15 or step 16, the CPU101 maintains the lock of the detachment mechanism (step 43). When the lock of the detaching mechanism is released, the SIM card 20 can be detached. On the other hand, when the lock of the detaching mechanism is maintained, the detachment of the SIM card 20 is physically hindered.

In the case of the present operation example, when the SIM card 20 is attached to the communication terminal 10, the detaching mechanism is in a mechanically locked or electrically locked state.

Further, after executing step 43, the CPU101 may display a guide for enabling removal of the SIM card 20 on the touch panel 106 of the communication terminal 10. In addition, as in the case of operation example 1, the unauthorized removal of the SIM card 20 may be notified to a contact object registered in advance.

Fig. 13 is a diagram illustrating an example of the detaching mechanism. Fig. 13 (a) shows a configuration example of the tray 121 with the SIM card 20 attached, fig. 13 (B) shows the detaching mechanism in the locked state, and fig. 13 (C) shows the detaching mechanism in the unlocked state.

The tray 121 shown in fig. 13 is attached to the slot 120 provided on the side surface of the communication terminal 10 by being pushed in, and the tip of the pin 122 is pushed in the back of the hole 121A provided in the cover portion of the tray 121, whereby the switch 123 for releasing the locked state by the friction of the SIM card 20 can be operated.

In the case of the communication terminal 10 shown in fig. 13, a plate-like member 124 that can be advanced and retracted is attached between the hole 121A and the switch 123. In the case where the SIM card 20 is allowed to be detached, as shown in (C), the member 124 is retreated from the passage of the front end of the pin 122. In this case, the switch 123 can be operated by the tip of the pin 122. On the other hand, when the SIM card 20 is prevented from being removed, as shown in (B), the member 124 blocks the passage of the tip of the pin 122, and the tip of the pin 122 cannot press the switch 123.

This operation example can be used in combination with any of the operation examples 1 to 3.

< operation example 5 >

Fig. 14 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal 10 and the subscriber. In fig. 14, reference numerals corresponding to corresponding parts of fig. 7 are shown.

In the above-described operation example 4, the identity between the user of the communication terminal 10 and the subscriber is confirmed at the time of detaching the SIM card 20 from the communication terminal 10, but in the present operation example, the identity between the user of the communication terminal 10 and the subscriber is confirmed at the time of attaching the SIM card 20 to the communication terminal 10.

Therefore, the CPU101 in the present operation example executes step 51 instead of step 11. In step 51, the CPU101 determines whether the user operation is the installation of the SIM card 20. This is to prevent the SIM card 20 from being installed by a third party other than the subscriber.

While a negative result is obtained in step 51, the CPU101 repeats the determination of step 51. On the other hand, when an affirmative result is obtained in step 51, the CPU101 moves to step 12.

In the case of the present operation example, it is assumed that the present operation is executed in a state where the main power supply is turned on to the communication terminal 10, with respect to the presence or absence of an event in which the user mounts the SIM card 20. In addition, the power-on state also includes a lock state or a sleep state in which the touch panel 106 is turned off. In the case of the present operation example, the CPU101 also detects an operation of installing the SIM card 20 to the communication terminal 10 as an operation of requesting the start of use of the communication terminal 10.

If an affirmative decision is obtained in step 51, the CPU101 executes the processing of step 12, as in operation example 1. The contents of the processing after step 12 are the same as in operation example 1, and therefore, the description thereof is omitted.

This operation example can be used in combination with any of the operation examples 1 to 4.

< case where the processing operation is realized by cooperation of the communication terminal 10 and the communication carrier system 30 >

< example of action 6 >

Fig. 15 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal 10 and the subscriber. In fig. 15, reference numerals corresponding to corresponding parts in fig. 7 are shown.

In the above-described operation examples 1 to 5, the processing operation for confirming the identity of the user and the subscriber is completed in the communication terminal 10, but in this operation example, the identity of the user and the subscriber is confirmed by cooperation between the communication terminal 10 and the carrier system 30.

In the case of the present operation example, the processing operation is also started in the communication terminal 10. In the case of fig. 15, when detecting an event using a communication service requiring SIM information, CPU101 of communication terminal 10 executes the processing of steps 11 to 14 described above.

After acquiring the biometric information of the user of the communication terminal 10 and reading the biometric information of the subscriber, the CPU101 uploads the biometric information of the user and the biometric information of the subscriber to the communications carrier system 30 (step 61). The upload here uses the internet. That is, a communication service such as Wi-Fi, which does not require SIM information, is used for communication until the identity of the subscriber is confirmed.

The CPU301 (see fig. 5) of the communications carrier system 30 collates the uploaded biometric information of the user with the biometric information of the subscriber (step 62). The verification here may include a process of verifying that the manufacturing number (i.e., serial number) of the communication terminal 10 registered with the SIM card 20 matches the communication terminal 10 of the upload source. By also performing the check of the manufacturing number, it is easier to find the improper use of the SIM card 20, compared to the case where the matching of the biometric information is determined in the communication terminal 10 as in the case of the operation examples 1 to 5.

When the result of the collation is obtained, the CPU301 of the communications carrier system 30 transmits the result of the collation to the communications terminal 10 as the upload source (step 63). The result of the collation includes agreement and disagreement.

The communication terminal 10 that has received the result of the collation determines whether or not the result of the collation is coincident (step 64). In the case where the result of the collation is coincidence, the CPU101 of the communication terminal 10 permits use of the communication service (step 17). On the other hand, if the result of the collation is not consistent, the CPU101 notifies the contact object registered in advance of the occurrence of an improper event (step 18), and presents the inquiry object (step 19).

In the case of the present operation example, since the user and the subscriber are checked, even when a communication service requiring SIM information is started on the communication terminal 10 side by an unauthorized program or the like installed in the communication terminal 10, the CPU301 of the communication carrier system 30 can deal with the stop of the corresponding communication on the communication carrier system 30 side. For example, the corresponding communication service using the SIM information can be stopped based on the result of the check in step 63.

The present operation example is described on the premise of operation example 1, but may be combined with operation examples 2 to 5.

< operation example 7 >

Fig. 16 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal 10 and the subscriber. In fig. 16, reference numerals corresponding to corresponding parts in fig. 15 are shown.

In the present operation example, the communication terminal 10 and the carrier system 30 cooperate with each other to confirm the identity of the user and the subscriber. In the present operation example, the biometric information of the subscriber is stored in the carrier system 30. However, the biometric information of the subscriber may be stored in the SIM card 20.

In the case of the present operation example, the processing operation is started in the communication terminal 10. In the case of fig. 16, when detecting an event using a communication service requiring SIM information, the CPU101 of the communication terminal 10 executes the processing of steps 11 to 13 described above. In the case of the present operation example, since the biometric information of the subscriber is stored in the carrier system 30 as described above, it is not necessary to execute step 14 (see fig. 15).

Even when the biometric information of the subscriber is stored in the communication terminal 10, the biometric information of the subscriber stored in the carrier system 30 is used in the present operation example.

When acquiring the biometric information of the user, the CPU101 in this operation example uploads the biometric information of the user and the SIM information to the carrier system 30 (step 71).

Uploading here also uses the internet. That is, a communication service such as Wi-Fi, which does not require SIM information, is used for communication until the identity of the subscriber is confirmed.

After confirming the upload, the CPU301 (see fig. 5) of the carrier system 30 reads out the biometric information of the subscriber corresponding to the uploaded SIM information (step 72).

Next, the CPU301 (see fig. 5) of the communications carrier system 30 checks the uploaded biometric information of the user with the read biometric information of the subscriber (step 73). The verification may include a process of verifying that the manufacturing number of the communication terminal 10 registered for the SIM card 20 matches the communication terminal 10 of the upload source.

After obtaining the result of the collation, the CPU301 of the communications carrier system 30 transmits the result of the collation to the communications terminal 10 as the upload source (step 74). The result of the collation includes agreement and disagreement.

The communication terminal 10 having received the result of the collation executes step 64, step 17 to step 19 in the same manner as in operation example 6 (see fig. 15).

In the present operation example, information stored in the carrier system 30 is used as the biometric information of the subscriber. Therefore, it is difficult to impersonate the subscriber as compared with the case of receiving the upload of the biometric information of the subscriber from the communication terminal 10. Further, since the biometric information of the subscriber is not stored in the SIM card 20 or the like, it is not easy for the personal information of the subscriber to fall into the hands of a malicious third person due to the loss of the communication terminal 10 or the like.

In the present operation example, since the user and the subscriber are checked, even when a communication service requiring SIM information is started on the communication terminal 10 side by an unauthorized program or the like installed in the communication terminal 10, the CPU301 of the communication carrier system 30 can perform a response such as stopping the corresponding communication on the communication carrier system 30 side. It is also possible to stop the corresponding communication service using the SIM information based on the result of the check in step 74, for example.

This operation example is combined with operation example 6 based on operation example 1, but combinations based on operation examples 2 to 5 may be employed.

< operation example 8 >

Fig. 17 is a flowchart for explaining another example of the processing operation for confirming the identity between the user of the communication terminal 10 and the subscriber. In fig. 17, reference numerals corresponding to corresponding parts in fig. 7 are shown.

In the present operation example, the communication terminal 10 and the carrier system 30 cooperate with each other to confirm the identity of the user and the subscriber. In the case of the present operation example, the biometric information of the subscriber is stored only in the carrier system 30.

In the case of the present operation example, the communication terminal 10 also starts a processing operation. In the case of fig. 17, when detecting an event using a communication service requiring SIM information, the CPU101 of the communication terminal 10 executes the processing of steps 11 to 13 described above.

In the case of the present operation example, since the subscriber's biometric information is not stored in the communication terminal 10 as described above, the CPU101 requests the communication carrier system 30 for the subscriber's biometric information corresponding to the SIM information (step 81). The request uses the internet.

The CPU301 (see fig. 5) of the communications carrier system 30 that has received the request from the communications terminal 10 reads the subscriber's biometric information corresponding to the SIM information (step 82), and then transmits the subscriber's biometric information to the communications terminal 10 that is the source of the request (step 83). The biometric information of the subscriber is transmitted to the communication terminal 10 with secrecy secured.

Upon receiving the subscriber's biometric information from the carrier system 30, the CPU101 of the communication terminal 10 executes steps 16 to 19 in the same manner as in operation example 1 (see fig. 7).

In the case of the present operation example, it is not necessary to store the biometric information of the subscriber in the SIM card 20. Therefore, even when the communication terminal 10 or the like is lost, the possibility that the personal information of the subscriber falls into the hands of a malicious third person is reduced.

Further, since the identity of the CPU101 of the communication terminal 10 is confirmed using the biometric information of the subscriber provided from the carrier system 30, it is difficult to impersonate the subscriber.

In the case of the present operation example, it is possible to recognize the occurrence of an event using the biometric information of the subscriber in the carrier system 30. Therefore, the communication carrier system 30 can monitor the transmission of the short message from the unauthorized station or the suspected unauthorized station to the corresponding communication terminal 10.

< embodiment 2 >

The above embodiment 1 has been described with respect to the following cases: the SIM information, in other words, the SIM card 20 (see fig. 1) is stored in a physical storage medium that is detachable from the communication terminal 10 (see fig. 1).

In the present embodiment, the following modes are explained: the SIM information is written from the outside into the internal memory 102 (see fig. 2) or the internal memory 103 (see fig. 2) that is not detachable from the communication terminal 10.

As in the present embodiment, a communication service that does not use the SIM card 20 is also referred to as an eSIM (Embedded SIM) service or a cloud SIM service.

Fig. 18 is a diagram illustrating an example of the hardware configuration of the communication terminal 10A used in embodiment 2. In fig. 18, reference numerals corresponding to corresponding parts of fig. 2 are shown. The communication terminal 10A in the present embodiment is an example of an information processing apparatus.

The communication terminal 10A shown in fig. 18 is different from the communication terminal 10 (see fig. 2) in that the SIM card 20 is not present. In the case of fig. 18, SIM information is stored in the internal memory 103. However, the SIM information may be stored in the internal memory 102.

Fig. 19 is a diagram illustrating an example of a network system 100A constructed for the purpose of preventing unauthorized use of a communication service. In fig. 19, reference numerals corresponding to corresponding parts in fig. 3 are shown.

Network system 100A includes a carrier system 30 used by a carrier to manage subscriber information, and a mobile phone network 70 that requires SIM information. In the case of the initial setting of the SIM information, the communication partner is limited to the carrier system 30. Therefore, before the SIM information is set in the communication terminal 10A, the communication terminal 10A can also be connected to the carrier system 30 through the mobile phone network 70. The communication carrier system 30 in the present embodiment is also an example of a server of a carrier that provides communication services. The portable telephone network 70 is an example of a communication network that requires SIM information.

When establishing communication with the communication terminal 10A, the carrier system 30 transmits SIM information unique to the subscriber to the connected communication terminal 10A. The communication terminal 10A stores the received SIM information in the internal memory 102 (see fig. 18) or 103 (see fig. 18).

In the case of the present embodiment, the communication terminal 10A requests the subscriber to register the biometric information during the initial setting. When acquiring the biometric information of the subscriber, the communication terminal 10A uploads information related to the acquired biometric information to the carrier system 30. However, the location where the subscriber's biometric information is stored may be limited to the communication terminal 10A for operation.

Fig. 20 is a diagram illustrating an example of a location where information related to biometric information of a subscriber is stored.

For example, as in mode 1, the location where the information related to the subscriber's biometric information is written may be only the internal memory 102 (see fig. 18) or 103 (see fig. 18) incorporated in the communication terminal 10A.

Mode 2 is an example as follows: the location where the information related to the biometric information of the subscriber is written is a not-shown database of the carrier system 30 (see fig. 19).

Mode 3 is the following case: the location where the information related to the biometric information of the subscriber is written is both the internal memory 102 or 103 incorporated in the communication terminal 10A and a not-shown database of the communication carrier system 30.

Fig. 21 is a diagram illustrating an example of a network system 100B constructed for the purpose of preventing unauthorized use of a communication service. In fig. 21, reference numerals corresponding to corresponding parts in fig. 3 are shown.

The network system 100B includes a carrier system 30 used by a carrier to manage subscriber information, and the internet 60 used by the communication terminal 10A to communicate with the carrier system 30.

In the case of the present embodiment, SIM information unique to the subscriber is stored in the communication terminal 10A, but the user of the communication terminal 10A does not necessarily coincide with the subscriber. For example, the communication terminal 10A may be lost and may be used by an unauthorized means.

However, the communication terminal 10A in the present embodiment performs the process of confirming the identity between the user and the subscriber again when the communication service requiring the SIM information is used, similarly to the communication terminal 10 described in embodiment 1.

Therefore, in the case of the present embodiment, the identity between the user of the communication terminal 10A and the subscriber is checked and the communication service is prevented from being used improperly by using the above-described operation example 1 (see fig. 7), operation example 2 (see fig. 10), operation example 3 (see fig. 11), operation example 6 (see fig. 15), operation example 7 (see fig. 16), and operation example 8 (see fig. 17).

< other embodiments >

The embodiments of the present disclosure have been described above, but the technical scope of the present disclosure is not limited to the scope described in the above embodiments. The embodiments obtained by making various changes or improvements to the above-described embodiments are also included in the technical scope of the present disclosure, as apparent from the claims.

The processor in each of the above embodiments is a processor in a broad sense, and includes not only a general-purpose processor (e.g., a CPU) but also a dedicated processor (e.g., a GPU, an ASIC (Application Specific Integrated Circuit), an FPGA, a program logic device, and the like).

Note that, the operation of the processor in each of the above embodiments may be executed by 1 processor alone, but may be executed by a plurality of processors present at physically separated positions in cooperation with each other. The order of execution of the operations in the processor is not limited to the order described in the above embodiments, and may be changed individually.

41页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:包括指纹传感器的显示装置及驱动该显示装置的方法

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类