Entry/exit management system, authentication device for entry/exit management system, management device for entry/exit management system, mobile terminal for entry/exit management system, mobile body

文档序号:1926652 发布日期:2021-12-03 浏览:12次 中文

阅读说明:本技术 进出管理系统、进出管理系统的认证装置、进出管理系统的管理装置、进出管理系统的便携终端、进出管理系统的移动体、进出管理数据的数据结构、进出管理程序、以及进出管理系统的构筑方法 (Entry/exit management system, authentication device for entry/exit management system, management device for entry/exit management system, mobile terminal for entry/exit management system, mobile body ) 是由 高井真人 于 2020-04-09 设计创作,主要内容包括:提供抑制非法访问的可能性的进出管理系统、构成该进出管理系统的认证装置、管理装置、便携终端及移动体、在该进出管理系统中使用的进出管理数据的数据结构、在该进出管理系统中执行的进出管理程序、以及该进出管理系统的构筑方法。通过P2P网络而连接的多个节点共享区块链。认证条件由作为多个节点中的任意节点的管理节点记录于区块链的区块。认证条件包含持有便携终端的通行者或移动体等能够认证的通行体的认证信息。认证条件指定作为多个节点中的任意节点的认证节点作为进行认证的节点。在认证条件中指定的认证节点所读取的通行体的认证信息包含于该认证条件时,通行体被该认证节点认证。(Provided are an entry/exit management system that suppresses the possibility of unauthorized access, an authentication device, a management device, a mobile terminal, and a mobile object that constitute the entry/exit management system, a data structure of entry/exit management data used in the entry/exit management system, an entry/exit management program executed in the entry/exit management system, and a method for constructing the entry/exit management system. A plurality of nodes connected through a P2P network share a block chain. The authentication condition is recorded in a block of the block chain by a management node which is an arbitrary node among the plurality of nodes. The authentication conditions include authentication information of a passable body that can be authenticated, such as a passanger or a moving body that holds the mobile terminal. The authentication condition designates an authentication node, which is an arbitrary node among the plurality of nodes, as a node to perform authentication. When the authentication information of the passer read by the authentication node specified in the authentication condition is included in the authentication condition, the passer is authenticated by the authentication node.)

1. An entry and exit management system, wherein,

the entry and exit management system is provided with a plurality of nodes connected through a P2P network,

the plurality of nodes each include:

a storage unit that stores a block chain shared among the plurality of nodes; and

a verification unit for verifying the validity of the block added to the block chain,

at least one of the plurality of nodes includes a generation unit that generates a block to be added to the block chain,

the management node as any of the plurality of nodes includes a registration unit that records an authentication condition including authentication information of a passer that can be authenticated in a block of the block chain,

an authentication node which is any node of the plurality of nodes and is provided in an area where the passer passes includes:

a reading unit that reads authentication information of the passer; and

and an authentication unit that authenticates the passer when the authentication condition recorded in the block of the block chain is designated as a node to be authenticated and the authentication information read by the reading unit is included in the authentication condition.

2. Access management system according to claim 1,

a transit node which is any of the plurality of nodes and is held by the passer, the transit node including a transmission unit which transmits the authentication information of the passer by a wireless signal,

the reading section of the authentication node reads the authentication information transmitted by the transmission section through a wireless signal.

3. Access management system according to claim 2,

the registration unit records the authentication condition encrypted so as to be decrypted by the transit node held by the passer that can be authenticated in the authentication condition and the authentication node specified in the authentication condition, in a block of the block chain.

4. Ingress and egress management system according to any one of claims 1 to 3,

the registration unit records an authentication condition including authentication information of a mobile unit that can be authenticated in a block of the block chain,

the reading unit reads the authentication information of the mobile body,

the authentication unit authenticates the mobile object when the authentication condition recorded in the block of the block chain is designated as a node to be authenticated and the authentication information read by the reading unit is included in the authentication condition.

5. An entry and exit management system, wherein,

the entry and exit management system is provided with a plurality of nodes connected through a P2P network,

the plurality of nodes each include:

a storage unit that stores a block chain shared among the plurality of nodes; and

a verification unit for verifying the validity of the block added to the block chain,

at least one of the plurality of nodes includes a generation unit that generates a block to be added to the block chain,

the management node as any of the plurality of nodes includes a registration unit that records an authentication condition including authentication information of a mobile unit that can be authenticated in a block of the block chain,

an authentication node that is an arbitrary node among the plurality of nodes and is provided in an area through which the mobile object passes, includes:

a reading unit that reads authentication information of the mobile body; and

and an authentication unit that authenticates the mobile object when the authentication condition recorded in the block of the block chain is designated as a node to be authenticated and the authentication information read by the reading unit is included in the authentication condition.

6. Access management system according to claim 4 or 5,

a mobile node as an arbitrary node among the plurality of nodes and as the mobile object, the mobile node including a transmission unit that transmits the authentication information of the mobile node itself by a wireless signal,

the reading section of the authentication node reads the authentication information transmitted by the transmitting section through a wireless signal.

7. Access management system according to claim 6,

the registration unit records the authentication condition encrypted so as to be decryptable by the mobile node that is the mobile object that can be authenticated in the authentication condition and the authentication node specified in the authentication condition, in a block of the block chain.

8. Ingress and egress management system according to any one of claims 4 to 7,

the management node is a management server that remotely controls movement of the mobile body.

9. Ingress and egress management system according to any one of claims 1 to 8,

the verification unit sets a block to be invalid when the hash value calculated from the block generated by the generation unit of any node among the plurality of nodes is equal to or greater than a set threshold value,

the storage unit does not add a block that is not properly set to the block chain.

10. Access management system according to claim 9,

the verification unit verifies the validity of the block added to the block chain by setting a threshold set for verification of the block generated by the generation unit of the authentication node to a value greater than a threshold set for verification of the block generated by the generation unit of the node other than the authentication node.

11. Ingress and egress management system according to any one of claims 1 to 8,

the verification unit sets the block generated by the generation unit of the node other than the authentication node to be inappropriate,

the storage unit does not add a block that is not properly set to the block chain.

12. Ingress and egress management system according to any one of claims 1 to 11,

the authentication unit searches for the authentication condition recorded in the block generated during a period from a time traced back by a predetermined time to the present time, and performs authentication based on the searched authentication condition.

13. Ingress and egress management system according to any one of claims 1 to 12, wherein,

the authentication unit records, in the block of the block chain, information of an authentication history including information identifying an authentication node provided with the authentication unit, information identifying an object of authentication, and information of a time point at which the authentication is performed, when performing the authentication.

14. Ingress and egress management system according to any one of claims 1 to 13,

the authentication node is a gate device having an electronic lock that is unlocked or locked when the authentication unit performs authentication, and the gate device is provided on a route through which an object to be authenticated passes.

15. Ingress and egress management system according to any one of claims 1 to 13,

the authentication node is a control terminal that unlocks or locks an electronic lock provided on a gate device on a route through which an authentication target passes when the authentication unit performs authentication.

16. Ingress and egress management system according to any one of claims 1 to 13,

the authentication node is an elevator having an elevator car to which the object authenticated by the authentication unit is to be taken, and performs registration of a call of the elevator car to which the object authenticated is to be taken when performing authentication.

17. Access management system according to claim 16,

the registration unit records an attribute of an object of authentication that can be authenticated in the authentication condition in a block of the block chain,

the authentication node performs registration of a call of the object based on a priority corresponding to an attribute of the object to be authenticated.

18. Access management system according to claim 16,

the registration unit records an attribute of an object of authentication that can be authenticated in the authentication condition in a block of the block chain,

the authentication node has a plurality of the elevator cars, and assigns a call of an authenticated object to any of the elevator cars based on an attribute of the object.

19. An authentication device for an entry/exit management system, wherein,

the authentication device includes:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block added to the block chain;

a reading unit that reads authentication information of a passer; and

and an authentication unit that authenticates a passer who is specified as a node to be authenticated among authentication conditions recorded in a block of the block chain by a management node that is an arbitrary node among the plurality of nodes, and the authentication information read by the reading unit is included as authentication information of the passer that can be authenticated in the authentication conditions.

20. An authentication device for an entry/exit management system, wherein,

the authentication device includes:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block added to the block chain;

a reading unit that reads authentication information of a mobile body; and

and an authentication unit that authenticates a mobile object when the authentication condition is specified as a node to be authenticated among authentication conditions recorded in the block of the block chain by a management node that is any node among the plurality of nodes, and the authentication information read by the reading unit is included as authentication information of the mobile object that can be authenticated.

21. A management apparatus for an entry/exit management system, wherein,

the management device is provided with:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block added to the block chain; and

and a registration unit that records, in a block of the block chain, an authentication condition including authentication information of a passer that can be authenticated, the authentication condition specifying, from any of the plurality of nodes, an authentication node provided in an area where the passer passes, as a node that reads the authentication information and authenticates the passer.

22. A management apparatus for an entry/exit management system, wherein,

the management device is provided with:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block added to the block chain; and

and a registration unit that records, in a block of the block chain, an authentication condition including authentication information of a mobile object that can be authenticated, the authentication condition specifying, from any of the plurality of nodes, an authentication node provided in an area where the mobile object passes, as a node that reads the authentication information and authenticates the authentication node.

23. A portable terminal for an entry/exit management system, wherein,

the portable terminal is provided with:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block added to the block chain; and

and a transmitting unit that transmits, by a wireless signal, authentication information read from an authentication condition including the authentication information of a passer that can be authenticated to an authentication node, the authentication condition specifying, from any of the plurality of nodes, the authentication node provided in an area where the passer passes as a node that reads the authentication information and authenticates, the authentication condition being recorded in a block of the block chain by a management node that is any of the plurality of nodes.

24. A moving body for entering and exiting a management system, wherein,

the moving body includes:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block added to the block chain; and

and a transmitting unit that transmits, by a wireless signal, authentication information read from an authentication condition including the authentication information of the authentication node to the authentication node, the authentication condition specifying the authentication node provided in an area where the authentication node passes from any of the plurality of nodes as a node that reads the authentication information and authenticates, the authentication condition being recorded in a block of the block chain by a management node that is any of the plurality of nodes.

25. A data structure for accessing management data, wherein,

the access management data includes a plurality of blocks linked in a sequential chain,

the plurality of blocks each include data of hash values calculated based on information of immediately preceding blocks,

at least one block of the plurality of blocks includes authentication condition data having authentication information of a passer that can be authenticated, the authentication condition data specifying an authentication node provided in an area where the passer passes from a plurality of nodes connected via a P2P network as a node that reads the authentication information and authenticates,

the access management data is shared among the plurality of nodes, and is used for authenticating the passer by the authentication node based on the authentication condition data recorded in any block of the plurality of blocks by a management node which is any node of the plurality of nodes.

26. A data structure for accessing management data, wherein,

the access management data includes a plurality of blocks linked in a sequential chain,

the plurality of blocks each include data of hash values calculated based on information of immediately preceding blocks,

at least one block of the plurality of blocks includes authentication condition data having authentication information of a mobile body that can be authenticated, the authentication condition data specifying an authentication node provided in an area where the mobile body passes from a plurality of nodes connected through a P2P network as a node that reads the authentication information and authenticates,

the access management data is shared among the plurality of nodes, and is used for authenticating the mobile body by the authentication node based on the authentication condition data recorded in any block of the plurality of blocks by a management node that is any node of the plurality of nodes.

27. The data structure of entry and exit management data according to claim 25 or 26,

at least one block of the plurality of blocks includes authentication history data including information for identifying an authentication node that has been authenticated, information for identifying an object to be authenticated, and information at a time when the object to be authenticated is authenticated.

28. An entry and exit management program, wherein,

the entry and exit management program causes the authentication apparatus to execute the steps of:

storing a blockchain shared among a plurality of nodes connected through a P2P network;

verifying the adequacy of the block added to the blockchain;

reading the authentication information of a passer; and

and authenticating a passer when the node specified as the node to be authenticated is recorded in the authentication condition of the block chain by the management node as an arbitrary node among the plurality of nodes, and the authentication information read out is included in the authentication condition as authentication information of the passer that can be authenticated.

29. An entry and exit management program, wherein,

the entry and exit management program causes the authentication apparatus to execute the steps of:

storing a blockchain shared among a plurality of nodes connected through a P2P network;

verifying the adequacy of the block added to the blockchain;

reading authentication information of a mobile body; and

and authenticating a mobile body when the mobile body is specified as a node to be authenticated among authentication conditions recorded in the blocks of the block chain by a management node which is an arbitrary node among the plurality of nodes, and the authentication information read out is included as authentication information of the mobile body that can be authenticated in the authentication conditions.

30. An entry and exit management program, wherein,

the entry and exit management program causes the management apparatus to execute the steps of:

storing a blockchain shared among a plurality of nodes connected through a P2P network;

verifying the adequacy of the block added to the blockchain; and

and recording an authentication condition in a block of the block chain, the authentication condition including authentication information of a passer that can be authenticated, and designating an authentication node provided in an area where the passer passes from any of the plurality of nodes as a node that reads the authentication information and authenticates.

31. An entry and exit management program, wherein,

the entry and exit management program causes the management apparatus to execute the steps of:

storing a blockchain shared among a plurality of nodes connected through a P2P network;

verifying the adequacy of the block added to the blockchain; and

and recording an authentication condition in a block of the block chain, the authentication condition including authentication information of a mobile body that can be authenticated, and designating an authentication node provided in an area through which the mobile body passes from any of the plurality of nodes as a node that reads the authentication information and authenticates.

32. An entry and exit management program, wherein,

the entry and exit management program causes the portable terminal to execute the steps of:

storing a blockchain shared among a plurality of nodes connected through a P2P network;

verifying the adequacy of the block added to the blockchain; and

transmitting authentication information read from an authentication condition including the authentication information of a passer that can be authenticated to an authentication node by a wireless signal, the authentication condition specifying the authentication node provided in an area where the passer passes from any of the plurality of nodes as a node that reads the authentication information and authenticates, the authentication condition being recorded in a block of the block chain by a management node that is any of the plurality of nodes.

33. An entry and exit management program, wherein,

the entry/exit management program causes the mobile body to execute:

storing a blockchain shared among a plurality of nodes connected through a P2P network;

verifying the adequacy of the block added to the blockchain; and

and transmitting authentication information read from an authentication condition including the authentication information of the authentication node to the authentication node by a wireless signal, the authentication condition specifying the authentication node provided in an area where the authentication node passes as a node for reading the authentication information and performing authentication from any node among the plurality of nodes, the authentication condition being recorded in a block of the block chain by a management node which is any node among the plurality of nodes.

34. A method for constructing an entry/exit management system,

the construction method comprises the following steps:

distributing the 1 st program to an authentication device provided in an area where a passer passes and setting it as an authentication node which is any node of a plurality of nodes; and

distributing the 2 nd program to a management apparatus and setting it as a management node, which is any node among the plurality of nodes,

the 1 st program performs the steps of:

storing a blockchain shared among the plurality of nodes connected through the P2P network;

verifying the adequacy of the block added to the blockchain;

reading the authentication information of a passer; and

authenticating a passer when a node specified as a node to be authenticated among authentication conditions recorded in a block of the block chain by a management node as an arbitrary node among the plurality of nodes and the authentication information read out is included as authentication information of the passer that can be authenticated in the authentication conditions,

the 2 nd program performs the steps of:

storing the block chain shared among the plurality of nodes;

verifying the adequacy of the block added to the blockchain; and

and recording the authentication condition in a block of the block chain.

35. A method for constructing an entry/exit management system,

the construction method comprises the following steps:

distributing the 1 st program to an authentication device provided in an area where a mobile body passes and setting as an authentication node which is any node of a plurality of nodes; and

distributing the 2 nd program to a management apparatus and setting it as a management node, which is any node among the plurality of nodes,

the 1 st program performs the steps of:

storing a blockchain shared among a plurality of nodes connected through a P2P network;

verifying the adequacy of the block added to the blockchain;

reading authentication information of a mobile body; and

authenticating a mobile body when the mobile body is specified as a node to be authenticated among authentication conditions recorded in a block of the block chain by a management node that is an arbitrary node among the plurality of nodes and the authentication information read out is included as authentication information of the mobile body that can be authenticated in the authentication conditions,

the 2 nd program performs the steps of:

storing the block chain shared among the plurality of nodes;

verifying the adequacy of the block added to the blockchain; and

and recording the authentication condition in a block of the block chain.

Technical Field

The present disclosure relates to an entry/exit management system, an authentication device for the entry/exit management system, a management device for the entry/exit management system, a mobile terminal for the entry/exit management system, a mobile body for the entry/exit management system, a data structure of entry/exit management data, an entry/exit management program, and a method for constructing the entry/exit management system.

Background

Patent document 1 discloses an example of an entry and exit management system. The entry and exit management system includes an electronic lock, an electronic lock control device, and an entry and exit management device. The electronic lock control device checks whether or not the check information acquired from the storage medium is the permitted check information in the entry and exit management device. The electronic lock control device stores the result of the checking. When the result of collation with respect to the collation information acquired from the storage medium is stored, the electronic lock control device controls the electronic lock based on the result.

Documents of the prior art

Patent document

Patent document 1: japanese patent laid-open publication No. 2013-91964

Disclosure of Invention

Problems to be solved by the invention

However, in the entry and exit management system of patent document 1, the permitted collation information is held by the entry and exit management apparatus alone. Further, the result of the collation is individually held by the plurality of electronic lock control devices, respectively. Therefore, there is a possibility that the information for collation, such as the permitted collation information and the result of collation, is falsified. In the case where the information for collation is tampered with, there is a possibility that an illegal access is made to an area where an entry and exit area is managed by the entry and exit management system.

The present disclosure is directed to solving such problems. The present disclosure provides an entry and exit management system that suppresses the possibility of unauthorized access, an authentication device, a management device, a mobile terminal, and a mobile object that constitute the entry and exit management system, a data structure of entry and exit management data used in the entry and exit management system, an entry and exit management program executed in the entry and exit management system, and a method of constructing the entry and exit management system.

Means for solving the problems

The entry/exit management system of the present disclosure includes a plurality of nodes connected via a P2P network, each of the plurality of nodes including: a storage unit that stores a block chain shared among a plurality of nodes; and a verification unit that verifies adequacy of the block added to the blockchain, wherein at least one of the plurality of nodes includes a generation unit that generates the block added to the blockchain, a registration unit that records an authentication condition including authentication information of a passer that can be authenticated in the block of the blockchain is provided as a management node of the any of the plurality of nodes, and the authentication node that is provided as the any of the plurality of nodes in an area where the passer passes includes: a reading unit that reads authentication information of a passer; and an authentication unit that authenticates the passer when the authentication condition recorded in the block of the blockchain is designated as a node to be authenticated and the authentication information read by the reading unit is included in the authentication condition.

The entry/exit management system of the present disclosure includes a plurality of nodes connected via a P2P network, each of the plurality of nodes including: a storage unit that stores a block chain shared among a plurality of nodes; and a verification unit that verifies adequacy of a block added to the block chain, wherein at least one of the plurality of nodes includes a generation unit that generates the block added to the block chain, a registration unit that records an authentication condition including authentication information of a mobile body that can be authenticated in the block of the block chain as a management node of the any of the plurality of nodes is provided, and the authentication node that is provided in an area where the mobile body passes as the any of the plurality of nodes includes: a reading unit that reads authentication information of a mobile body; and an authentication unit that authenticates the mobile object when the authentication condition recorded in the block of the block chain is designated as a node to be authenticated and the authentication information read by the reading unit is included in the authentication condition.

The disclosed authentication device for an entry/exit management system is provided with: a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network; a verification unit which verifies the validity of the block to be added to the block chain; a reading unit that reads authentication information of a passer; and an authentication unit that authenticates a passer when the authentication condition is specified as a node to be authenticated among authentication conditions recorded in a block of the blockchain by a management node that is an arbitrary node among the plurality of nodes, and the authentication information read by the reading unit is included as authentication information of the passer that can be authenticated.

The disclosed authentication device for an entry/exit management system is provided with: a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network; a verification unit which verifies the validity of the block to be added to the block chain; a reading unit that reads authentication information of a mobile body; and an authentication unit that authenticates the mobile object when the authentication condition is a node designated to perform authentication among authentication conditions recorded in the block of the blockchain by the management node that is any node among the plurality of nodes, and the authentication information read by the reading unit is included as authentication information of the mobile object that can be authenticated.

The disclosed management device for an entry/exit management system is provided with: a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network; a verification unit which verifies the validity of the block to be added to the block chain; and a registration unit that records, in a block of the blockchain, an authentication condition including authentication information of a passer that can be authenticated, the authentication condition specifying, from any node among the plurality of nodes, an authentication node provided in an area where the passer passes, as a node that reads the authentication information and authenticates the passer.

The disclosed management device for an entry/exit management system is provided with: a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network; a verification unit which verifies the validity of the block to be added to the block chain; and a registration unit that records, in a block of the blockchain, an authentication condition including authentication information of a mobile body that can be authenticated, the authentication condition specifying, from any node among the plurality of nodes, an authentication node provided in an area where the mobile body passes, as a node that reads the authentication information and authenticates the mobile body.

The disclosed portable terminal of an entry/exit management system is provided with:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block to be added to the block chain; and

and a transmitting unit that transmits, to an authentication node, authentication information read from an authentication condition including authentication information of a passer that can be authenticated, by a wireless signal, the authentication condition specifying, from any node among the plurality of nodes, an authentication node provided in an area where the passer passes as a node that reads the authentication information and authenticates, the authentication condition being recorded in a block of the block chain by a management node that is any node among the plurality of nodes.

The disclosed mobile body for an entry/exit management system is provided with:

a storage unit that stores a block chain shared among a plurality of nodes connected via a P2P network;

a verification unit which verifies the validity of the block to be added to the block chain; and

and a transmitting unit that transmits, to the authentication node, authentication information read from an authentication condition including authentication information of the authentication node by a wireless signal, the authentication condition specifying, from any of the plurality of nodes, the authentication node provided in an area where the authentication node passes as a node that reads the authentication information and authenticates, the authentication condition being recorded in a block of the block chain by a management node that is any of the plurality of nodes.

The data structure of the access management data of the present disclosure includes a plurality of blocks linked in a chain in order, each of the plurality of blocks including data of a hash value calculated based on information of a block linked immediately before, at least one block of the plurality of blocks including authentication condition data, the authentication condition data has authentication information of a passer that can be authenticated, the authentication condition data specifying an authentication node provided in an area where the passer passes from a plurality of nodes connected via a P2P network as a node for reading the authentication information and authenticating, the entry and exit management data being shared among the plurality of nodes and used for authentication of the passer by the authentication node based on the authentication condition data, wherein the authentication condition data is recorded in any block of the plurality of blocks by a management node which is any node of the plurality of nodes.

The data structure of the access management data of the present disclosure includes a plurality of blocks linked in a chain in order, each of the plurality of blocks including data of a hash value calculated based on information of a block linked immediately before, at least one block of the plurality of blocks including authentication condition data, the authentication condition data has authentication information of a mobile body that can be authenticated, the authentication condition data specifying an authentication node provided in an area where the mobile body passes from a plurality of nodes connected through a P2P network as a node for reading the authentication information and performing authentication, the entry and exit management data being shared among the plurality of nodes and used for authentication of the mobile body by the authentication node based on the authentication condition data, wherein the authentication condition data is recorded in any block of the plurality of blocks by a management node which is any node of the plurality of nodes.

The access management program of the present disclosure causes an authentication apparatus to execute the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; reading the authentication information of a passer; and authenticating the passer when the node specified as the authentication node is recorded in the authentication condition of the block of the blockchain by the management node which is any node among the plurality of nodes, and the read authentication information is included in the authentication condition as authentication information of the passer which can be authenticated.

The access management program of the present disclosure causes an authentication apparatus to execute the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; reading authentication information of a mobile body; and authenticating the mobile body when the authentication condition is a node specified as authentication among the authentication conditions recorded in the blocks of the blockchain by the management node which is an arbitrary node among the plurality of nodes, and the authentication information read out is included as authentication information of the mobile body that can be authenticated in the authentication condition.

The entry and exit management program of the present disclosure causes a management apparatus to execute the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; and recording an authentication condition in a block of the blockchain, the authentication condition including authentication information of a passer that can be authenticated, and designating an authentication node provided in an area where the passer passes from any of the plurality of nodes as a node that reads the authentication information and authenticates.

The entry and exit management program of the present disclosure causes a management apparatus to execute the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; and recording an authentication condition in a block of the block chain, the authentication condition including authentication information of a mobile body that can be authenticated, and designating an authentication node provided in an area where the mobile body passes from any of the plurality of nodes as a node that reads the authentication information and authenticates.

The access management program of the present disclosure causes the portable terminal to execute the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; and transmitting authentication information read from an authentication condition including authentication information of a passer that can be authenticated to an authentication node by a wireless signal, the authentication condition specifying the authentication node provided in an area where the passer passes from any of the plurality of nodes as a node that reads the authentication information and authenticates, the authentication condition being recorded in a block of the block chain by a management node that is any of the plurality of nodes.

The entry/exit management program of the present disclosure causes a mobile body to execute the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; and transmitting, by a wireless signal, authentication information read from an authentication condition to an authentication node, the authentication condition including authentication information of the authentication node, the authentication condition specifying, from any of the plurality of nodes, an authentication node provided in an area where the authentication node passes as a node that reads the authentication information and authenticates, the authentication condition being recorded in a block of the block chain by a management node that is any of the plurality of nodes.

The disclosed method for constructing an entry/exit management system includes the steps of: distributing the 1 st program to an authentication device provided in an area where a passer passes and setting it as an authentication node which is any node of a plurality of nodes; and distributing the 2 nd program to a management apparatus and setting the program as a management node, the management node being any node among the plurality of nodes, the 1 st program executing the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; reading the authentication information of a passer; and authenticating a passer who is specified as a node to be authenticated among authentication conditions recorded in a block of the blockchain by a management node that is an arbitrary node among the plurality of nodes, and the read authentication information is included in the authentication conditions as authentication information of the passer that can be authenticated, the 2 nd program executing the steps of: storing a block chain shared among a plurality of nodes; verifying the adequacy of the block added to the blockchain; and recording the authentication condition in the block of the block chain.

The disclosed method for constructing an entry/exit management system includes the steps of: distributing the 1 st program to an authentication device provided in an area where a mobile body passes and setting as an authentication node which is any node of a plurality of nodes; and distributing the 2 nd program to a management apparatus and setting the program as a management node, the management node being any node among the plurality of nodes, the 1 st program executing the steps of: storing a blockchain shared among a plurality of nodes connected through a P2P network; verifying the adequacy of the block added to the blockchain; reading authentication information of a mobile body; and authenticating a mobile body that can be authenticated when a node designated as authentication is recorded in an authentication condition of a block of a blockchain by a management node that is an arbitrary node among the plurality of nodes and the read authentication information is included in the authentication condition as authentication information of the mobile body, the 2 nd program executing the steps of: storing a block chain shared among a plurality of nodes; verifying the adequacy of the block added to the blockchain; and recording the authentication condition in the block of the block chain.

ADVANTAGEOUS EFFECTS OF INVENTION

According to the present disclosure, a plurality of nodes connected through a P2P network share a blockchain. The authentication condition is recorded in a block of the block chain by a management node which is an arbitrary node among the plurality of nodes. The authentication condition includes authentication information of an object of authentication that can be authenticated. The authentication condition designates an authentication node, which is an arbitrary node among the plurality of nodes, as a node to perform authentication. When authentication information of an object to be authenticated read by an authentication node specified in an authentication condition is included in the authentication condition, the object to be authenticated is authenticated by the authentication node. Thereby, the possibility of illegal access is suppressed.

Drawings

Fig. 1 is a configuration diagram of an entry and exit management system according to embodiment 1.

Fig. 2 is a diagram showing an example of the data structure of the entry and exit management data according to embodiment 1.

Fig. 3 is a diagram showing an authentication example of the entry and exit management system according to embodiment 1.

Fig. 4 is a sequence diagram showing an example of the operation of the entry and exit management system according to embodiment 1.

Fig. 5 is a diagram showing a hardware configuration of a node of the entry and exit management system according to embodiment 1.

Fig. 6 is a configuration diagram of an entry and exit management system according to embodiment 2.

Fig. 7 is a diagram showing an authentication example of the entry and exit management system according to embodiment 2.

Fig. 8 is a sequence diagram showing an example of the operation of the entry and exit management system according to embodiment 2.

Detailed Description

A mode for carrying out the present disclosure will be described with reference to the accompanying drawings. In the drawings, the same or corresponding portions are denoted by the same reference numerals, and overlapping description is simplified or omitted as appropriate.

Embodiment 1.

Fig. 1 is a configuration diagram of an entry and exit management system according to embodiment 1.

The entry/exit management system 1 is a system for managing entry and exit of a traveler to and from an area to be managed. The area managed by the entry and exit management system 1 is, for example, a space inside a building. The passer is, for example, a person who enters and exits from the area to be managed.

The entry/exit management system 1 includes a plurality of nodes. The nodes are connected to each other directly or indirectly through a P2P network 2 (P2P: Peer to Peer: end-to-end), respectively. The plurality of nodes of the entry/exit management system 1 are, for example, a mobile terminal 3, a lift 4, a door device 5, a control terminal 6, and the like.

The management of the entry and exit area of the entry and exit management system 1 is performed based on the entry and exit management data. The access management data is shared as a blockchain among the nodes of the plurality of nodes. A block chain is a data structure having a plurality of blocks linked in series. In a blockchain, a plurality of blocks are linked in order. The access management data is stored in a plurality of blocks of the blockchain.

The mobile terminal 3 is a portable information terminal held by a passer. The mobile terminal 3 is, for example, a smartphone, a tablet PC (PC: Personal Computer), or a notebook PC.

The elevator 4 is a device that transports a traveler or the like between a plurality of floors of a building. The elevator 4 includes an elevator car 7 and a control panel 8. The elevator car 7 is a device on which a passerby or the like rides. The control panel 8 is a device for controlling the elevator 4 including the elevator car 7. The control panel 8 carries a function for registering a call of the elevator car 7. The calls registered by the control panel 8 include, for example, car calls, hall calls in which a destination floor is designated, and the like. The elevator car 7 ascends and descends between a plurality of floors of the building based on the registered calls. Calls to the elevator car 7 may also be registered by control signals input from outside the elevator 4.

The gate device 5 is provided on a route of a passer who passes through an area managed by the entry/exit management system 1, for example. The door device 5 includes an electronic lock 9 and a control unit 10. The electronic lock 9 is a device for locking and unlocking the door device 5. The control unit 10 controls the operation of the electronic lock 9. The electronic lock 9 may be operated by a control signal input from the outside of the door device 5.

The control terminal 6 is a device that controls the operation of the entry/exit management device by outputting a control signal. The entry/exit management device is a device that restricts or assists passage of a passer. The entrance/exit management device is, for example, a lifter 4 or a door device 5.

Each of the plurality of nodes in the entry/exit management system 1 includes a communication unit 11, a storage unit 12, a generation unit 13, and an authentication unit 14. The communication unit 11 is a part that communicates with other nodes in the P2P network 2. The storage section 12 is a section that stores a block chain shared among a plurality of nodes. The generating unit 13 is a part that generates a block to be added to the blockchain. The verification unit 14 is a part for verifying the validity of the block added to the block chain. Here, the block chain may be a generalized block chain including a data structure or the like in which addition of a block is recognized by a large number of specific nodes, for example. Note that a part of the plurality of nodes in the entry/exit management system 1 may not include the generation unit 13.

A part of the plurality of nodes in and out of the management system 1 is a permitted node. The permitted node is, for example, the portable terminal 3, a desktop PC, or another information terminal. The permitted node is a management device of the entry and exit management system 1. The actions of the management device are performed, for example, based on the installed entry and exit management program. The permitted node is provided with a registration unit 15. The registration unit 15 is a part that registers the authentication conditions by recording them in the blocks of the block chain. The authentication condition is a condition for authenticating a passer. The authentication condition includes authentication information of a passer who can be authenticated. Here, the authentication information of the passer includes, for example, an ID (Identification) of the passer.

A part of the plurality of nodes of the entry and exit management system 1 is a transit node. The transit node is for example a portable terminal 3. A transit node is a device held by a passer. The operation of the mobile terminal 3 as a transit node is executed based on, for example, an installed entry and exit management program. The transit node includes a transmission unit 16. The transmission unit 16 is a part that transmits authentication information by wireless communication. The transmission unit 16 may include, for example, an RF antenna (RF: Radio Frequency) or an LF antenna (LF: Low Frequency). The authentication information is information for authenticating a passer. The authentication information includes, for example, an ID of a passer who holds the transit node.

A part of the plurality of nodes of the entry and exit management system 1 is an authentication node. The authentication node is, for example, an elevator 4, a gate device 5, a control terminal 6, or another entry and exit management device. When the authentication node is the elevator 4, the function as a node of the entry/exit management system 1 is realized by, for example, the control panel 8. When the authentication node is the gate device 5, the function as a node of the entry/exit management system 1 is realized by, for example, the control unit 10. The authentication node is provided in an area for a passer to pass through. The authentication node is an authentication device of the entry/exit management system 1. The action of the authentication device is performed based on, for example, an installed entry and exit management program. The authentication node includes a reading unit 17 and an authentication unit 18. The reading section 17 is a section that reads authentication information transmitted by wireless communication, for example, from a transit node. The reading unit 17 may include an RF antenna, an LF antenna, or the like. The authentication unit 18 is a part that authenticates the passer based on the authentication conditions recorded in the blockchain.

The authentication by the authentication unit 18 is performed when the authentication node provided with the authentication unit 18 is designated as a node to be authenticated in the authentication condition. The authentication unit 18 performs authentication based on whether or not the authentication information read by the reading unit 17 from the transit node held by the passer is included in the authentication condition as authentication information that can be authenticated.

The authentication unit 18 performs an authentication response operation when authenticating the passer. If the authentication node is the elevator 4, the authentication response operation is, for example, registration of a call of the elevator car 7. Here, the authentication response operation may be an operation in which the authentication unit 18 directly registers a call. Alternatively, the authentication response operation may be an operation performed indirectly by the authentication unit 18 outputting a control signal for registering a call to the control panel 8. In the case where the authentication node is the gate device 5, the authentication response operation is, for example, unlocking of the electronic lock 9. Here, the authentication response operation may be either a direct operation or an indirect operation performed by the authentication unit 18. In addition, when the authentication node is the control terminal 6, the authentication response operation is, for example, output of a control signal.

The authentication unit 18 registers the authentication history in the block of the block chain when authenticating the passer. The authentication history is information indicating the history of authentication. The authentication history includes, for example, information identifying an authentication node that authenticates a passer, information identifying the passer, and information of a time when the passer is authenticated.

The access management system 1 is constructed by distributing and installing access management programs to each of a plurality of nodes. The entry/exit management program is distributed from a distribution server via a network such as the internet. Alternatively, the entry/exit management program may be distributed offline via a storage medium or the like, for example. The entry/exit management program may be a program of a different type according to the type of the node. Alternatively, the entry/exit management program may be a single type of program that switches the operation according to the type of the node.

Next, an example of the data structure of the block chain shared in the entry and exit management system 1 will be described using fig. 2.

Fig. 2 is a diagram showing an example of the data structure of the entry and exit management data according to embodiment 1.

The ingress and egress management data has a data structure of a blockchain. In this example, the blockchain has a block Ba and a block Bb. Block Ba is the block immediately preceding block Bb.

The plurality of blocks respectively include a block header and block data.

The chunk header includes the immediate region chunk hash, the random number (nonce), the difficulty, and the data hash. The immediately preceding block hash is a hash value of the block header of the immediately preceding block. In this example, the block header of block Bb contains the hash of the block header of block Ba as the immediately preceding block hash. In a blockchain, a plurality of blocks are linked by including immediately preceding block hashes, respectively. The random number is a value for specifying a fixed length of a block having validity as a block to be added to the block chain. The difficulty level is the reciprocal of a threshold value set for the difficulty level of calculation for obtaining the value of the random number of the block having validity. Here, the block having validity is a block whose hash of the block header is smaller than the threshold value. Therefore, the larger the difficulty value is, the more difficult the calculation of the value of the random number of the block having the validity is to be obtained. Verification of the validity of the block includes, for example, confirmation of whether the hash of the block header containing the random number is less than the inverse of the difficulty. The data hash is a hash value of block data included in the same block. The chunk header may also contain a timestamp.

The block data is information recorded in a block chain. The block data includes authentication condition data and authentication history data.

The authentication condition data is data indicating an authentication condition. The authentication condition data includes, for example, an authentication condition ID, a permit node ID, a pass node ID, an authentication node ID, the number of validations, and a validity period. The authentication condition ID is information identifying the authentication condition. The permitted node ID is information identifying the permitted node in which the authentication condition is registered. The transit node ID is information for identifying a transit node held by an authenticable passer. The authentication node ID is information identifying an authentication node designated as a node performing authentication. The valid number is information of an upper limit of the number of times that the authentication node can authenticate the transit node based on the authentication condition. The validity period is information of a period during which the authentication node can authenticate the transit node based on the authentication condition. Here, in the entry/exit management system 1, an upper limit may be set for the effective period.

The authentication history data is data representing an authentication history. The authentication history data includes, for example, an authentication condition ID, a pass node ID, an authentication time, and a response action code. The authentication condition ID is information identifying an authentication condition for authentication based on the authentication history. The transit node ID is information identifying a transit node held by a passer authenticated by the authentication node. The authentication node ID is information for identifying an authentication node that has performed authentication of a passer. The authentication time is information of a time when the authentication node authenticates the passer. The response action code is information indicating an authentication response action performed by the authentication node when the passer is authenticated.

Next, an authentication example by the entry and exit management system 1 will be described with reference to fig. 3.

Fig. 3 is a diagram showing an authentication example of the entry and exit management system according to embodiment 1.

In this example, a case is shown in which user a permits passage of gate device 5C to user B. The user a holds the mobile terminal 3A. The mobile terminal 3A is an example of a permitted node. The user B holds the mobile terminal 3B. The mobile terminal 3B is an example of a transit node. The gate device 5C is provided on the route through which the user B passes. The gate device 5C is an example of an authentication node.

The user a inputs an authentication condition from the mobile terminal 3A. The registration unit 15 of the mobile terminal 3A encrypts the input authentication conditions. The registration unit 15 transmits the encrypted authentication conditions to a plurality of nodes connected to the P2P network 2. The registration unit 15 may add the electronic signature of the user a when the authentication condition is transmitted. Here, the encryption of the authentication conditions is performed so as to be decrypted in the mobile terminal 3B and the gate device 5C. The registration unit 15 transmits, for example, both the authentication condition encrypted by the public key of the mobile terminal 3B and the authentication condition encrypted by the public key of the door apparatus 5C to other nodes. Alternatively, when the mobile terminal 3B and the gate device 5C have a common attribute, the registration unit 15 may transmit an authentication condition encrypted by an attribute-based password or the like to another node.

The plurality of nodes entering and exiting the management system 1 temporarily hold the authentication conditions received from the mobile terminal 3A as registration candidate data. The recording candidate data may be held in the storage unit 12. A node not provided with the generation unit 13 may not hold the registration candidate data. The node provided with the generation unit 13 tries to generate a block including recording candidate data. The generation unit 13 searches for a value of a random number that is a valid block. Thereafter, the generation unit 13 of any node among the plurality of nodes successfully generates a valid block. The node provided with the generation unit 13 that has successfully generated the tile transmits the generated tile to a plurality of nodes connected to the P2P network 2.

The verification unit 14 of each of the plurality of nodes entering and exiting the management system 1 verifies the validity of the received block. The authentication unit 14 performs authentication based on a consensus algorithm predetermined in the entry/exit management system 1. Here, the consensus algorithm is, for example, an algorithm based on PoW (Proof of Work). As part of the verification of the validity of the block, the verification unit 14 checks whether or not the hash of the block header is smaller than the reciprocal of the difficulty of the block. The verification unit 14 determines that the block is not valid when the hash of the block header is equal to or greater than the reciprocal of the difficulty of the block. At this time, a block determined to be inappropriate is not added to the block chain. On the other hand, the block determined to have validity by the verification unit 14 is added to the block chain stored in the storage unit 12. In this way, the block chains stored in the storage units 12 of the plurality of nodes are synchronized by performing block verification in the verification units 14 of the plurality of nodes by a predetermined consensus algorithm. In this example, the authentication condition input from the mobile terminal 3A is recorded in the block Bb of the block chain.

The mobile terminal 3B reads the authentication conditions from the block Bb of the block chain stored in the storage unit 12. The mobile terminal 3B decrypts the encrypted authentication condition. The mobile terminal 3B acquires the authentication information included in the decrypted authentication condition. As the authentication information, the mobile terminal 3B acquires, for example, an authentication condition ID, a pass node ID, and an authentication node ID. Alternatively, the authentication condition may include an ID of the passer. At this time, the mobile terminal 3B may acquire the authentication condition ID, the passer ID, and the authentication node ID as the authentication information.

The gate device 5C reads the authentication condition from the block Bb of the block chain stored in the storage unit 12. The gate device 5C decrypts the encrypted authentication condition. Here, when the electronic signature of the user a is added to the authentication condition, the gate device 5C may discard the authentication condition when the electronic signature of the user a is not valid. The gate device 5C may discard the authentication condition when the validity period included in the authentication condition expires. When the upper limit is set for the valid period in the entry/exit management system 1, the gate device 5C may search only the authentication conditions recorded in the block generated during the period from the time traced by the time corresponding to the upper limit of the valid period to the present time. At this time, the gate device 5C performs authentication of the passer based on the authentication conditions obtained by the search.

The user B has the mobile terminal 3B and passes through a route provided with the gate device 5C. The gate device 5C transmits, for example, a wireless signal including the authentication node ID of the gate device 5C. The mobile terminal 3B determines that the authentication node is the authentication node to which the gate apparatus 5C is designated, when the authentication node ID included in the wireless signal transmitted by the gate apparatus 5C is the authentication node ID included in the authentication information acquired from the block Bb. The transmission unit 16 of the mobile terminal 3B transmits an authentication request including the authentication information acquired from the block Bb by a wireless signal so that the reading unit 17 of the designated authentication node can receive the authentication request.

The reader 17 of the gate device 5C receives the authentication request transmitted from the mobile terminal 3B. The reading unit 17 reads the authentication information from the received authentication request. The authentication unit 18 determines whether or not the authentication information read by the reading unit 17 includes the authentication node ID of the gate device 5C. When the authentication information includes the authentication node ID of the gate device 5C, the authentication unit 18 determines that the node is specified as the node to be authenticated under the authentication condition. At this time, the authentication unit 18 determines whether or not the transit node ID included in the authentication information read by the reading unit 17 is included in the authentication conditions acquired from the block Bb as authentication information of a passer who can be authenticated. When the read pass node ID is included in the authentication condition as authentication information of a passer that can be authenticated, the authentication unit 18 authenticates the user B. The user B as a passer is an example of an object of authentication.

The authentication unit 18 of the gate device 5C performs an authentication response operation when authenticating the user B. The door device 5C unlocks the electronic lock 9 as an authentication response operation. The user B passes through a route provided with the door device 5C after unlocking the electronic lock 9.

The authentication unit 18 of the gate device 5C generates an authentication history when authenticating the user B. The authentication unit 18 transmits the generated authentication history to a plurality of nodes connected to the P2P network 2. The authentication unit 18 may add the electronic signature of the gate device 5C when transmitting the authentication history.

The plurality of nodes of the entry and exit management system 1 temporarily hold the authentication history received from the gate device 5C as record candidate data, respectively. The node provided with the generation unit 13 tries to generate a block including recording candidate data. Thereafter, the generation unit 13 of any node of the plurality of nodes successfully generates a valid block. The node provided with the generation unit 13 that has successfully generated the tile transmits the generated tile to a plurality of nodes connected to the P2P network 2.

The verification unit 14 of each of the plurality of nodes entering and exiting the management system 1 verifies the validity of the received block. The block determined to have validity by the verification unit 14 is added to the block chain stored in the storage unit 12. In this example, the authentication history generated by the gate device 5C is recorded in the block Bc of the block chain.

In the entry/exit management system 1, the authentication history is verified as follows, for example.

The verifier who verifies the authentication history using an information terminal, not shown. The information terminal searches for block data by tracing back a block before the latest block to a block chain shared by a plurality of nodes in the entry/exit management system 1.

Every time the information terminal detects the authentication history of the block recorded in the block chain, the information terminal adds 1 to the number of authentications of the authentication condition ID included in the authentication history. When detecting an authentication condition recorded in a block traced back from the block, the information terminal detects an unauthorized access when the number of authentications of an authentication condition ID for the authentication condition exceeds the number of validness included in the authentication condition.

When detecting an authentication history recorded in a block of a block chain, an information terminal stores an authentication condition ID included in the authentication history in association with an authentication time. When detecting an authentication condition recorded in a block traced back from the block, the information terminal detects an unauthorized access when the authentication time associated with the authentication condition ID of the authentication condition exceeds the validity period included in the authentication condition.

When the entry/exit management system 1 sets an upper limit to the valid period, the information terminal may search only the authentication conditions recorded in the block generated during the period from the authentication time in the authentication history to the time traced by the time corresponding to the upper limit of the valid period. At this time, the information terminal verifies the authentication history based on the authentication conditions obtained by the search.

Next, an operation example of the entry/exit management system 1 will be described with reference to fig. 4.

Fig. 4 is a sequence diagram showing an example of the operation of the entry and exit management system according to embodiment 1.

The registration unit 15 of the mobile terminal 3A transmits the input authentication conditions to each of the plurality of nodes.

Then, for example, the generation unit 13 of the elevator 4 successfully generates a block including the authentication condition. The generation unit 13 of the elevator 4 transmits the generated block to each of the plurality of nodes. The verification unit 14 of each of the plurality of nodes that have received the generated block verifies the validity of the block. When the validity of the block is verified, the storage unit 12 adds the block to the block chain in which the block is stored. In this example, the block is added as the block Bb next to the block Ba. On the other hand, when the validity of the block is not verified, the storage unit 12 does not add a block that is not valid to the block chain.

After that, the mobile terminal 3B acquires the authentication information from the block Bb stored in the storage unit 12. The gate device 5C acquires the authentication conditions from the block Bb stored in the storage unit 12.

After that, the transmission unit 16 of the mobile terminal 3B transmits an authentication request including the authentication information to the gate device 5C.

After that, the reading unit 17 of the gate device 5C reads the authentication information from the received authentication request. The authentication unit 18 authenticates the user B based on the authentication information read by the reading unit 17 and the authentication conditions acquired from the block Bb. When authenticating the user B, the authentication unit 18 performs an authentication response operation.

After that, the authentication unit 18 of the gate device 5C generates an authentication history. The authentication unit 18 transmits the generated authentication history to each of the plurality of nodes.

Then, for example, the generation unit 13 of the control terminal 6 successfully generates a block including the authentication history. The generation unit 13 of the control terminal 6 transmits the generated block to each of the plurality of nodes. The verification unit 14 of each of the plurality of nodes that have received the generated block verifies the validity of the block. When the validity of the block is verified, the storage unit 12 adds the block to the block chain in which the block is stored. In this example, the block is added as a block Bc. On the other hand, when the validity of the block is not verified, the storage unit 12 does not add a block that is not valid to the block chain.

As described above, the entry and exit management system 1 according to embodiment 1 includes a plurality of nodes connected via the P2P network 2. Each of the plurality of nodes includes a storage unit 12 and an authentication unit 14. The storage section 12 stores a block chain shared among a plurality of nodes. The verification unit 14 verifies the validity of the block to be added to the block chain. At least one of the plurality of nodes includes a generation unit 13. The generating unit 13 generates a block to be added to the blockchain. The management node, which is any of the plurality of nodes, includes a registration unit 15. The registration unit 15 records the authentication conditions in the blocks of the block chain. The authentication condition includes authentication information of a passer who can be authenticated. The authentication node, which is an arbitrary node of the plurality of nodes, includes a reading unit 17. The authentication node is provided in an area for a passer to pass through. The reading unit 17 reads authentication information of a passer. When the authentication condition recorded in the block of the block chain is designated as a node to be authenticated and the authentication information read by the reading unit 17 is included in the authentication condition, the authentication unit 18 authenticates the passer.

The authentication device of the entry and exit management system 1 according to embodiment 1 includes a storage unit 12, a verification unit 14, a reading unit 17, and an authentication unit 18. The storage section 12 stores a block chain shared among a plurality of nodes. A plurality of nodes are connected through the P2P network 2. The verification unit 14 verifies the validity of the block to be added to the block chain. The reading unit 17 reads authentication information of a passer. The management node is any node of the plurality of nodes. The authentication condition is recorded in the block of the block chain by the management node. When the authentication condition is designated as a node to be authenticated and the authentication information read by the reading unit 17 is included as authentication information of a passer who can be authenticated, the authentication unit 18 authenticates the passer.

The management device of the entry and exit management system 1 according to embodiment 1 includes a storage unit 12, a verification unit 14, and a registration unit 15. The storage section 12 stores a block chain shared among a plurality of nodes. A plurality of nodes are connected through the P2P network 2. The verification unit 14 verifies the validity of the block to be added to the block chain. The registration unit 15 records the authentication conditions in the blocks of the block chain. The authentication condition includes authentication information of a passer who can be authenticated. The authentication condition specifies an authentication node provided in an area where a passer passes from any of a plurality of nodes as a node that reads authentication information and performs authentication.

The portable terminal 3 of the entry and exit management system 1 according to embodiment 1 includes a storage unit 12, an authentication unit 14, and a transmission unit 16. The storage section 12 stores a block chain shared among a plurality of nodes. A plurality of nodes are connected through the P2P network 2. The verification unit 14 verifies the validity of the block to be added to the block chain. The transmitting unit 16 transmits the authentication information read from the authentication condition to the authentication node by a wireless signal. The authentication condition includes authentication information of a passer who can be authenticated. The authentication condition designates an authentication node from any of the plurality of nodes as a node for reading and authenticating the authentication information. The authentication node is provided in an area for a passer to pass through. The authentication condition is recorded in a block of the block chain by a management node which is an arbitrary node among the plurality of nodes.

The data structure of the entry and exit management data according to embodiment 1 includes a plurality of blocks linked in series in order. Each of the plurality of blocks includes data of a hash value calculated based on information of a block immediately preceding the block. At least any one of the plurality of blocks includes authentication condition data. The authentication condition data includes authentication information of a passer who can be authenticated. The authentication condition data specifies an authentication node from a plurality of nodes as a node for reading and authenticating the authentication information. The authentication node is provided in an area for a passer to pass through. A plurality of nodes are connected through the P2P network 2. The entry and exit management data is used to authenticate the passer by an authentication node by being shared among a plurality of nodes. The authentication node authenticates the passer based on authentication condition data recorded by the management node in any one of the plurality of blocks. The management node is any node of the plurality of nodes.

The entry/exit management program according to embodiment 1 causes the authentication device to execute a storing step, a verifying step, a reading step, and an authenticating step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain in step 2. The reading step is a step of reading authentication information of a passer. The authentication step is a step of authenticating a passer when the authentication condition is designated as a node for performing authentication and the read authentication information is included as authentication information of the passer that can be authenticated in the authentication condition. The authentication condition is recorded in the block of the block chain by the management node. The management node is any node of the plurality of nodes.

The entry and exit management program according to embodiment 1 causes the management apparatus to execute the storing step, the verifying step, and the registering step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain in step 2. The registration step is a step of recording the authentication condition in a block of the block chain. The authentication condition includes authentication information of a passer who can be authenticated. The authentication condition designates an authentication node from any of the plurality of nodes as a node for reading and authenticating the authentication information. The authentication node is provided in an area for a passer to pass through.

The entry/exit management program according to embodiment 1 causes the mobile terminal 3 to execute the storing step, the verifying step, and the transmitting step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain in step 2. The transmitting step is a step of transmitting the authentication information read from the authentication condition to the authentication node by a wireless signal. The authentication condition includes authentication information of a passer who can be authenticated. The authentication condition designates an authentication node from any of the plurality of nodes as a node for reading and authenticating the authentication information. The authentication node is provided in an area for a passer to pass through. The authentication condition is recorded in the block of the block chain by the management node. The management node is any node of the plurality of nodes.

The method of constructing the entry/exit management system 1 according to embodiment 1 includes an authentication node construction step and a management node construction step. The authentication node constructing step is a step of distributing the 1 st program to an authentication device and setting the program as an authentication node which is an arbitrary node among a plurality of nodes. The authentication device is provided in an area where a passer passes. The 1 st program causes the authentication apparatus to execute a storing step, a verifying step, a reading step, and an authenticating step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain. The reading step is a step of reading authentication information of a passer. The authentication step is a step of authenticating the passer when the authentication condition is designated as a node for authentication and the read authentication information is included as authentication information of the passer that can be authenticated in the authentication condition. The authentication condition is recorded in the block of the block chain by the management node. The management node is any node of the plurality of nodes. The management node constructing step is a step of distributing the 2 nd program to a management device and setting the program as a management node, which is an arbitrary node among the plurality of nodes. The 2 nd program causes the management apparatus to execute the storing step, the authenticating step, and the registering step. The registration step is a step of recording the authentication condition in a block of the block chain.

A plurality of nodes connected through the P2P network 2 share a block chain. The authentication condition is recorded in a block of the block chain by a management node which is an arbitrary node among the plurality of nodes. The authentication condition includes authentication information of a passer who can be authenticated. The authentication condition designates an authentication node, which is an arbitrary node among the plurality of nodes, as a node to perform authentication. When the authentication information of the passer read by the authentication node specified in the authentication condition is included in the authentication condition, the passer is authenticated by the authentication node. In this way, the authentication of the passer who accesses the area of the managed access area is performed based on the authentication conditions recorded in the blockchain. The blockchain is a distributed ledger that is managed dispersedly among a plurality of nodes, and therefore, is difficult to tamper with. Thereby, the possibility of illegal access is suppressed. The authentication node stores a block chain in its own storage unit 12. Therefore, at each authentication, it is not necessary to inquire of the authentication condition to, for example, a server or the like. Thus, even when a large number of authentications are simultaneously required, the communication load does not increase.

The transmission unit 16 is provided as a transit node of any of the plurality of nodes. The transit node is held by a passer. The transmitter 16 transmits the authentication information of the passer by a wireless signal. The reading unit 17 of the authentication node reads the authentication information transmitted by the transmission unit 16 through the wireless signal.

The node of the shared block chain may include an information terminal held by a traffic user. This can increase the number and the type of nodes. In addition, the body of the management node is also diverse. Therefore, it is more difficult to tamper with the information recorded in the blockchain.

The registration unit 15 records the authentication condition encrypted so as to be decrypted by the pass node and the authentication node in the block of the block chain. The transit node is held by a passer who can be authenticated in the authentication condition. The authentication node is specified in the authentication condition.

This suppresses the authentication condition recorded in the blockchain from being known to a third party. Therefore, illegal authentication by a third party who has read the authentication conditions is prevented. Here, the verification unit 14 may not verify the validity of the authentication condition data itself in verifying the validity of the block. That is, the authentication condition data may be data that is not required to verify the validity of the block, such as transaction data of a token. In this case, even if the data is in an encrypted state, each of the plurality of nodes can verify and add the generated block.

Further, the verification unit 14 sets the block to be invalid when the hash value calculated from the block generated by the generation unit 13 of any node among the plurality of nodes is equal to or greater than the set threshold value. The storage unit 12 does not add an inappropriate block to the region chain.

The verification unit 14 of each of the plurality of nodes verifies the generated block by using a PoW-based consensus algorithm. Since the tampering of the blockchain requires a large computational cost, it is difficult to tamper with the information recorded in the blockchain.

The authentication node may be the gate device 5. The gate device 5 is provided on a route through which a passer passes. The door device 5 has an electronic lock 9. The electronic lock 9 is unlocked or locked when the authentication unit 18 authenticates the passer.

The authentication node may be the control terminal 6. When the authentication unit 18 authenticates a passer, the control terminal 6 unlocks or locks the electronic lock 9 of the door device 5 provided on a route through which the passer passes.

Further, the authentication node may be the elevator 4. The elevator 4 has an elevator car 7 on which a passerby rides. When the passer is authenticated, the elevator 4 registers a call of the elevator car 7 that the passer gets into.

The nodes of the shared block chain may include devices such as a gate device 5, a control terminal 6, and an elevator 4. This can increase the number and the type of nodes. Therefore, it is more difficult to tamper with the information recorded in the blockchain.

The verification unit 14 may verify the validity of the block added to the block chain by setting the threshold set for verification of the block generated by the generation unit 13 of the authentication node to a value greater than the threshold set for verification of the block generated by the generation unit 13 of a node other than the authentication node.

The verification unit 14 may perform verification by setting the threshold for verification to a value different depending on the type of the node provided with the generation unit 13 that generates the block. The verification unit 14 may verify the difficulty level by multiplying the reciprocal of the difficulty level by a coefficient corresponding to the type of the node provided with the generation unit 13 that generated the block. At this time, the coefficient for the authentication node is set to a value larger than the coefficient for the node other than the authentication node.

The verification unit 14 may also make the block generated by the generation unit 13 of a node that is not an authentication node inappropriate.

The storage unit 12 does not add a block that is not considered appropriate to the block chain.

The authentication node may control the gate device 5, the elevator 4, and the like. Therefore, the information processing resources of the authentication node are sometimes less than those of other nodes. Even in such an authentication node with less processing resources, if the generation unit 13 is provided, it can contribute to block generation. In general, there is a high motivation for the principal that manages the authentication nodes to improve the reliability of the entry and exit management system 1. Nodes managed by such a master can contribute to the generation of blocks, and thus illegal access is more effectively suppressed.

The authentication unit 18 searches for authentication conditions recorded in the blocks generated during a period from the time traced back by a predetermined time to the present time. The authentication unit 18 authenticates the passer based on the retrieved authentication condition.

Here, the predetermined time is, for example, a time corresponding to the upper limit of the effective period.

The authentication unit 18 does not scan all blocks to search for the authentication condition. Therefore, even when the information processing resource of the authentication node is limited, authentication of the passer becomes easy.

When authenticating the passer, the authentication unit 18 records information of the authentication history in the block of the block chain. The authentication history includes information for identifying the authentication node provided with the authentication unit 18, information for identifying the passer, and information of the time when the authentication is performed.

In addition, in the block chain, at least any one block in the plurality of blocks contains authentication history data. The authentication history data includes information for identifying an authentication node that authenticates a passer, information for identifying the passer, and information about a time when the passer is authenticated.

The history of authentication of a passer is recorded in a block chain shared among a plurality of nodes. Thus, even when an unauthorized access is generated, the record of the access is hard to be falsified.

In addition, the block chain may include other data in the block data, such as the access management data. The blockchain may also include, for example, transaction data of the token or balance data of the token in the blockchain data.

The verification unit 14 may verify the block by an algorithm other than the consensus algorithm based on PoW. The verification unit 14 may verify the block by a consensus algorithm based on PoS (Proof of merit) of the holding amount of the token, for example. The verification unit 14 may verify the block by using a consensus algorithm in which more authenticated authentication nodes can more easily and successfully generate the block, for example. The authentication node may acquire the token when authenticating the passer.

The mobile terminal 3 may not be a node of the P2P network 2. In this case, the mobile terminal 3 may transmit an inherent ID held as the authentication information by a wireless signal. The portable terminal 3 may be a handsfree tag, for example.

The reading unit 17 may read the authentication information by using a code image such as a two-dimensional code displayed on the traffic node. The authentication information may be displayed as a coded image on a screen of the transit node, for example. The reading unit 17 may read the authentication information from the transit node by, for example, visible light communication or the like. At this time, the authentication information may be transmitted from the transmission unit 16 of the transit node by, for example, visible light communication.

The P2P network 2 in the entry/exit management system 1 may be connected to a node outside the entry/exit management system 1.

Next, an example of the hardware configuration of the nodes of the entry/exit management system 1 will be described with reference to fig. 5

Fig. 5 is a diagram showing a hardware configuration of a node of the entry and exit management system according to embodiment 1.

The functions of the nodes entering and exiting the management system 1 may be implemented by processing circuitry. The processing circuit includes at least 1 processor Nb and at least 1 memory Nc. The processing circuit may include the processor Nb and the memory Nc and include at least 1 dedicated hardware Na, or may include at least 1 dedicated hardware Na instead of the processor Nb and the memory Nc.

In the case where the processing circuit includes the processor Nb and the memory Nc, each function of the node is realized by software, firmware, or a combination of software and firmware. At least one of the software and the firmware is described in the form of a program. This program is stored in the memory Nc. The processor Nb reads out and executes a program stored in the memory Nc to realize each function of the node.

The processor Nb is also called a CPU (Central Processing Unit), a Processing device, an arithmetic device, a microprocessor, a microcomputer, or a DSP. The memory Nc is constituted by, for example, nonvolatile or volatile semiconductor memories such as RAM, ROM, flash memory, EPROM, and EEPROM, a magnetic disk, a flexible disk, an optical disk, a compact disk, a mini disk, and a DVD.

When the processing circuit includes dedicated hardware Na, the processing circuit is realized by, for example, a single circuit, a composite circuit, a programmed processor, a parallel programmed processor, an ASIC, an FPGA, or a combination thereof.

The respective functions of the nodes can be implemented by the processing circuits, respectively. Alternatively, the functions of the nodes can be realized by the processing circuit in a unified manner. The functions of the node may be partially implemented by dedicated hardware Na, and the other parts may be implemented by software or firmware. In this way, the processing circuit implements the respective functions of the node by dedicated hardware Na, software, firmware, or a combination thereof.

Embodiment 2.

In embodiment 2, points different from the example disclosed in embodiment 1 will be specifically described in detail. Any feature of the example disclosed in embodiment 1 can be used for a feature not described in embodiment 2.

Fig. 6 is a configuration diagram of an entry and exit management system according to embodiment 2.

The entry/exit management system 1 manages entry and exit of a traffic object to and from an area to be managed. The passer is a person, a device, or the like that enters and exits from the area to be managed. The entry/exit management system 1 includes a plurality of nodes directly or indirectly connected to each other via a P2P network 2. The plurality of nodes are, for example, the mobile terminal 3, the elevator 4, the gate device 5, the control terminal 6, the mobile body 19, or the management server 20. The passage body includes a traveler who holds the mobile terminal 3 and a moving body 19. In this example, the elevator 4 includes a plurality of elevator cars 7.

The entry and exit management system 1 according to embodiment 2 manages entry and exit to and from the passage body in the same manner as the entry and exit management system according to embodiment 1 manages entry and exit to and from the passage body. The entry and exit management system 1 according to embodiment 2 performs authentication, authentication response, and the like for a passer, in the same manner as the entry and exit management system according to embodiment 1 for a passer. That is, the management of entry and exit, authentication response, and the like in the entry and exit management system 1 according to embodiment 2 are performed based on the entry and exit management data shared as a block chain among the nodes. The entry and exit management data according to embodiment 2 has the same configuration as the entry and exit management data according to embodiment 2.

The entry and exit management system 1 according to embodiment 2 is constructed in the same manner as the entry and exit management system according to embodiment 1. That is, the access management system 1 is constructed by distributing and installing access management programs to each of a plurality of nodes.

The mobile body 19 is a device that moves in a place including a region to be managed. The moving body 19 includes, for example, an autonomous mobile robot, a mobile robot remotely operated, or a mobile device on which a person rides.

The management server 20 is a server that manages the mobile unit 19. The management server 20 may be equipped with a function of remotely controlling the movement of the mobile body 19. At this time, the management server 20 is connected to the mobile unit 19 via another network such as the P2P network 2 or the internet. The management server 20 is, for example, a server computer. The management server 20 may also be a virtual server on a cloud service.

The permitted node in the entry/exit management system 1 is, for example, a mobile terminal 3, a desktop PC, a management server 20, or another information terminal. The authentication condition for allowing the registration unit 15 of the node to register in the block of the block chain is a condition for authenticating a passer, a mobile 19, or other communication entity. The authentication condition includes authentication information of a passer that can be authenticated. Here, the authentication information of the passer includes, for example, the ID of the passer, the ID of the mobile unit 19, and the like.

The mobile 19 is a mobile node entering and exiting the management system 1. The mobile node is included in a plurality of nodes in the entry and exit management system 1. The operation of the mobile 19 as the mobile node is executed based on, for example, an installed entry and exit management program. The mobile node includes a transmitter 16. The transmitter 16 transmits authentication information for authenticating the mobile unit 19 by wireless communication. The transmission unit 16 may include an RF antenna, an LF antenna, or the like. The authentication information includes, for example, an ID of the mobile 19 as a mobile node.

Next, an example of a data structure of the entry and exit management data shared as a block chain in the entry and exit management system 1 will be described. The block data included in the blocks of the access management data includes authentication condition data and authentication history data.

The authentication condition data includes, for example, an authentication condition ID, a license node ID, a passer ID, an authentication node ID, the number of validations, a validity period, and attribute information of the passer. The passer ID is, for example, information for identifying a passer node held by an authenticable passer, information for identifying a mobile 19 as an authenticable mobile node, or the like. The attribute information of the passer is information indicating an attribute of the passer. The attribute of the passer includes information such as a mode in which the passer is not used by a mobility aid such as a wheelchair, or an intention of the passer to use the passer for riding with the moving body 19 in the elevator car 7. The attribute of the mobile body 19 includes information such as the use type of the mobile body 19, the scale of the mobile body 19, and the presence or absence of a function of the mobile body 19. The usage category of mobile unit 19 indicates a classification of services provided by mobile unit 19, such as "first aid", "police", or "catering service". The scale of the moving body 19 includes, for example, the size, weight, and the like of the moving body 19. The functions of the moving body 19 include, for example, a function of riding on a person in the elevator car 7.

The authentication history data includes, for example, an authentication condition ID, a passer ID, an authentication node ID, an authentication time, and a response action code. The authentication condition ID is information identifying an authentication condition for authentication based on the authentication history. The passkey ID is information for identifying a passkey held by a passer authenticated by the authentication node, information for identifying a mobile node authenticated by the authentication node, or the like. The authentication node ID is information for identifying an authentication node that authenticates a passer. The authentication time is information of the time when the authentication node authenticates the passer. The response operation code is information indicating an authentication response operation performed by the authentication node when the passer is authenticated.

Next, an authentication example by the entry/exit management system 1 will be described with reference to fig. 7.

Fig. 7 is a diagram showing an authentication example of the entry and exit management system according to embodiment 2.

In this example, the case where management server 20A permits mobile unit 19B to use lift 4C is shown. The management server 20A is an example of a licensing node. Management server 20A remotely controls the movement of mobile unit 19B. The management server 20A remotely controls the moving body 19B to move on the route using the elevator 4C. Mobile 19B is an example of a mobile node. The elevator 4C is an example of an authentication node. The elevator 4C includes a plurality of elevator cars 7. The elevator 4C includes a group management device that selects an elevator car 7 to which a call is assigned from among the plurality of elevator cars 7.

The registration unit 15 of the management server 20A encrypts the authentication conditions. Here, the authentication node specified in the authentication condition includes the elevator 4C specified based on the route along which the management server 20A moves the mobile body 19B. The registration unit 15 transmits the encrypted authentication conditions to a plurality of nodes connected to the P2P network 2. The registration unit 15 may add the electronic signature of the management server 20A when transmitting the authentication condition. Here, the encryption of the authentication conditions is performed so as to be decrypted in the mobile unit 19B and the elevator 4C. The registration unit 15 transmits, for example, both the authentication condition encrypted by the public key of the mobile unit 19B and the authentication condition encrypted by the public key of the elevator 4C to the other node. Alternatively, when the mobile unit 19B and the elevator 4C have a common attribute, the registration unit 15 may transmit the authentication condition encrypted by a password or the like based on the attribute to another node.

The plurality of nodes entering and exiting the management system 1 temporarily hold the authentication conditions received from the management server 20A as registration candidate data, respectively. The recording candidate data may be held in the storage unit 12. A node not provided with the generation unit 13 may not hold the registration candidate data. The node provided with the generation unit 13 tries to generate a block including recording candidate data. The generation unit 13 searches for a value of a random number that is a valid block. Thereafter, the generation unit 13 of any node among the plurality of nodes successfully generates a valid block. The node provided with the generation unit 13 that has successfully generated the tile transmits the generated tile to a plurality of nodes connected to the P2P network 2.

The verification unit 14 of each of the plurality of nodes entering and exiting the management system 1 verifies the validity of the received block. The authentication unit 14 performs authentication based on a consensus algorithm such as PoW predetermined in the entry/exit management system 1. At this time, a block determined to be inappropriate is not added to the block chain. On the other hand, the block determined to have validity by the verification unit 14 is added to the block chain stored in the storage unit 12. In this way, the block chains stored in the storage units 12 of the plurality of nodes are synchronized by performing block verification in the verification units 14 of the plurality of nodes by a predetermined consensus algorithm. In this example, the authentication condition input from the management server 20A is recorded in the block Bb of the blockchain.

The mobile unit 19B reads the authentication conditions from the block Bb of the block chain stored in the storage unit 12. The mobile unit 19B decrypts the encrypted authentication condition. The mobile unit 19B acquires the authentication information included in the decrypted authentication condition. As the authentication information, the mobile unit 19B acquires, for example, an authentication condition ID, an ID of the mobile unit 19B as a passer ID, and an authentication node ID.

The elevator 4C reads the authentication conditions from the block Bb of the block chain stored in the storage unit 12. The lifter 4C decrypts the encrypted authentication condition. Here, when the electronic signature of the management server 20A is added to the authentication condition, the lifter 4C may discard the authentication condition when the electronic signature of the management server 20A is not valid. The elevator 4C may discard the authentication condition when the validity period included in the authentication condition expires. When the upper limit is set for the valid period in the entry/exit management system 1, the elevator 4C may search only the authentication conditions recorded in the block generated during the period from the time traced by the time corresponding to the upper limit of the valid period to the present time. At this time, the elevator 4C performs authentication of the mobile unit 19B based on the authentication conditions obtained by the search.

Management server 20A moves moving body 19B to the landing of elevator 4C. When the mobile 19B enters the hall of the elevator 4C, the management server 20A transmits an authentication request including the authentication information acquired from the block Bb to the transmission unit 16 of the mobile 19B by a wireless signal.

The reading unit 17 of the elevator 4C receives the authentication request transmitted from the mobile body 19B. The reading unit 17 reads the authentication information from the received authentication request. The authentication unit 18 determines whether or not the authentication information read by the reading unit 17 includes the authentication node ID of the elevator 4C. When the authentication information includes the authentication node ID of the elevator 4C, the authentication unit 18 determines that the node is designated as the node to be authenticated under the authentication condition. At this time, the authentication unit 18 determines whether or not the passer ID included in the authentication information read by the reading unit 17 is included in the authentication conditions acquired from the block Bb as authentication information of a passer that can be authenticated. When the read passer ID is included in the authentication conditions as authentication information of a passer that can be authenticated, the authentication unit 18 authenticates the mobile object 19B. The moving object 19B as a passer is an example of an object of authentication.

The authentication unit 18 of the elevator 4C performs an authentication response operation when authenticating the mobile body 19B. As the authentication response operation, the elevator 4C selects the elevator car 7 to which the call of the moving body 19B is assigned, from among the elevator cars 7.

At this time, the elevator 4C performs call assignment based on, for example, the priority corresponding to the attribute of the mobile body 19B to be authenticated. For example, when the usage category of the mobile body 19B is "emergency" with high priority, the call of the mobile body 19B is assigned in preference to the call of the mobile body 19 with the usage category of "food service" with low priority. The elevator 4C assigns calls so that the time required to reach the destination floor becomes shorter as the priority of the call becomes higher, for example.

Alternatively, the elevator 4C assigns a call of the moving body 19B to an arbitrary elevator car 7 based on, for example, the attribute of the moving body 19B as the authentication target. For example, the elevator 4C determines whether or not the elevator can ride on the same elevator car 7 as another traveling vehicle based on the scale of the traveling vehicle 19B, the presence or absence of the function of the traveling vehicle 19B, or the like. The elevator 4C assigns a call of the moving body 19B to an arbitrary elevator car 7 based on the determination result of the availability of the ride.

The management server 20A causes the mobile body 19B to board the elevator car 7 to which the call is assigned. After that, the management server 20A causes the mobile body 19B to descend from the elevator car 7 at the destination floor.

The authentication unit 18 of the elevator 4C generates an authentication history when authenticating the mobile unit 19B. The authentication unit 18 transmits the generated authentication history to a plurality of nodes connected to the P2P network 2. The authentication unit 18 may add the electronic signature of the elevator 4C when transmitting the authentication history.

The plurality of nodes in the entry/exit management system 1 temporarily hold the authentication history received from the elevator 4C as record candidate data, respectively. The node provided with the generation unit 13 tries to generate a block including recording candidate data. Thereafter, the generation unit 13 of any node among the plurality of nodes successfully generates a valid block. The node provided with the generation unit 13 that has successfully generated the tile transmits the generated tile to a plurality of nodes connected to the P2P network 2.

The verification unit 14 of each of the plurality of nodes entering and exiting the management system 1 verifies the validity of the received block. The block determined to have validity by the verification unit 14 is added to the block chain stored in the storage unit 12. In this example, the authentication history generated by the elevator 4C is recorded in the block Bc of the block chain.

Next, an operation example of the entry/exit management system 1 will be described with reference to fig. 8.

Fig. 8 is a sequence diagram showing an example of the operation of the entry and exit management system according to embodiment 2.

The registration unit 15 of the management server 20A transmits the authentication conditions generated based on the route through which the mobile object 19B passes to each of the plurality of nodes.

Then, for example, the generation unit 13 of the control terminal 6 successfully generates a block including the authentication condition. The generation unit 13 of the control terminal 6 transmits the generated block to each of the plurality of nodes. The verification unit 14 of each of the plurality of nodes that have received the generated block verifies the validity of the block. When the validity of the block is verified, the storage unit 12 adds the block to the block chain in which the block is stored. In this example, the block is added as the block Bb next to the block Ba. On the other hand, when the validity of the block is not verified, the storage unit 12 does not add a block that is not valid to the block chain.

Then, the mobile unit 19B acquires the authentication information from the block Bb stored in the storage unit 12. The elevator 4C acquires the authentication conditions from the block Bb stored in the storage unit 12.

Then, the transmitter 16 of the mobile body 19B transmits an authentication request including the authentication information to the elevator 4C.

After that, the reading unit 17 of the elevator 4C reads the authentication information from the received authentication request. The authentication unit 18 authenticates the mobile unit 19B based on the authentication information read by the reading unit 17 and the authentication conditions acquired from the block Bb. When the mobile unit 19B is authenticated, the authentication unit 18 performs an authentication response operation.

After that, the authentication unit 18 of the elevator 4C generates an authentication history. The authentication unit 18 transmits the generated authentication history to each of the plurality of nodes.

Then, for example, the generation unit 13 of the gate device 5 successfully generates a block including the authentication history. The generation unit 13 of the gate device 5 transmits the generated block to each of the plurality of nodes. The verification unit 14 of each of the plurality of nodes that have received the generated block verifies the validity of the block. When the validity of the block is verified, the storage unit 12 adds the block to the block chain in which the block is stored. In this example, the block is added as a block Bc. On the other hand, when the validity of the block is not verified, the storage unit 12 does not add a block that is not valid to the block chain.

As described above, the entry and exit management system 1 according to embodiment 2 includes a plurality of nodes connected via the P2P network 2. Each of the plurality of nodes includes a storage unit 12 and an authentication unit 14. The storage section 12 stores a block chain shared among a plurality of nodes. The verification unit 14 verifies the validity of the block to be added to the block chain. At least one of the plurality of nodes includes a generation unit 13. The generating unit 13 generates a block to be added to the blockchain. The management node, which is any of the plurality of nodes, includes a registration unit 15. The registration unit 15 records the authentication conditions in the blocks of the block chain. The authentication conditions include authentication information of the mobile unit 19 that can be authenticated. The authentication node, which is any of the plurality of nodes, includes a reading unit 17. The authentication node is provided in an area for the passage of the mobile body 19. The reading unit 17 reads the authentication information of the mobile body 19. When the authentication condition recorded in the block of the block chain is designated as a node to be authenticated and the authentication information read by the reading unit 17 is included in the authentication condition, the authentication unit 18 authenticates the mobile body 19.

The authentication device of the entry and exit management system 1 according to embodiment 2 includes a storage unit 12, a verification unit 14, a reading unit 17, and an authentication unit 18. The storage section 12 stores a block chain shared among a plurality of nodes. A plurality of nodes are connected through the P2P network 2. The verification unit 14 verifies the validity of the block to be added to the block chain. The reading unit 17 reads the authentication information of the mobile body 19. The management node is any node of the plurality of nodes. The authentication condition is recorded in the block of the block chain by the management node. When the authentication condition is designated as a node for authentication and the authentication information read by the reading unit 17 is included as the authentication information of the mobile unit 19 that can be authenticated, the authentication unit 18 authenticates the mobile unit 19.

The management device of the entry and exit management system 1 according to embodiment 2 includes a storage unit 12, a verification unit 14, and a registration unit 15. The storage section 12 stores a block chain shared among a plurality of nodes. A plurality of nodes are connected through the P2P network 2. The verification unit 14 verifies the validity of the block to be added to the block chain. The registration unit 15 records the authentication conditions in the blocks of the block chain. The authentication conditions include authentication information of the mobile unit 19 that can be authenticated. The authentication condition specifies an authentication node provided in an area where the mobile unit 19 passes from any of the plurality of nodes as a node that reads authentication information and performs authentication.

The mobile unit 19 of the entry and exit management system 1 according to embodiment 2 includes the storage unit 12, the verification unit 14, and the transmission unit 16. The storage section 12 stores a block chain shared among a plurality of nodes. A plurality of nodes are connected through the P2P network 2. The verification unit 14 verifies the validity of the block to be added to the block chain. The transmitting unit 16 transmits the authentication information read from the authentication condition to the authentication node by a wireless signal. The authentication conditions include authentication information of the mobile unit 19 itself. The authentication condition designates an authentication node as a node that reads authentication information and performs authentication from any of the plurality of nodes. The authentication node is provided in an area where the mobile body 19 itself passes. The authentication condition is recorded in a block of the block chain by a management node which is an arbitrary node among the plurality of nodes.

The data structure of the entry and exit management data according to embodiment 2 includes a plurality of blocks linked in series in order. Each of the plurality of blocks includes data of a hash value calculated based on information of a block immediately preceding the block. At least any one of the plurality of blocks includes authentication condition data. The authentication condition data includes authentication information of the mobile unit 19 that can be authenticated. The authentication condition data specifies an authentication node from a plurality of nodes as a node for reading and authenticating the authentication information. The authentication node is provided in an area for the passage of the mobile body 19. A plurality of nodes are connected through the P2P network 2. The entry and exit management data is shared among a plurality of nodes and used for authentication of the mobile body 19 by the authentication node. The authentication node authenticates the mobile unit 19 based on the authentication condition data recorded in any block of the plurality of blocks by the management node. The management node is any node of the plurality of nodes.

The entry/exit management program according to embodiment 2 causes the authentication device to execute a storing step, a verifying step, a reading step, and an authenticating step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain in step 2. The reading step is a step of reading the authentication information of the mobile body 19. The authentication step is a step of authenticating the mobile body 19 when the authentication condition is designated as a node for authentication and the read authentication information is included as authentication information of the mobile body 19 that can be authenticated in the authentication condition. The authentication condition is recorded in the block of the block chain by the management node. The management node is any node of the plurality of nodes.

The entry and exit management program according to embodiment 2 causes the management apparatus to execute a storing step, an authenticating step, and a registering step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain in step 2. The registration step is a step of recording the authentication condition in a block of the block chain. The authentication conditions include authentication information of the mobile unit 19 that can be authenticated. The authentication condition designates an authentication node as a node that reads authentication information and performs authentication from any of the plurality of nodes. The authentication node is provided in an area for the passage of the mobile body 19.

The entry/exit management program according to embodiment 2 causes mobile unit 19 to execute the storing step, the verifying step, and the transmitting step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain in step 2. The transmitting step is a step of transmitting the authentication information read from the authentication condition to the authentication node by a wireless signal. The authentication conditions include authentication information of the mobile unit 19 itself that can be authenticated. The authentication condition designates an authentication node as a node that reads authentication information and performs authentication from any of the plurality of nodes. The authentication node is provided in an area where the mobile body 19 itself passes. The authentication condition is recorded in the block of the block chain by the management node. The management node is any node of the plurality of nodes.

The method of constructing the entry/exit management system 1 according to embodiment 2 includes an authentication node construction step and a management node construction step. The authentication node constructing step is a step of distributing the 1 st program to an authentication device and setting the program as an authentication node which is an arbitrary node among a plurality of nodes. The authentication device is provided in a region where the mobile body 19 passes. The 1 st program causes the authentication apparatus to execute a storing step, a verifying step, a reading step, and an authenticating step. The storing step is a step of storing a block chain shared among a plurality of nodes connected through the P2P network 2. The verification step is a step of verifying the validity of the block added to the block chain. The reading step is a step of reading the authentication information of the mobile body 19. The authentication step is a step of authenticating the mobile body 19 when the authentication condition is designated as a node for authentication and the read authentication information is included as authentication information of the mobile body 19 that can be authenticated in the authentication condition. The authentication condition is recorded in the block of the block chain by the management node. The management node is any node of the plurality of nodes. The management node constructing step is a step of distributing the 2 nd program to a management device and setting the program as a management node, which is an arbitrary node among the plurality of nodes. The 2 nd program causes the management apparatus to execute the storing step, the authenticating step, and the registering step. The registration step is a step of recording the authentication condition in a block of the block chain.

A plurality of nodes connected through the P2P network 2 share a block chain. The authentication condition is recorded in a block of the block chain by a management node which is an arbitrary node among the plurality of nodes. The authentication conditions include authentication information of the mobile unit 19 that can be authenticated. The authentication condition designates an authentication node, which is an arbitrary node among the plurality of nodes, as a node to perform authentication. When the authentication information of the mobile body 19 read by the authentication node specified in the authentication condition is included in the authentication condition, the mobile body 19 is authenticated by the authentication node. In this way, the mobile 19 accessing the area managed as the access area is authenticated based on the authentication conditions recorded in the block chain. The blockchain is a distributed ledger that is managed dispersedly among a plurality of nodes, and therefore, is difficult to tamper with. Thereby, the possibility of illegal access is suppressed. The authentication node stores a block chain in its own storage unit 12. Therefore, at each authentication, it is not necessary to inquire of the authentication condition to, for example, a server or the like. Thus, even when a large number of authentications are simultaneously required, the communication load does not increase.

The mobile node, which is any of the plurality of nodes, includes a transmitter 16. The mobile node is a mobile 19. The transmitter 16 transmits the authentication information of the mobile unit 19 itself by a wireless signal. The reading unit 17 of the authentication node reads the authentication information transmitted by the transmission unit 16 through the wireless signal.

The management node is a management server 20 that remotely controls the movement of the mobile body 19.

The mobile 19 itself can be included as a node of the shared block chain. The node sharing the block chain may include a management server 20 that remotely controls the movement of the mobile unit 19. This can increase the number and the type of nodes. In addition, the body of the management node is also diverse. Therefore, it is more difficult to tamper with the information recorded in the blockchain. Further, the management server 20 can easily identify the authentication node on the path along which the mobile body 19 moves. This makes registration of the authentication conditions smoother.

The registration unit 15 records the authentication conditions encrypted so as to be decrypted by the mobile node and the authentication node in the block of the block chain. The mobile node is a mobile 19 that can be authenticated under the authentication conditions. The authentication node is specified in the authentication condition.

This suppresses the authentication condition recorded in the blockchain from being known to a third party. Therefore, illegal authentication by a third party who has read the authentication conditions is prevented. Here, the verification unit 14 may not verify the validity of the authentication condition data itself in verifying the validity of the block. That is, the authentication condition data may be data that is not required to verify the validity of the block, such as transaction data of a token. In this case, even if the data is in an encrypted state, each of the plurality of nodes can verify and add the generated block.

The registration unit 15 records the attributes of the authentication target that can be authenticated under the authentication conditions in the blocks of the block chain. The authentication node as the elevator 4 performs registration of a call of an object of authentication based on the priority corresponding to the attribute of the object. Further, a plurality of elevator cars 7 are provided as authentication nodes of the elevator 4. The authentication node assigns a call of an authenticated object to an arbitrary elevator car based on the attribute of the object.

Thereby, the lifter 4 is operated according to the attribute of the moving body 19 or the like as the authentication target. The mobile body 19 can move between a plurality of floors according to the degree of rapidity required for the service provided. Further, it is difficult for other users of the elevator 4 to feel uncomfortable by riding on the mobile body 19. The elevator 4 may assign calls based on the priority corresponding to the attribute of the passer. For example, when a passer uses a mobility aid such as a wheelchair, calls may be assigned with higher priority. The elevator 4 may assign a call of an authenticated passer to an arbitrary elevator car 7 based on the attribute of the passer. For example, the elevator 4 determines whether or not the same elevator car 7 as the mobile body 19 can be used based on the intention of the traveler or the like. The elevator 4 assigns the call of the passerby to an arbitrary elevator car 7 based on the determination result of the availability of the ride.

The mobile 19 may not be a node of the P2P network 2. In this case, the mobile unit 19 may transmit an inherent ID held as the authentication information by a wireless signal.

The reading unit 17 may read the authentication information by using a code image such as a two-dimensional code displayed on the traffic node. The authentication information may be displayed as a coded image on a screen of the mobile node, for example. The reading unit 17 may read the authentication information from the mobile node, for example, by visible light communication or the like. At this time, the authentication information may be transmitted from the transmission unit 16 of the mobile node by, for example, visible light communication.

The entry/exit management system 1 may manage only authentication of a passer as a person, authentication response, entry, exit, and the like. As the passer-in/out management system 1, only authentication, authentication response, and the like of the mobile 19 as the device, entry, exit, and the like may be managed. As the passer, the entry/exit management system 1 may manage authentication, authentication response, entry, exit, and the like of both the passer as a person and the mobile 19 as a device.

Industrial applicability

The entry and exit management system of the present disclosure can be applied to, for example, a building or the like having an area in which an entry and exit area is managed. The authentication device, the management device, the mobile terminal and the mobile object, the data structure, and the entry and exit management program of the present disclosure can be applied to the entry and exit management system. The construction method of the present disclosure can be applied to construction of the entry/exit management system.

Description of the reference symbols

An entrance and exit management system 1, a 2P2P network, a 3, 3A, 3B portable terminal, a 4, 4C elevator, a 5, 5C door device, a 6 control terminal, a 7 elevator car, an 8 control panel, a 9 electronic lock, a 10 control part, an 11 communication part, a 12 storage part, a 13 generation part, a 14 verification part, a 15 registration part, a 16 transmission part, a 17 reading part, an 18 authentication part, a 19, 19B moving body, a 20, 20A management server, a Ba, Bb, Bc block, Na hardware, a Nb processor, and an Nc memory.

37页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:集成电路中的密钥管理

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类