WO2012043300A1 - 情報提供サーバ、情報提供システム、情報提供方法及びプログラム - Google Patents
情報提供サーバ、情報提供システム、情報提供方法及びプログラム Download PDFInfo
- Publication number
- WO2012043300A1 WO2012043300A1 PCT/JP2011/071363 JP2011071363W WO2012043300A1 WO 2012043300 A1 WO2012043300 A1 WO 2012043300A1 JP 2011071363 W JP2011071363 W JP 2011071363W WO 2012043300 A1 WO2012043300 A1 WO 2012043300A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- information
- rule
- user
- history
- history information
- Prior art date
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/088—Access security using filters or firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
- H04W4/029—Location-based management or tracking services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/50—Service provisioning or reconfiguring
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2117—User registration
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Definitions
- the present invention relates to an information providing server, an information providing system, an information providing method, and a program.
- Patent Document 1 regional information within a user's range of action is extracted from an information database, edited, and transmitted to a user terminal, thereby promoting user's product purchase and service use in a local store, A regional revitalization system that revitalizes the economy is described.
- the terminal device detects radio wave beacons emitted from wireless LAN access point devices arranged in the city, accumulates the SSID history, and performs the processing at a predetermined timing.
- the server device transmits the advertisement information associated with the SSID included in the history to the terminal device.
- Patent Document 3 uses a multi-level index structure based on “R * -tree” to search candidate areas from each area expressed by a minimum enclosing rectangle (MBR) at high speed, Furthermore, an area is identified from the retrieved area using the improved quadtree data, and services and information related to the identified area are provided based on information about the user and the service provider.
- MLR minimum enclosing rectangle
- an information providing system the regional activation system and the advertisement providing system as described above are referred to as an information providing system.
- the visitor's history information collected in that area is used to guide the store in that area, for example, to match the visitor's needs If regional information is provided, the effect of regional revitalization can be expected.
- the present invention has been invented in view of the above-described problems, and provides an information providing server and information providing that can provide history information to a service server when a highly effective service can be provided to a user.
- a system, an information providing method, and a program are provided.
- a history information storage unit that stores user identifiers and history element information received from a user terminal as history information, and a service server that provides a service to the terminal are stored in the history information storage unit.
- a rule storage unit in which a rule permitting output of user history information is stored; a user identifier and determination element information received from a terminal; the determination element information is determined based on the rule; and the determination element If the information matches the rule, the user identifier corresponding to the determination element information, a rule determination unit described in the output permission list, and in response to an output request for history information from the service server,
- the history information corresponding to the user identifier described in the output permission list is extracted from the history information storage unit, and the extracted history information is extracted from the service server. Is information providing server and a filtering unit for outputting.
- the present invention provides a history information storage unit that stores user identifiers and history element information received from a terminal as history information, a service server that provides a service to the terminal, and a user information stored in the history information storage unit.
- a rule storage unit in which a rule permitting output of history information is stored; a user identifier and determination element information from the terminal; the determination element information is determined based on the rule; and the determination element information
- a rule determination unit that describes the user identifier corresponding to the determination element information in the output permission list, and the output permission list Is extracted from the history information storage unit and the extracted history information is output to the service server.
- An information providing server having a filtering unit; an acquisition unit that acquires history element information or determination element information of the own terminal; the user identifier; and information including at least one of the acquired history element information and the determination element information.
- a terminal having an information transmission unit for transmitting to the information providing server; a history requesting unit for requesting output of history information to the information providing server; and based on history information from the information providing server,
- An information providing system including a service server including a service providing unit that provides data.
- a user identifier and history element information received from a user's terminal are accumulated as history information, and the service server that provides services to the terminal is allowed to output the accumulated user history information.
- the service server that provides services to the terminal is allowed to output the accumulated user history information.
- the user identifier corresponding to the determination element information outputs history information to the service server.
- the output permission list is updated, and in response to a history information output request from the service server, from the accumulated user history information to the output permission list.
- Information providing method comprising: extracting history information corresponding to the described user identifier and outputting the extracted history information to the service server It is.
- processing for accumulating user identifiers and history element information received from a user terminal as history information, and a service server providing a service to the terminal are permitted to output the accumulated user history information.
- the determination element information received from the terminal is determined. If the determination element information matches the rule, the user identifier corresponding to the determination element information outputs history information to the service server.
- the output permission list is updated from the accumulated user history information in response to the process of updating the output permission list and the history information output request from the service server. Processing for extracting history information corresponding to the user identifiers listed, and outputting the extracted history information to the service server; Is a program to be executed by the information processing apparatus.
- the present invention can provide history information to a service server when a highly effective service can be provided to a user.
- FIG. 1 is a configuration diagram of an embodiment of the present invention.
- FIG. 2 is a block diagram of the first embodiment.
- FIG. 3 is a diagram showing a specific example of user information.
- FIG. 4 is a block diagram of the history information server 10.
- FIG. 5 is a diagram showing a specific example of history information stored in the history information storage unit 140.
- FIG. 6 is a diagram showing a specific example of the rule.
- FIG. 7 is a diagram showing an example of the permission list.
- FIG. 8 is a flowchart of the operation when the history information server 10 receives user information from the user terminal 20.
- FIG. 9 is a flowchart of the operation when the history information server 10 receives a request for history information from the content server 30.
- FIG. 10 is a diagram showing a specific example of history information.
- FIG. 10 is a diagram showing a specific example of history information.
- FIG. 11 is a diagram illustrating an example of rules according to the second embodiment.
- FIG. 12 is a flowchart of the operation when the history information server 10 receives drop-in information from the user terminal 20.
- FIG. 13 is a flowchart of the operation when the history information server 10 receives position information from the user terminal 20.
- FIG. 14 is a diagram showing a specific example of rules.
- FIG. 15 is a flowchart of the operation when the history information server 10 receives user information including drop-in information or acceleration information from the user terminal 20.
- FIG. 16 is a flowchart of operations when the history information server 10 receives position information from the user terminal 20.
- FIG. 17 is a flowchart of the operation when the history information server 10 receives a request for history information from the content server 30.
- FIG. 18 is a configuration diagram of the first embodiment.
- FIG. 1 is a configuration diagram of an embodiment of the present invention.
- the present embodiment includes a management server 1 that manages a user history, a user terminal 2 of the user, and a service server 3 that provides a service to the user or the user terminal 2 of the user.
- the service refers to provision of content information such as region information, product information, images, music, etc., setting of the user terminal, etc. based on the history information of the user or the user terminal 2 of the user. Say.
- the user terminal 2 is a user that includes at least history element information that is an element of user history information, such as information on the current position, information on visits to stores, acceleration information, and the like, and a user identifier that identifies the user or the user terminal 2 Information is transmitted to the management server 1.
- the user terminal 2 also transmits determination element information, which is information for determining whether to permit the output of the user history information to the service server 3, together with the user identifier, as will be described later.
- determination element information which is information for determining whether to permit the output of the user history information to the service server 3, together with the user identifier, as will be described later.
- the history element information and the determination element information are different, but also one piece of information may be the history element information and the determination element information.
- information including a user identifier and history element information or determination element information may be described as user information.
- the management server 1 includes a user information reception unit 11, a rule determination unit 12, a filtering unit 13, a history information storage unit 14, a rule storage unit 15, and a permission list storage unit 16.
- the user information receiving unit 11 receives user information from the user terminal 2 and outputs the user identifier and the history element information included in the user information to the history information storage unit 14. Further, the user identifier and the determination element information included in the user information are output to the rule determination unit 12.
- the history information storage unit 14 stores the user identifier received from the user information receiving unit 11 in association with the history element information, and accumulates user history information.
- the rule storage unit 15 stores rules in which conditions for permitting the output of user history information to the service server 3 are stored. For example, when a user exists in a certain predetermined range, Rules that define conditions such as when you stop by are stored. Note that a rule may be provided for each service provided by the service server, or may be provided for each attribute of history information requested by the service server, for example, for each piece of location information or drop-in information. You may provide for every user identifier of the user who receives.
- the permission list storage unit 16 stores, for each rule, a permission list in which a list of user identifiers that are permitted to output user history information to the service server 3 is described.
- the rule determination unit 12 Based on the rule stored in the rule storage unit 15 and the determination element information that is the determination element of the rule among the user information, the rule determination unit 12 corresponds the user identifier whose determination element information matches the rule to the rule. In the allowed list. If a user identifier whose determination element information does not match the rule is described in the permission list, the user identifier is deleted. In this way, every time user information including determination element information is received, the permission list, which is a list that permits the output of user history information to the service server 3, is updated.
- the filtering unit 13 When the filtering unit 13 receives a request for history information from the service server 3, for example, a request for history information specifying a server name or a rule, the filtering unit 13 describes the request in the permission list corresponding to the server name or rule in the permission list storage unit 16.
- the user history information corresponding to the user identifier is extracted from the history information storage unit 14, and the extracted user history information is provided to the service server 3.
- the user's history information when providing information by utilizing the user's history information, for example, it matches the rule based on a rule such as when a highly effective service can be provided to the user.
- the user identifier of the user to be registered is described in the permission list, and the user history information corresponding to the user identifier described in the permission list is transmitted to the service server, so that a highly effective service can be provided to the user.
- history information can be provided.
- the storage area for storing history information can be greatly reduced.
- a content server provides content such as regional information to a user terminal existing in a predetermined regional range (hereinafter referred to as a service area).
- a service area a predetermined regional range
- the service area and the content server may be at least one or more.
- the system according to the first embodiment includes a history management server 10, a user terminal 20, and content servers 30 1 to 30 3 .
- the user terminal 20 is an information processing device including an input device such as a button, a sensor, an output device such as a liquid crystal display, a processing device including a CPU (Central Processing Unit), and a storage device including a memory.
- User information is created at an arbitrary time, and the user information is transmitted to the history information server 10.
- the user information of the first embodiment includes a user identifier for identifying a user or a user terminal, history element information that is an element of user history information, and determination of whether to provide user history information to the content server 3 Information that is element determination element information.
- This information is information including at least one attribute.
- the attribute includes at least an attribute name and an attribute value.
- FIG. 3 is an example of the case where the user information of the user identified by the user identifier 1010 includes one attribute as information.
- the attribute name in the attribute is LOCATION (position information of the user terminal), and the attribute value is coordinates (5320, 3000).
- user information includes a user identifier, an attribute name LOCATION (user terminal location information), and an attribute value.
- attribute name LOCATION position information of the user terminal
- attribute value are both the history element information and the determination element information in the first embodiment.
- the history information server 10 includes a user information reception unit 110, a rule determination unit 120, a filtering unit 130, a history information storage unit 140, a rule storage unit 150, and a permission list storage unit 160.
- a history information server 10 is also configured by an information processing device including an input device such as a mouse and a keyboard, an output device such as a liquid crystal display, a processing device including a CPU, and a storage device including a memory.
- an input device such as a mouse or a keyboard and an output device such as a liquid crystal display may be connected only during data input or maintenance.
- the user information receiving unit 110 When the user information receiving unit 110 receives the user information from the user terminal 20, the user information receiving unit 110 adds the user information to the history information storage unit 140.
- the history information storage unit 140 sequentially accumulates user information including history element information and a user identifier, and becomes user history information.
- the history information stored in the history information storage unit 140 is history information of a plurality of users.
- a specific example of the history information stored in the history information storage unit 140 is shown in FIG. In the example of FIG. 5, the user history element information of three users identified by the user identifiers 1010, 1015, and 1020, respectively, is accumulated in the order in which the user information is received.
- the user information receiving unit 110 passes the acquired user information to the rule determining unit 120.
- the rule storage unit 150 stores a rule that defines a condition for permitting the content server 30 to provide the user history information when the content server 30 requests the user history information.
- the rule is high, for example, when the content server 30 provides content to the user, such as listening to the content provided by the user or using a product or service introduced in the content.
- This is a condition for selecting a user who is expected to be effective, and is information including an attribute name, a range of attribute values of the attribute name, a condition, and the like.
- a rule can be identified by a rule identifier. A specific example of the rule is shown in FIG.
- Example shown in Figure 6 there is shown a corresponding rule to three content servers, for example, in the rule identifier of R1 rule corresponding to the contents server 30 1, attribute name included in the user information "LOCATION
- the attribute value “” is within the range of coordinates (2770, 1920) ⁇ (7860, 5500)
- the history information about the user identified by the user identifier included in the user information is stored in the content server. to provide, or a rule for performing permission from the content server 30 1 to the history information.
- the attribute value range described above may be a circle or a polygon in addition to a rectangle.
- the permission list storage unit 160 holds a permission list in which a user identifier that matches the rule is described for each rule.
- the rule determination unit 120 determines whether or not the attribute and attribute value of the user information match the rule stored in the rule storage unit 150. If they match, it is determined whether the user identifier of the user information that matches the permission list corresponding to the rule is described. If not, the user identifier is added to the permission list. For example, if the attribute value of the attribute name “LOCATION” of the received user information is within the range of coordinates (2770, 1920)-(7860, 5500), which is the condition of the rule identifier R1, it matches the rule, If the user identifier of the user information is not listed in the permission list corresponding to the rule identifier R1, the user identifier is added.
- the rule determination unit 120 determines whether or not the user identifier of the user information that does not match the permission list corresponding to the rule is included. If so, the user identifier is deleted from the permission list.
- An example of the permission list added or deleted by the rule determination unit 120 is shown in FIG. In this permission list, a user identifier 1010 and a user identifier 1020 are described.
- the filtering unit 130 When the filtering unit 130 receives a request for history information from the content server 30, the filtering unit 130 clears the temporary storage area that holds the history information after filtering. Then, each user information included in the history information stored in the history information storage unit 140 is read, and the following processing is executed. First, it is determined whether or not the user identifier included in the user information is included in the permission list corresponding to the rule of the content server 30 that has requested history information. When a user identifier is included in the permission list, history information corresponding to the user identifier included in the permission list is added to the temporary storage area that holds the history information after filtering. Then, the history information of the user identifier that matches the rules held in the temporary storage area is passed to the content server 30.
- the content server 30 is an information processing apparatus including an input device such as a mouse and a keyboard, an output device such as a liquid crystal display, a processing device including a CPU, and a storage device including a memory. Note that an input device such as a mouse or a keyboard and an output device such as a liquid crystal display may be connected only during data input or maintenance.
- the content server 30 requests history information from the history information server 10 and receives the history information from the history information server 10. Next, based on the user information included in the received history information, content including sales information of nearby stores is generated. Then, the content is distributed to the user terminal 20 identified by the user identifier included in the user information.
- the history information server 10 performs different operations when receiving user information from the user terminal 20 and when receiving a request for history information from the content server 30.
- the user terminal 20 transmits user information to the history information server 10.
- the user information receiving unit 110 of the history information server 10 receives user information (user identifier, attribute name “LOCATION”, and attribute value) from the user terminal 20.
- the user information receiving unit 110 adds the acquired user information to the history information held in the history information storage unit 14. Then, the acquired user information is passed to the rule determination unit 120.
- the rule determining unit 120 determines whether or not the attribute value of the attribute in the user information matches the rule condition stored in the rule storage unit 150. If they match, S005 is executed. If they do not match, S006 is executed.
- the rule determination unit 120 determines whether the permission list of the matching rule in the permission list storage unit 160 includes a user identifier that matches the rule. In the permission list, the user identifier of the user information that matches the rule is added. Here, the flow of this operation ends.
- the rule determination unit 12 determines whether the user identifier of the user information that does not match the rule is included in the permission list of the rule that does not match the permission list storage unit 16, If the user identifier is included, the user identifier of the user information that does not match the rule is deleted from the permission list. Here, the flow of this operation ends.
- the content server 30 passes a request for history information to the history information server 10.
- the filtering unit 130 of the history information server 10 receives a request for history information from the content server 30.
- the filtering unit 130 clears the temporary storage area that holds the history information after filtering.
- the filtering unit 130 initializes the variable i to 0.
- the filtering unit 130 reads the user information i included in the history information held by the history information storage unit 140.
- the filtering unit 130 determines whether the user identifier included in the user information i is included in the permission list corresponding to the rule of the content server 30 that requested the history information held in the permission list storage unit 160. judge. If the user identifier is included in the permission list, S107 is executed. If not included, S108 is executed.
- the filtering unit 130 adds the user information i stored in the history information storage unit 14 to a temporary storage area that holds the history information after filtering.
- the filtering unit 130 increases the value of the variable i by one.
- the filtering unit 130 determines whether or not the value of the variable i is equal to or greater than the number of user information included in the history information held by the history information storage unit 14. If true, execute S110. If it is false, S105 is executed.
- the filtering unit 130 passes the filtered history information stored in the temporary storage area to the content server 30.
- the content server 30 receives the history information after filtering from the history information server 10.
- the content server 30 generates content including sales information of nearby stores based on the user information included in the received history information. Then, the generated content is distributed to the user terminal identified by the user identifier included in the user information. Here, the flow of this operation ends.
- terminal history information that is highly effective, such as listening to the provided content or using a product or service introduced in the content, is used. Can be provided to the content server.
- the determination element information of the user information is determined based on a rule including a condition related to user information when a high effect is expected in content distribution.
- the determination element information satisfies the rule, the user identifier is held in the permission list, and the user identifier that does not satisfy the rule is deleted from the permission list. This is because only the history information corresponding to the user identifier that matches the rule is provided to the content server.
- history information can be efficiently stored in a limited storage resource.
- the rule determination unit 120 determines that the attribute of the user information does not match the rule.
- the determination unit 120 passes the user identifier included in the user information to the user information reception unit 110, and the user information reception unit 110 deletes the history information corresponding to the passed user identifier from the history information storage unit 140. Also good.
- the system configuration of the second embodiment is the same as that of the first embodiment, but the contents of user information that the user terminal 20 transmits to the history information server 10 are different, and the history information provided to the content server 30 is different. .
- the user terminal 20 creates location information or drop-in information at an arbitrary time point, and transmits it to the history information server 10 as user information.
- the position information is user information including an attribute whose attribute name is LOCATION, and is determination element information.
- the drop-in information is user information including an attribute whose attribute name is SHOP_VISIT, and is history element information and determination element information. Note that the position information and the drop-in information may be transmitted to the history information server 10 as one piece of user information.
- the history information provided to the content server 30 is the stop-by information that is information such as the store where the user visited.
- the user information receiving unit 110 adds the stop information to the history information storage unit 140 together with the user identifier if the stop information is included in the user information.
- a specific example of the history information is shown in FIG. In the example of FIG. 10, the stop information (attribute name SHOP_VISIT) of three users identified by the user identifiers 1010, 1015, and 1020 is accumulated in order, and the user with the user identifier 1010 has visited the store S12. Information is recorded.
- the user information receiving unit 110 receives the user information from the user terminal 20, if the user information includes position information, the user information receiving unit 110 passes the position information together with the user identifier to the rule determining unit 120.
- the rule storage unit 150 stores a rule for each content server, and includes information such as an attribute name in user information and a range condition of attribute values of the attribute name. is there.
- the second embodiment includes a condition for providing a history to the content server and a history target provided when the condition is met. In the target, the type of history information permitted to be provided when the condition is met is described by an attribute name. That is, unlike the first embodiment, the drop-in information (attribute name SHOP_VISIT) is the target of the history provided to the content server.
- FIG. 11 shows an example of the rules of the second embodiment. In the rule R1 in FIG.
- the user identifier is deleted from the permission list, and the drop-in information (attribute name SHOP_VISIT) is added to the user information. If it is included, the rule is to add a user identifier to the permission list.
- the rule determining unit 120 determines whether the user information includes stop-by information based on the rule, and if it is included, the permission corresponding to the rule. It is determined whether or not the user identifier of the user information is included in the list. If not included, the user identifier is added to the permission list.
- the user information receiving unit 110 when user information including position information is received from the user information receiving unit 110, it is determined whether or not the attribute value of the position information of the received user information matches the rule condition of the rule storage unit 150. If they do not match, it is further determined whether or not the user identifier of the user information is included in the permission list. If included, the user identifier is deleted from the permission list.
- the filtering unit 130 When receiving a request for history information from the content server 30, the filtering unit 130 first clears the temporary storage area that holds the history information after filtering. Next, each drop-in information included in the history information held by the history information storage unit 140 is read, and the next process is executed.
- the drop-in information It is determined whether the user identifier included in the drop-in information is included in the permission list held by the permission list storage unit 160. If it is included, the drop-in information is added to the temporary storage area that holds the history information after filtering. Then, the filtered history information is passed to the content server 30.
- the content server 30 passes a request for history information to the history information server 10 and receives history information from the history information server 10. Next, based on the drop-in information included in the received history information, content including sales information of nearby stores is generated. Then, the generated content is transferred to the user terminal 20 identified by the user identifier included in the drop-in information.
- the history information server 10 When the history information server 10 according to the second embodiment receives drop-in information from the user terminal 20, when it receives position information from the user terminal 2, and when it receives a request for history information from the content server 30, Different operations are performed.
- the user terminal 20 passes the user information including the drop-in information to the history information server 10.
- the user information receiving unit 110 in the history information server 10 receives user information including drop-in information from the user terminal 20.
- the user information receiving unit 110 adds user information including drop-in information to the history information held in the history information storage unit 14. Next, user information including drop-in information is passed to the rule determination unit 120.
- the rule determination unit 120 determines whether or not the user identifier of the user information is included in the permission list. A user identifier is added to the permission list. Here, the flow of this operation ends.
- the user terminal 20 passes the user information including the position information to the history information server 10.
- the rule determination unit 120 of the history information server 10 receives user information including position information from the user terminal.
- the rule determination unit 120 determines whether the attribute value of the position information matches the rule condition of the rule storage unit 150. If there is a match, the flow of this operation ends here. If they do not match, S304 is executed.
- the rule determination unit 120 determines whether or not a user identifier that does not match the rule is included in the permission list, and if it is included, deletes the user identifier from the permission list. Here, the flow of this operation ends.
- the effect of the second embodiment is that the history information (for example, visit history information) is different from the current attribute (for example, the current position information of the user) that is a criterion for determining whether to provide the history information. It is in the point which can cope with a certain case.
- the history information for example, visit history information
- the current attribute for example, the current position information of the user
- the rules stored in the rule storage unit 150 can be held for each user.
- the rule determination unit 120 first searches the rule storage unit 150 for a rule registered corresponding to the user identifier included in the received user information. Next, it is determined whether or not the attribute in the user information matches the rule condition found as a result of the search.
- the basic configuration of the fourth embodiment is the same as that of the second embodiment, but the content of user information transmitted from the user terminal 20 to the history server 10 is different.
- the user terminal 20 in addition to the user identifier, creates position information, drop-in information, and acceleration information at arbitrary points in time and transmits them to the history information server 10.
- the acceleration information is user information including an attribute whose attribute name is ACCELERATION.
- the stop information, and the acceleration information, the stop information and the acceleration information are stored in the history information recording unit 140 as history element information. Further, the position information, the drop-in information, and the acceleration information are determination element information that is applied to determine a rule for providing a history to the content server.
- the rule storage unit 150 stores a plurality of rules.
- the rule includes a condition for providing a history to the content server and a history target to be provided when the condition is met.
- the type of history information permitted to be provided when the condition is met is described by an attribute name.
- the range of the attribute value permitted to provide can be described in the object.
- the rule R1 is a rule that permits history information regarding the user attribute SHOP_VISIT whose value of the LOCATION attribute is in the range of coordinates (2770, 1920)-(7860, 5500) to a request from the content server 30. That is, when the user information information is the attribute SHOP_VISIT, it is determined whether the user identifier included in the received user information is described in the permission list corresponding to the attribute. If the user identifier is not described in the permission list, the user identifier is added to the permission list. If the received user information attribute is LOCATION, the attribute value is not within the range of coordinates (2770, 1920)-(7860, 5500), and the user identifier is described in the permission list. Delete the user identifier.
- the rule R2 is a rule that permits access to the history information related to the user's attribute ACCELERATION whose attribute value is within the range of coordinates (5720,3500)-(6720,4500). That is, when the information of the user information is the attribute ACCELERATION, it is determined whether the user identifier included in the received user information is described in the permission list corresponding to the attribute. If the user identifier is not described in the permission list, the user identifier is added to the permission list. If the received user information attribute is LOCATION, the attribute value is not within the range of coordinates (5720,3500)-(6720,4500) and the user identifier is described in the permission list. The user identifier is deleted from the permission list.
- the user information receiving unit 110 receives from the user terminal 30 user information including stop-by information (user information including an attribute whose attribute name is SHOP_VISIT) or acceleration information (user information including an attribute whose attribute name is ACCELERATION).
- the user information is recorded in the history information recording unit 14.
- the received user information is output to the rule determination unit 120.
- the permission list recording unit 160 holds a plurality of permission lists corresponding to the rules, that is, corresponding to the attribute names of the history information provided to the content server 3.
- the rule determination unit 120 determines information included in the user information. If the information is the attribute SHOP_VISIT or the attribute ACCELERATION, the rule determination unit 120 displays the information in the permission list corresponding to the attribute. Then, it is determined whether the user identifier included in the received user information is described. If the user identifier is not described in the permission list, the user identifier is added to the permission list. Moreover, the rule determination part 120 determines whether it meets the conditions of each rule, when the information of the received user information is the attribute LOCATION.
- the content server 30 passes the attribute name indicating the type of history information requested to the history information server 10 and receives history information corresponding to the attribute name from the history information server.
- the content server 30 may provide a service using acceleration information.
- content including sales information of nearby stores is generated based on the drop-in information included in the received history information.
- the content is transferred to the user terminal 20 identified by the user identifier included in the drop-in information.
- the user terminal 20 passes the user information to the history information server 10.
- the user information receiving unit 110 in the history information server 10 receives user information from the user terminal.
- the user information receiving unit 110 adds the user information to the history information corresponding to the attribute name included in the received user information. Next, user information is passed to the rule determination unit 120.
- the rule determining unit 120 determines whether the user identifier of the received user information is included in the permission list corresponding to the attribute name of the information included in the user information. If the user identifier is not included, the user identifier is added to the permission list. Here, the flow of this operation ends.
- the user terminal 20 passes the position information to the history information server 10.
- the rule determination unit 120 in the history information server 10 receives position information from the user terminal 20.
- the rule determination unit 120 determines whether the attribute in the position information matches the condition of the rule i in the rule storage unit 150. If they match, S506 is executed. If they do not match, S505 is executed.
- the rule determination unit 120 determines whether or not the user identifier in the location information is included in the permission list, and if it is included, deletes the user identifier from the permission list.
- the rule determination unit 120 increases the value of the variable i by one.
- the rule determination unit 120 determines whether the value of the variable i is equal to or greater than the total number of rules held by the rule storage unit 150. If true, the flow of this operation ends here. If it is false, S504 is executed.
- the content server 30 passes the attribute name to the history information server 10.
- the filtering unit 130 in the history information server 30 receives the attribute name from the content server 30.
- the filtering unit 130 clears the temporary storage area that holds the history information after filtering.
- the filtering unit 130 reads the user information i included in the history information corresponding to the attribute name among the plurality of history information held by the history information recording unit 140.
- the filtering unit 130 determines whether the user identifier included in the user information i is included in the permission list corresponding to the attribute name held in the permission list storage unit 160. If it is included, S607 is executed. If not included, S608 is executed.
- the filtering unit 130 adds the user information i to the temporary storage area that holds the history information after filtering.
- the filtering unit 130 increases the value of the variable i by one.
- the filtering unit determines whether the value of the variable i is equal to or greater than the number of user information included in the history information held by the history information recording unit 140. If true, S610 is executed. If it is false, S605 is executed.
- the filtering unit 130 passes the history information after filtering to the content server 30.
- the content server 30 receives the history information after filtering from the history information server 10.
- the content server 30 generates content including sales information of nearby stores based on the user information included in the received history information. Next, the generated content is passed to the user terminal identified by the user identifier included in the user information. Here, the flow of this operation ends.
- the history information corresponding to the attribute name ACCELERATION and SHOP_VISIT in the history information storage unit 140 is [] (indicating that nothing is stored).
- the permission list corresponding to each attribute name in the permission list storage unit 160 is [] (indicating that nothing is stored).
- the rules held in the rule storage unit 150 are shown in FIG.
- acceleration information of the user identifier 1010 is obtained.
- the user information receiving unit 110 when the user information receiving unit 110 receives the user information ⁇ 1010, ACCELERATION: 10 ⁇ , in S403, the user information receiving unit 110 adds the history information [[]] corresponding to the attribute name ACCELERATION included in the received user information. Add user information. At this time, the history information corresponding to the attribute name “ACCELERATION” is [ ⁇ 1010, “ACCELERATION: 10 ⁇ ].
- the user information receiving unit 110 passes the user identifier 1010 and the attribute name ACCELERATION included in the received user information to the rule determining unit 120.
- the rule determining unit 120 adds the received user identifier 1010 to the permission list [] corresponding to the attribute name ACCELERATION.
- the permission list corresponding to the attribute name ACCELERATION is [1010].
- the user information receiving unit 110 When the user information receiving unit 110 receives the user information ⁇ 1010, SHOP_VISIT: S42 ⁇ in S402, in S403, the user information receiving unit 110 stores the history information storage unit 140 corresponding to the attribute name SHOP_VISIT included in the received user information. User information is added to history information []. At this time, the history information corresponding to the attribute name SHOP_VISIT is [ ⁇ 1010, SHOP_VISIT: S42 ⁇ ].
- the user information receiving unit 110 passes the user identifier 1010 and the attribute name SHOP_VISIT included in the user information to the rule determining unit 120.
- the rule determining unit 120 adds the user identifier 1010 to the permission list [] corresponding to the attribute name SHOP_VISIT.
- the permission list corresponding to the attribute name “SHOP_VISIT” is [1010].
- the history information corresponding to the attribute name EL ACCELERATION in the history information storage unit 140 is [ ⁇ 1010, ACCELERATION: 10 ⁇ ]
- the history information corresponding to the attribute name SHOP_VISIT is [ ⁇ 1010, SHOP_VISIT: S42. ⁇ ].
- the permission list corresponding to the attribute name ACCELERATION in the permission list storage unit 160 is [1010]
- the permission list corresponding to the attribute name “SHOP_VISIT” is [1010].
- the filtering unit 130 Upon receiving the attribute name “ACCELERATION” from the content server 30, the filtering unit 130 executes S603 to S609 and passes the filtered history information [ ⁇ 1010, “ACCELERATION: 10 ⁇ ] to the content server 30.
- the filtering unit 130 Upon receiving the attribute name “SHOP_VISIT” from the content server 30, the filtering unit 130 executes S603 to S609, and passes the filtered history information [ ⁇ 1010, “SHOP_VISIT:“ S42 ⁇ ] ”to the content server 30.
- the rule determination unit 120 when the rule determination unit 120 receives the position information ⁇ 1010, LOCATION: (6310, 3940) ⁇ from the user terminal 20, the rule determination unit 120 initializes the variable i to 0 in S503. It is assumed that the rule i at this time is the rule R1 stored in the rule storage unit 150.
- the rule determination unit 120 determines that the point coordinates specified by the attribute value (6310, 3940) of the attribute LOCATION in the position information are the conditions (2770, 1920)-(7860, 5500) of the rule R1 in the rule storage unit 150. Is determined to be within the range specified in step S506, and step S506 is executed.
- the list management unit increases the value of the variable i by one. It is assumed that the rule i at this time is the rule R2 in the rule management unit.
- the list management unit determines that the value 1 of the variable i is less than the total number 2 of the rules held by the rule storage unit 150, and executes S504.
- the rule determination unit 120 determines that the point coordinates specified by the attribute value (6310, 3940) of the attribute LOCATION in the position information are the conditions (5720, 3500)-(6720, 4500) of the rule R2 in the rule storage unit 150. Is determined to be within the range specified in step S506, and step S506 is executed. In S506, the rule determination unit 120 increases the value of the variable i by one. In S507, the rule determination unit 120 determines that the value 2 of the variable i is equal to or greater than the total number 2 of the rules held by the rule storage unit 150, and ends the operation.
- the permission list storage unit 160 the permission list corresponding to the attribute name ACCELERATION is [1010], and the permission list corresponding to the attribute name SHOP_VISIT is [1010].
- the filtering unit 130 Upon receiving the attribute name ACCELERATION from the content server 30, the filtering unit 130 executes S603 to S609, and passes the filtered history information [ ⁇ 1010, ACCELERATION: 10 ⁇ ] to the content server 30.
- the filtering unit 130 executes S603 to S609 and passes the filtered history information [ ⁇ 1010, SHOP_VISIT: S42 ⁇ ] to the content server 30.
- the list management unit sets the variable i. Initialize to 0. It is assumed that the rule i at this time is the rule R1 in the rule storage unit 150.
- the rule determination unit 120 determines that the point coordinates specified by the attribute value (7470, 4520) of the attribute LOCATION in the position information are the conditions (2770, 1920)-(7860, 5500) of the rule R1 in the rule storage unit 150. Is determined to be within the range specified in step S506, and step S506 is executed. In S506, the rule determination unit 120 increases the value of the variable i by one.
- the rule determination unit 120 determines that the value 1 of the variable i is less than the total number 2 of the rules held by the rule storage unit 150, and executes S504. In S504, the rule determination unit 120 determines that the point coordinates specified by the attribute value (7470, 4520) of the attribute LOCATION in the position information are the conditions (5720, 3500)-(6720, 4500) of the rule R2 in the rule storage unit 150. If it is not within the range specified by, S505 is executed.
- the rule determination unit 120 determines that the user identifier 1010 in the location information is included in the permission list [1010] corresponding to the attribute name ACCELERATION specified by the target of the rule R2, and the [1010] ], The user identifier 1010 is deleted.
- the rule determination unit 120 increases the value of the variable i by one. In S507, the rule determination unit 120 determines that the value 2 of the variable i is equal to or greater than the total number 2 of the rules held by the rule storage unit 150, and ends the operation.
- the permission list corresponding to the attribute name ACCELERATION is []
- the permission list corresponding to the attribute name “SHOP_VISIT” is [1010]. Since the user 1010 has left the park site, the output of acceleration information is prohibited, but the output of stop-by information is permitted.
- the filtering unit 130 executes S 603 to S 609 and passes the history information after filtering to the content server 30. In this case, since the permission list is [], there is no corresponding history information.
- the filtering unit 130 executes S 703 to S 709 and passes the filtered history information [ ⁇ 1010, SHOP_VISIT: S 42 ⁇ ] to the content server 30.
- step S502 when the rule determination unit 120 receives the position information ⁇ 1010, LOCATION: (9170, 4850) ⁇ from the user terminal 20, in S503, the rule determination unit 120 initializes the variable i to 0. It is assumed that the rule i at this time is the rule R1 in the rule storage unit 150.
- step S504 the rule determination unit 120 determines that the point coordinates specified by the attribute value (9170, 4850) of the attribute LOCATION in the position information are the conditions (2770, 1920)-(7860, 5500) of the rule R1 in the rule storage unit 150. If it is not within the range specified by, S505 is executed.
- the rule determination unit 120 determines that the user identifier 1010 in the location information is included in the permission list [1010] corresponding to the attribute name SHOP_VISIT specified by the target of the rule R1, and [1010] in the permission list.
- the user identifier 1010 is deleted from.
- the rule determination unit 120 increases the value of the variable i by one. It is assumed that the rule i at this time is the rule R2 in the rule storage unit 150.
- the rule determination unit 120 determines that the value 1 of the variable i is less than the total number 2 of the rules held by the rule storage unit 150, and executes S504. In S504, the rule determination unit 120 determines that the point coordinates specified by the attribute value (9170, 4850) of the attribute LOCATION in the position information are the conditions (5720, 3500)-(6720, 4500) of the rule R2 in the rule storage unit 150. If it is not within the range specified by, S505 is executed. In S505, the rule determination unit 120 determines that the user identifier 1010 in the location information is not included in the permission list [] corresponding to the attribute name ACCELERATION designated by the target of the rule R2, and executes S506.
- the rule determination unit 120 increases the value of the variable i by one. In S507, the rule determination unit 120 determines that the value 2 of the variable i is equal to or greater than the total number 2 of the rules held by the rule storage unit 150, and ends the operation.
- the permission list corresponding to the attribute name ACCELERATION is [] (indicating that nothing is stored), and the permission list corresponding to the attribute name SHOP_VISIT is also [] (nothing is stored). It is not). That is, since the user 1010 has gone out of the city, the output of the drop-in information is also prohibited.
- the filtering unit 130 executes S603 to S609 and passes the filtered history information [[]] to the content server 30, but no history information is output.
- the filtering unit 130 executes S603 to S609 and passes the filtered history information [] to the content server 30, but no history information is output.
- Some types of history information can be effectively used only in a narrow range such as a block unit in a city, while others can be effectively used in a wide range such as a municipal unit.
- the effect of the fourth embodiment of the present invention is that it can cope with the case where the effective usage range differs depending on the type of history information.
- Example 1 of the present invention will be described.
- Example 1 is a further embodiment of the fourth embodiment.
- the first embodiment includes a user terminal 400, a mobile phone network 410, a wireless LAN base station 420, a data center 430, a history information server 440, a content server 450, and a WEB server 460. .
- the user terminal 400 is a mobile phone, and includes a GPS device 401, a wireless LAN device 402, and an acceleration sensor 403.
- the GPS device 401 can periodically measure the latitude and longitude, and transmit position information including the measured latitude and longitude to the history information server 440.
- the wireless LAN device 402 can receive an identifier of a nearby wireless LAN base station 420 and can send stop information including the identifier to the history information server 440.
- the acceleration sensor 403 can periodically measure the acceleration applied to the mobile phone, and can transmit the acceleration information including the measured acceleration to the history information server 440.
- the mobile phone network 410 is a wireless / wired network owned by a mobile phone operator.
- the wireless LAN base station 420 is installed in a store or facility in the city, and each base station transmits an identification signal such as ESSID.
- the data center 430 is owned by, for example, a mobile phone operator and is connected to the mobile phone network 410, and a history information server 440, a content server 450, and a WEB server 460 are installed therein.
- the history information server 440 is a server device.
- the content server 450 is a server device, generates content including sale information of nearby stores based on the history information received from the history information server 440, and transmits the user identifier and the content to the WEB server 460. .
- the WEB server 460 is a server device that receives a user identifier and content from the content server 450 and stores them inside. Further, when a content acquisition request including a user identifier is received from the user terminal 400, the content corresponding to the user identifier is transmitted to the user terminal 400.
- each unit can be configured by hardware, but can also be realized by a computer program.
- functions and operations similar to those of the above-described embodiments and examples are realized by a processor that operates according to a program stored in the program memory.
- a history information storage unit in which user identifiers and history element information received from a user terminal are stored as history information;
- a rule storage unit in which rules permitting the output of user history information stored in the history information storage unit are stored in a service server that provides services to the terminal;
- a user identifier and determination element information are received from a terminal, and the determination element information is determined based on the rule. If the determination element information matches the rule, the determination element information corresponds to the determination element information.
- a rule determination unit that describes the user identifier in the output permission list; and In response to an output request for history information from the service server, the history information corresponding to the user identifier described in the output permission list is extracted from the history information storage unit, and the extracted history information is output to the service server.
- An information providing server having a filtering unit.
- the said rule contains the attribute name of the attribute of a determination element, and the range which the attribute value of the said attribute can take in the case where output of historical information is permitted to a service server, Additional remark 1 or Additional remark 2 Information providing server.
- the rule includes the attribute name of the history information output to the service server, the attribute name of the attribute of the determination element, and the attribute value of the attribute of the determination element when permitting the service server to output the history information Including at least a possible range of
- the rule determination unit when the attribute name of the history element information received from the user terminal is the attribute name of the history information output to the service server of the rule, permits the output of the user identifier corresponding to the received history element information If the determination element information received in the list does not match the rule and the user identifier corresponding to the determination element information is described in the output permission list, the user is deleted from the output permission list.
- the information providing server according to Supplementary Note 1 or Supplementary Note 2, wherein the identifier is deleted.
- the said rule is an information provision server in any one of Additional remark 1 to Additional remark 4 provided for every service which a service server provides.
- the said rule is an information provision server in any one of Additional remark 1 to Additional remark 4 provided for every attribute of the historical information provided to a service server.
- a history information storage unit that stores user identifiers and history element information received from a terminal as history information;
- a rule storage unit in which rules permitting the output of user history information stored in the history information storage unit are stored in a service server that provides services to the terminal;
- a user identifier and determination element information are received from the terminal, the determination element information is determined based on the rule, and when the determination element information matches the rule, a user corresponding to the determination element information
- a rule determination unit that describes the identifier in the output permission list; and
- the history information corresponding to the user identifier described in the output permission list is extracted from the history information storage unit, and the extracted history information is output to the service server.
- An information providing server having a filtering unit to perform, An acquisition unit for acquiring history element information or determination element information of the terminal; A terminal having an information transmission unit that transmits information including the user identifier and at least one of the acquired history element information and the determination element information to the information providing server; A history request unit that requests the information providing server to output history information; An information providing system comprising: a service server having a service providing unit that provides a service to the terminal based on history information from the information providing server.
- the rule includes an attribute name of history information output to the service server, an attribute name of the attribute of the determination element, and a possible range of the attribute value of the attribute of the determination element permitted to be output to the service server.
- the rule determination unit when the attribute name of the history element information received from the user terminal is the attribute name of the history information output to the service server of the rule, permits the output of the user identifier corresponding to the received history element information If the determination element information received in the list does not match the rule and the user identifier corresponding to the determination element information is described in the output permission list, the user is deleted from the output permission list.
- the information providing system according to supplementary note 9 or supplementary note 10, wherein the identifier is deleted.
- the user identifier and history element information received from the user's terminal are accumulated as history information, Judgment element information received from the terminal is determined based on a rule that allows a service server that provides a service to the terminal to output the accumulated user history information, and the determination element information conforms to the rule. If so, update the output permission list so that the user identifier corresponding to the determination element information is described in the output permission list allowing the service server to output history information, In response to an output request for history information from the service server, the history information corresponding to the user identifier described in the output permission list is extracted from the accumulated user history information, and the extracted history information is An information providing method comprising: outputting to a service server.
- the rule includes the attribute name of the history information output to the service server, the attribute name of the attribute of the determination element, and the attribute value of the attribute of the determination element when permitting the service server to output the history information Including at least a possible range of In the update of the output permission list, when the attribute name of the history element information received from the user terminal is the attribute name of the history information output to the service server of the rule, the user identifier corresponding to the received history element information is changed. When the received decision element information described in the output permission list does not match the rule and the user identifier corresponding to the determination element information is described in the output permission list, the output permission list 15.
- a process of updating the output permission list so that the user identifier corresponding to the determination element information is described in the output permission list allowing the service server to output history information;
- the history information corresponding to the user identifier described in the output permission list is extracted from the accumulated user history information, and the extracted history information is A program that causes an information processing device to execute processing to be output to a service server.
- the present invention can be used in various applications such as advertisements, content distribution, security settings and the like linked to the past history information of the user.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Information Transfer Between Computers (AREA)
Abstract
Description
次に、本発明の第1実施の形態について図面を参照して詳細に説明する。
第2の実施の形態のシステム構成は第1の実施の形態と同様であるが、ユーザ端末20が履歴情報サーバ10に送信するユーザ情報の内容が異なり、コンテンツサーバ30に提供する履歴情報が異なる。
<第3の実施の形態>
第3の実施の形態を説明する。
<第4の実施の形態>
第4の実施の形態を説明する。
前記端末にサービスを提供するサービスサーバに、前記履歴情報蓄積部に蓄積されたユーザの履歴情報の出力を許可するルールが記憶されているルール記憶部と、
端末からユーザ識別子と判定要素情報とを受信し、前記ルールに基づいて、前記判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合には、前記判定要素情報に対応するユーザ識別子を、出力許可リストに記載するルール判定部と、
前記サービスサーバから履歴情報の出力要求に応答して、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を前記履歴情報蓄積部から抽出し、抽出した履歴情報を前記サービスサーバに出力するフィルタリング部と
を有する情報提供サーバ。
付記1に記載の情報提供サーバ。
付記1又は付記2に記載の情報提供サーバ。
前記ルール判定部は、ユーザ端末から受信した履歴要素情報の属性名が前記ルールのサービスサーバに出力する履歴情報の属性名である場合、前記受信した履歴要素情報に対応するユーザ識別子を前記出力許可リストに記載し、受信した判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
付記1又は付記2に記載の情報提供サーバ。
付記1から付記4のいずれかに記載の情報提供サーバ。
付記1から付記4のいずれかに記載の情報提供サーバ。
付記1から付記4のいずれかに記載の情報提供サーバ。
付記1から付記7のいずれかに記載の情報提供サーバ。
前記端末にサービスを提供するサービスサーバに、前記履歴情報蓄積部に蓄積されたユーザの履歴情報の出力を許可するルールが記憶されているルール記憶部と、
前記端末からユーザ識別子と判定要素情報とを受信し、前記ルールに基づいて、前記判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合、前記判定要素情報に対応するユーザ識別子を、出力許可リストに記載するルール判定部と、
前記サービスサーバから履歴情報の出力要求に応答して、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を前記履歴情報蓄積部から抽出し、抽出した履歴情報を前記サービスサーバに出力するフィルタリング部と
を有する情報提供サーバと、
自端末の履歴要素情報又は判定要素情報を取得する取得部と、
前記ユーザ識別子と、取得した履歴要素情報及び前記判定要素情報の少なくともいずれかとを含む情報を前記情報提供サーバに送信する情報送信部と
を有する端末と、
前記情報提供サーバに履歴情報の出力を要求する履歴要求部と、
前記情報提供サーバからの履歴情報に基づいて、前記端末にサービスの提供を行うサービス提供部と
を有するサービスサーバと
を有する情報提供システム。
付記9に記載の情報提供システム。
付記9又は付記10に記載の情報提供システム。
前記ルール判定部は、ユーザ端末から受信した履歴要素情報の属性名が前記ルールのサービスサーバに出力する履歴情報の属性名である場合、前記受信した履歴要素情報に対応するユーザ識別子を前記出力許可リストに記載し、受信した判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
付記9又は付記10に記載の情報提供システム。
前記端末にサービスを提供するサービスサーバに、前記蓄積されたユーザの履歴情報の出力を許可するルールに基づいて、前記端末から受信した判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合には、前記判定要素情報に対応するユーザ識別子が前記サービスサーバに履歴情報の出力を許可する出力許可リストに記載されているように、前記出力許可リスを更新し、
前記サービスサーバから履歴情報の出力要求に応答して、前記蓄積されたユーザの履歴情報から、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を抽出し、抽出した履歴情報を前記サービスサーバに出力する
を有する情報提供方法。
付記13に記載の情報提供方法。
付記13又は付記14に記載の情報提供方法。
前記出力許可リストの更新は、ユーザの端末から受信した履歴要素情報の属性名が前記ルールのサービスサーバに出力する履歴情報の属性名である場合、前記受信した履歴要素情報に対応するユーザ識別子を前記出力許可リストに記載し、受信した判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
付記13又は付記14に記載の情報提供方法。
前記端末にサービスを提供するサービスサーバに、前記蓄積されたユーザの履歴情報の出力を許可するルールに基づいて、前記端末から受信した判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合、前記判定要素情報に対応するユーザ識別子が前記サービスサーバに履歴情報の出力を許可する出力許可リストに記載されているように、前記出力許可リスを更新する処理と、
前記サービスサーバから履歴情報の出力要求に応答して、前記蓄積されたユーザの履歴情報から、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を抽出し、抽出した履歴情報を前記サービスサーバに出力する処理と
を情報処理装置に実行させるプログラム。
2 ユーザ端末
3 サービスサーバ
11 ユーザ情報受信部
12 ルール判定部
13 フィルタリング部
14 履歴情報記憶部
15 ルール記憶部
16 許可リスト記憶部
Claims (17)
- ユーザの端末から受信したユーザ識別子と履歴要素情報とが履歴情報として蓄積される履歴情報蓄積部と、
前記端末にサービスを提供するサービスサーバに、前記履歴情報蓄積部に蓄積されたユーザの履歴情報の出力を許可するルールが記憶されているルール記憶部と、
端末からユーザ識別子と判定要素情報とを受信し、前記ルールに基づいて、前記判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合には、前記判定要素情報に対応するユーザ識別子を、出力許可リストに記載するルール判定部と、
前記サービスサーバから履歴情報の出力要求に応答して、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を前記履歴情報蓄積部から抽出し、抽出した履歴情報を前記サービスサーバに出力するフィルタリング部と
を有する情報提供サーバ。 - 前記ルール判定部は、前記判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
請求項1に記載の情報提供サーバ。 - 前記ルールは、判定要素の属性の属性名と、サービスサーバに履歴情報の出力を許可する場合における、前記属性の属性値の取りうる範囲とを少なくとも含む
請求項1又は請求項2に記載の情報提供サーバ。 - 前記ルールは、サービスサーバに出力する履歴情報の属性名と、判定要素の属性の属性名と、サービスサーバに履歴情報の出力を許可する場合における、前記判定要素の属性の属性値の取りうる範囲とを少なくとも含み、
前記ルール判定部は、ユーザ端末から受信した履歴要素情報の属性名が前記ルールのサービスサーバに出力する履歴情報の属性名である場合、前記受信した履歴要素情報に対応するユーザ識別子を前記出力許可リストに記載し、受信した判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
請求項1又は請求項2に記載の情報提供サーバ。 - 前記ルールは、サービスサーバが提供するサービス毎に設けられる
請求項1から請求項4のいずれかに記載の情報提供サーバ。 - 前記ルールは、サービスサーバに提供する履歴情報の属性毎に設けられる
請求項1から請求項4のいずれかに記載の情報提供サーバ。 - 前記ルールは、ユーザ識別子毎に設けられる
請求項1から請求項4のいずれかに記載の情報提供サーバ。 - 前記判定要素情報が位置情報である
請求項1から請求項7のいずれかに記載の情報提供サーバ。 - 端末から受信したユーザ識別子と履歴要素情報とが履歴情報として蓄積される履歴情報蓄積部と、
前記端末にサービスを提供するサービスサーバに、前記履歴情報蓄積部に蓄積されたユーザの履歴情報の出力を許可するルールが記憶されているルール記憶部と、
前記端末からユーザ識別子と判定要素情報とを受信し、前記ルールに基づいて、前記判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合、前記判定要素情報に対応するユーザ識別子を、出力許可リストに記載するルール判定部と、
前記サービスサーバから履歴情報の出力要求に応答して、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を前記履歴情報蓄積部から抽出し、抽出した履歴情報を前記サービスサーバに出力するフィルタリング部と
を有する情報提供サーバと、
自端末の履歴要素情報又は判定要素情報を取得する取得部と、
前記ユーザ識別子と、取得した履歴要素情報及び前記判定要素情報の少なくともいずれかとを含む情報を前記情報提供サーバに送信する情報送信部と
を有する端末と、
前記情報提供サーバに履歴情報の出力を要求する履歴要求部と、
前記情報提供サーバからの履歴情報に基づいて、前記端末にサービスの提供を行うサービス提供部と
を有するサービスサーバと
を有する情報提供システム。 - 前記ルール判定部は、前記判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
請求項9に記載の情報提供システム。 - 前記ルールは、判定要素の属性の属性名と、サービスサーバに出力を許可する前記属性の属性値の取りうる範囲とを少なくとも含む
請求項9又は請求項10に記載の情報提供システム。 - 前記ルールは、サービスサーバに出力する履歴情報の属性名と、判定要素の属性の属性名と、サービスサーバに出力を許可する前記判定要素の属性の属性値の取りうる範囲とを少なくとも含み、
前記ルール判定部は、ユーザ端末から受信した履歴要素情報の属性名が前記ルールのサービスサーバに出力する履歴情報の属性名である場合、前記受信した履歴要素情報に対応するユーザ識別子を前記出力許可リストに記載し、受信した判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
請求項9又は請求項10に記載の情報提供システム。 - ユーザの端末から受信したユーザ識別子と履歴要素情報とが履歴情報として蓄積し、
前記端末にサービスを提供するサービスサーバに、前記蓄積されたユーザの履歴情報の出力を許可するルールに基づいて、前記端末から受信した判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合には、前記判定要素情報に対応するユーザ識別子が前記サービスサーバに履歴情報の出力を許可する出力許可リストに記載されているように、前記出力許可リスを更新し、
前記サービスサーバから履歴情報の出力要求に応答して、前記蓄積されたユーザの履歴情報から、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を抽出し、抽出した履歴情報を前記サービスサーバに出力する
を有する情報提供方法。 - 前記出力許可リストの更新は、前記判定要素情報が前記ルールに合致している場合、前記判定要素情報に対応するユーザ識別子を前記出力許可リストに記載し、前記判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
請求項13に記載の情報提供方法。 - 前記ルールは、判定要素の属性の属性名と、サービスサーバに出力を許可する前記属性の属性値の取りうる範囲とを少なくとも含む
請求項13又は請求項14に記載の情報提供方法。 - 前記ルールは、サービスサーバに出力する履歴情報の属性名と、判定要素の属性の属性名と、サービスサーバに履歴情報の出力を許可する場合における、前記判定要素の属性の属性値の取りうる範囲とを少なくとも含み、
前記出力許可リストの更新は、ユーザの端末から受信した履歴要素情報の属性名が前記ルールのサービスサーバに出力する履歴情報の属性名である場合、前記受信した履歴要素情報に対応するユーザ識別子を前記出力許可リストに記載し、受信した判定要素情報が前記ルールに合致しておらず、かつ、前記判定要素情報に対応するユーザ識別子が前記出力許可リストに記載されている場合、前記出力許可リストからそのユーザ識別子を削除する
請求項13又は請求項14に記載の情報提供方法。 - ユーザの端末から受信したユーザ識別子と履歴要素情報とが履歴情報として蓄積する処理と、
前記端末にサービスを提供するサービスサーバに、前記蓄積されたユーザの履歴情報の出力を許可するルールに基づいて、前記端末から受信した判定要素情報を判定し、前記判定要素情報が前記ルールに合致している場合、前記判定要素情報に対応するユーザ識別子が前記サービスサーバに履歴情報の出力を許可する出力許可リストに記載されているように、前記出力許可リスを更新する処理と、
前記サービスサーバから履歴情報の出力要求に応答して、前記蓄積されたユーザの履歴情報から、前記出力許可リストに記載されているユーザ識別子に対応する履歴情報を抽出し、抽出した履歴情報を前記サービスサーバに出力する処理と
を情報処理装置に実行させるプログラム。
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2012536355A JPWO2012043300A1 (ja) | 2010-10-01 | 2011-09-20 | 情報提供サーバ、情報提供システム、情報提供方法及びプログラム |
US13/876,536 US20130254172A1 (en) | 2010-10-01 | 2011-09-20 | Information provision server, information provision system, information provision method and program |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2010224290 | 2010-10-01 | ||
JP2010-224290 | 2010-10-01 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2012043300A1 true WO2012043300A1 (ja) | 2012-04-05 |
Family
ID=45892764
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2011/071363 WO2012043300A1 (ja) | 2010-10-01 | 2011-09-20 | 情報提供サーバ、情報提供システム、情報提供方法及びプログラム |
Country Status (3)
Country | Link |
---|---|
US (1) | US20130254172A1 (ja) |
JP (1) | JPWO2012043300A1 (ja) |
WO (1) | WO2012043300A1 (ja) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2014167863A1 (ja) * | 2013-04-12 | 2014-10-16 | パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ | 情報提供方法および情報処理方法 |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9749813B2 (en) * | 2012-12-17 | 2017-08-29 | Radius Networks, Inc. | System and method for associating a MAC address of a wireless station with personal identifying information of a user of the wireless station |
KR102399440B1 (ko) * | 2015-03-02 | 2022-05-19 | 삼성전자주식회사 | 컨텐츠 제공 시스템 및 전자 장치의 컨텐츠 제공 방법 |
JP7457626B2 (ja) * | 2020-10-09 | 2024-03-28 | 株式会社日立製作所 | 検索且つ登録装置及び検索且つ登録方法 |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2004287807A (ja) * | 2003-03-20 | 2004-10-14 | Nissan Motor Co Ltd | 情報提示装置 |
JP2006059166A (ja) * | 2004-08-20 | 2006-03-02 | Auto Communications:Kk | 地域活性化システム |
JP2007232610A (ja) * | 2006-03-02 | 2007-09-13 | Nissan Motor Co Ltd | 広告配信システムおよび方法 |
JP2008020334A (ja) * | 2006-07-13 | 2008-01-31 | Denso It Laboratory Inc | 車両用ナビゲーション装置、方法およびプログラム |
JP2009069064A (ja) * | 2007-09-14 | 2009-04-02 | Denso Corp | 経路案内システム |
WO2009060538A1 (ja) * | 2007-11-09 | 2009-05-14 | Pioneer Corporation | 立寄り場所情報提供装置、立寄り場所情報提供方法、立寄り場所情報提供プログラム及び記憶媒体 |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20050246762A1 (en) * | 2004-04-29 | 2005-11-03 | International Business Machines Corporation | Changing access permission based on usage of a computer resource |
US7925995B2 (en) * | 2005-06-30 | 2011-04-12 | Microsoft Corporation | Integration of location logs, GPS signals, and spatial resources for identifying user activities, goals, and context |
US8606897B2 (en) * | 2010-05-28 | 2013-12-10 | Red Hat, Inc. | Systems and methods for exporting usage history data as input to a management platform of a target cloud-based network |
-
2011
- 2011-09-20 US US13/876,536 patent/US20130254172A1/en not_active Abandoned
- 2011-09-20 JP JP2012536355A patent/JPWO2012043300A1/ja not_active Withdrawn
- 2011-09-20 WO PCT/JP2011/071363 patent/WO2012043300A1/ja active Application Filing
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2004287807A (ja) * | 2003-03-20 | 2004-10-14 | Nissan Motor Co Ltd | 情報提示装置 |
JP2006059166A (ja) * | 2004-08-20 | 2006-03-02 | Auto Communications:Kk | 地域活性化システム |
JP2007232610A (ja) * | 2006-03-02 | 2007-09-13 | Nissan Motor Co Ltd | 広告配信システムおよび方法 |
JP2008020334A (ja) * | 2006-07-13 | 2008-01-31 | Denso It Laboratory Inc | 車両用ナビゲーション装置、方法およびプログラム |
JP2009069064A (ja) * | 2007-09-14 | 2009-04-02 | Denso Corp | 経路案内システム |
WO2009060538A1 (ja) * | 2007-11-09 | 2009-05-14 | Pioneer Corporation | 立寄り場所情報提供装置、立寄り場所情報提供方法、立寄り場所情報提供プログラム及び記憶媒体 |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2014167863A1 (ja) * | 2013-04-12 | 2014-10-16 | パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ | 情報提供方法および情報処理方法 |
JP5702030B1 (ja) * | 2013-04-12 | 2015-04-15 | パナソニック インテレクチュアル プロパティ コーポレーション オブアメリカPanasonic Intellectual Property Corporation of America | 情報提供方法および情報処理方法 |
US10043141B2 (en) | 2013-04-12 | 2018-08-07 | Panasonic Intellectual Property Corporation Of America | Information provision method and information processing method |
Also Published As
Publication number | Publication date |
---|---|
JPWO2012043300A1 (ja) | 2014-02-06 |
US20130254172A1 (en) | 2013-09-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP3721001B2 (ja) | 移動体発見/案内情報提供システム,移動体発見/案内情報提供方法,移動体発見/案内情報提供システムの管理センタおよび移動体用端末,並びにそれらのプログラム記録媒体 | |
KR101932714B1 (ko) | 소셜 그룹 생성 및 연결 방법, 그 방법을 수행할 수 있는 유저 디바이스, 서버 및 저장 매체 | |
US20210081392A1 (en) | Systems, methods, and apparatus for providing content to related compute devices based on obfuscated location data | |
JP5593245B2 (ja) | 移動物に関連するトレース・データの開示を制御する方法、並びにそのコンピュータ及びコンピュータ・プログラム | |
US20120271541A1 (en) | Route recommendation system | |
JP2003228583A (ja) | 情報配信システム及び情報配信方法 | |
JPWO2002041205A1 (ja) | 移動状況情報提供方法及びサーバ | |
CN109949123A (zh) | 房源推荐方法、装置、计算机设备及计算机可读存储介质 | |
WO2011043429A1 (ja) | 情報管理装置、そのデータ処理方法、およびコンピュータプログラム | |
US20150033330A1 (en) | Collection and analysis of customer data from application programming interface usage | |
JP6917919B2 (ja) | 提供装置、提供方法及び提供プログラム | |
JP2017166889A (ja) | 制御装置、位置確認システム及びプログラム | |
WO2012043300A1 (ja) | 情報提供サーバ、情報提供システム、情報提供方法及びプログラム | |
JP5097213B2 (ja) | 立寄り場所情報提供装置、立寄り場所情報提供方法、立寄り場所情報提供プログラム及び記憶媒体 | |
JP2018125572A (ja) | 位置検知システム、そのサーバ装置、携帯端末 | |
US8521190B2 (en) | Methods and apparatus for leaving and/or discovering locally relevant pieces of information | |
JP5351852B2 (ja) | 横断統計システム、発言端末、横断統計方法 | |
JPWO2009060538A1 (ja) | 立寄り場所情報提供装置、立寄り場所情報提供方法、立寄り場所情報提供プログラム及び記憶媒体 | |
JP6664583B2 (ja) | 情報制御装置、情報制御方法及び情報制御プログラム | |
JP7514681B2 (ja) | 都市アセット管理システム及び都市アセット管理方法 | |
US10402864B2 (en) | Data processor, content distribution system, and communication apparatus | |
JP6313059B2 (ja) | 情報処理システム | |
US10341978B2 (en) | Mobile management system, mobile management server, mobile management method and mobile management program | |
Hara et al. | Location anonymization using real car trace data for location based services | |
JP6535774B1 (ja) | 利用者情報管理システム、利用者情報管理サーバ、およびプログラム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 11828857 Country of ref document: EP Kind code of ref document: A1 |
|
ENP | Entry into the national phase |
Ref document number: 2012536355 Country of ref document: JP Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 13876536 Country of ref document: US |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 11828857 Country of ref document: EP Kind code of ref document: A1 |