GB2586165A - Method, computer readable medium, and data processing apparatus - Google Patents

Method, computer readable medium, and data processing apparatus Download PDF

Info

Publication number
GB2586165A
GB2586165A GB1911420.6A GB201911420A GB2586165A GB 2586165 A GB2586165 A GB 2586165A GB 201911420 A GB201911420 A GB 201911420A GB 2586165 A GB2586165 A GB 2586165A
Authority
GB
United Kingdom
Prior art keywords
user account
data
garment
unique identifier
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1911420.6A
Other versions
GB201911420D0 (en
GB2586165B (en
Inventor
Joseph Bird Samuel
Mahmood Tahir
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Prevayl Ltd
Original Assignee
Prevayl Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prevayl Ltd filed Critical Prevayl Ltd
Priority to GB1911420.6A priority Critical patent/GB2586165B/en
Publication of GB201911420D0 publication Critical patent/GB201911420D0/en
Priority to PCT/GB2020/051886 priority patent/WO2021028662A1/en
Publication of GB2586165A publication Critical patent/GB2586165A/en
Application granted granted Critical
Publication of GB2586165B publication Critical patent/GB2586165B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6802Sensor mounted on worn items
    • A61B5/6804Garments; Clothes
    • AHUMAN NECESSITIES
    • A41WEARING APPAREL
    • A41DOUTERWEAR; PROTECTIVE GARMENTS; ACCESSORIES
    • A41D1/00Garments
    • A41D1/002Garments adapted to accommodate electronic equipment
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0002Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network
    • A61B5/0015Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network characterised by features of the telemetry system
    • A61B5/0022Monitoring a patient using a global network, e.g. telephone networks, internet
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Biomedical Technology (AREA)
  • Molecular Biology (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Biophysics (AREA)
  • Pathology (AREA)
  • Computer Hardware Design (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Medical Informatics (AREA)
  • General Physics & Mathematics (AREA)
  • Surgery (AREA)
  • Animal Behavior & Ethology (AREA)
  • General Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • Veterinary Medicine (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Textile Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The method comprises receiving data such as biometric or physiological from a smart garment. The method comprises obtaining, from the data, a unique identifier for the garment, determining whether the unique identifier is associated with a user account, if the unique identifier is associated with a user account, storing at least a component of the data in a data store associated with the user account. Preferably if the unique identifier is not associated with a user account, obtaining, from the data, a biometric identity for a user wearing the garment; and determining whether the biometric identity is associated with a user account, if the biometric identity is associated with a user account, the method comprises associating the unique identifier with the user account so as to add the garment to the user account. If the biometric identity is not associated with the user account, the at least a component of the data is not stored in a data store associated with the user account and is stored in a separate data store.

Description

METHOD, COMPUTER READABLE MEDIUM AND DATA PROCESSING APPARATUS The present invention is directed towards a method, computer readable medium and data processing apparatus, in particular for use in associating data received from a garment with a user account.
Background
Garments incorporating sensors are wearable electronics which can be designed to interface with a wearer of the garment, and to determine information such as the wearer's heart rate, rate of respiration, activity level, and body positioning. Such properties can be measured with a sensor assembly that includes a sensor for signal transduction and/or microprocessors for analysis. Such garments are commonly referred to as 'smart clothing' and may be referred to as 'biosensing garments if they measure biosignals. Typically such garments are only able to communicate locally with a user phone via a short range communication protocol such as NFC or Bluetooth. Typically, such garments are directly paired to a particular phone.
It is desirable to enable garments to communicate over long range communication protocols such as cellular networks. It is particularly desirable to provide an improved process for processing and storing data received from different garments over the network.
Summary
According to the present disclosure there is provided a method, computer readable medium, data processing apparatus and server as set forth in the appended claims. Other features of the invention will be apparent from the dependent claims, and the description which follows.
According to a first aspect of the present disclosure, there is provided a method. The method comprises receiving data from a garment. The method comprises obtaining, from the data, a unique identifier for the garment. The method comprises determining whether the unique identifier is associated with a user account. If the unique identifier is associated with a user account, the method comprises authorising the storage of at least a component of the data in a data store associated with the user account. Beneficially, a unique identifier for the garment obtained from the data is used to link the garment to a user account and authorise the data received from the garment to be stored in a data store associated with the user account. In this way data received from a plurality of different garments over a wireless network can be categorised and associated with different user accounts. The method may comprise storing at least a component of the data in a data store associated with the use If the unique identifier is not associated with a user account, the method may comprise obtaining, from the data, a biometric identity for a user wearing the garment; and determining whether the biometric identity is associated with a user account. That is, the data may be processed to extract a biometric identity for the user wearing the garment. This biometric identity may be compared to one or more pre-stored biometric identities associated with user accounts. If the extracted biometric identity corresponds to a pre-stored biometric identity then the user wearing the garment is determined to be associated with a user account. If the biometric identity is associated with a user account, the method may comprise associating the unique identifier with the user account so as to add the garment to the user account. In this way, a user already registered to a user account is able to seamlessly add a new garment to their user account by wearing the garment and allowing the garment to transmit data to the apparatus performing the method.
If the unique identifier is associated with a user account, the method may comprise obtaining, from the data, a biometric identity for a user wearing the garment; and determining whether the biometric identity is associated with the user account. That is, the biometric identity may be compared to one or more pre-stored biometric identities associated with the user account. If the biometric identity is associated with the user account, the method may comprise storing at least a component of the data in a data store associated with the user account. If the biometric identity is not associated with the user account, the at least a component of the data may not be stored in a data store associated with the user account. The at least a component of the data may be stored in a separate data store. The separate data store may be a common data store used by a plurality of garments that are not associated with a user account. The data may not be stored and may be rejected by the apparatus (e.g. server) performing the method.
The biometric identity may be a user identification that is unique to the user (e.g. a user ID number) or may be a biometric characteristic that is subsequently compared with pre-stored biometric characteristics. The biometric characteristic may be any biometric characteristic as known in the art that may be used to uniquely identify the user. The biometric characteristic may include signals (e.g. electrical signals) from the heart which can be used to attain data points that are unique to the user. A user's heartbeat may be analysed using patterns gathered by Electrocardiograph, which records a head's electric potential changes in time. A longer recording of heartbeat activity is called an electrocardiogram (ECG) and is recorded using one or more pairs of electrodes. Each pair measures the change of electrical potential between the points of contact of electrodes. This change is strongly correlated with heart and muscle activity of the subject as the heartbeat activity of the human body is stimulated through electrical impulses. The biometric characteristic may be obtained from bioimpedance measurements which may be obtained by performing different impedance measurements between different points on user's body at different frequencies. The biometric characteristic may include one or more of photoplethysmogram (PPG) data. The biometric identity may be obtained using at least one of blood oxygenation and heart rate variability (HRV) of the user which may be obtained from, amongst others, the PPG data. HRV varies from person to person and can therefore be used as a unique identifier for a user. The second derivative of photoplethysmogram (SDPPG) data obtained by processing PPG data may also be used to determine the biometric identity of the user as SDPPG data also varies from person to person. The present invention is not limited to the characteristics described above. Other characteristics such as gait analysis obtained from motion and position sensors incorporated into the garment may also be used to uniquely identify the user, for example.
Determining whether the biometric identity is associated with a user account may comprise comparing the biometric identity to a pre-stored biometric identity associated with the user account. Determining whether the biometric identity is associated with a user account may comprise comparing the biometric identity to a plurality of pre-stored biometric identities associated with a plurality of user accounts.
Obtaining a biometric identity from the data may comprise processing the data to determine the biometric identity. The data may be biodata received from the garment. The biometric identity for the user may be obtained from biodata for the user recorded by the garment. The garment may comprise a biosensing unit for measuring biosginals/biodata which are transmitted to the apparatus performing the method.
In some examples, the garment performs no or only a limited amount of processing on biodata sensed by the biosensing units. The sensed biodata comprises biometric signals (e.g. ECG and/or PPG signals) that can be processed to determine biometric characteristics of the user wearing the garment. At least a component of the biodata, e.g. the biometric signals, are transmitted to the apparatus performing the method. The method may comprise processing the biometric signal to generate a biometric characteristic of the user. This may involve determining the heart rate variability or SDPPG data for example. The method may further comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics associated with user accounts to determine if the user is associated with a user account.
In other examples, the garment may perform some of the processing operations before transmitting data. For example, the biometric identification module of the garment may comprise a biometric detection module arranged to detect a biometric signal from biodata sensed by the biosensing unit of the garment. The biometric detection module may process the biometric signal to generate a biometric characteristic of the user. The biometric characteristic may be transmitted by the garment to the apparatus performing the method. The method may comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics associated with user accounts. In other examples, the biometric identification module of the garment may also comprise an ID recognition module. The ID recognition module of the garment may compare the generated biometric characteristic to one or more pre-stored biometric characteristics stored on the garment to determine a user identification for the garment.
In this example, the user identification is transmitted to the apparatus performing the method and is used to determine whether the user is associated with the a user account.
The unique identifier may be obtained from a header of the data. The unique identifier may be obtained from a MAC address of the data. Beneficially, the existing MAC address is utilised for an additional purpose.
According to a second aspect of the present disclosure, there is provided a computer readable medium having instructions recorded thereon which, when executed by a computer cause the computer to perform the method of the first aspect of the present disclosure.
According to a third aspect of the present disclosure, there is provided a computer program comprising instructions which, when executed by a computer, cause the computer to carry out the method of the first aspect of the present disclosure.
According to a fourth aspect of the present disclosure, there is provided a data processing apparatus comprising a processor configured to perform the method of the first aspect of the present disclosure.
According to a fifth aspect of the present disclosure, there is provided a server. The server comprises a communicator operable to receive data from a garment. The server comprises an extraction module operable to obtain, from the data, a unique identifier for the garment. The server comprises a determination module operable to determine whether the unique identifier is associated with a user account. The server comprises an authorisation module operable to authorise the storage of at least a component of the data in a data store associated with the user account if the unique identifier is associated with the user account. The server may comprise the data store or may be communicatively coupled to the data store. The authorisation module may be a storage module operable to store the at least a component of the data in the data store.
According to a sixth aspect of the present disclosure, there is provided a method. The method comprises receiving data from a garment. The method comprises obtaining, from the data, a biometric identity for a user wearing the garment. The method comprises determining whether the biometric identity is associated with a user account. The method comprises, if the biometric identity is associated with a user account, storing at least a component of the data in a data store associated with the user account. Therefore, the unique identifier for the garment does not need to be obtained in all examples of the present disclosure. Instead, the biometric identity alone may be used to determine whether or not to store data in a data store associated with the user account. If the biometric identity is not associated with a user account, the at least a component of the data may not be stored in a data store associated with the user account. This aspect of the present disclosure may comprise additional features as disclosed above in relation to the other aspects of the present disclosure.
The present disclosure is not limited to garments. The aspects of the present disclosure can be applied to any device. The device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch, necklace, bracelet, or glasses.
Brief Description of the Drawings
Examples of the present disclosure will now be described with reference to the accompanying drawings, in which: Figure 1 shows a schematic view of an example system according to aspects of the
present disclosure;
Figure 2 shows a schematic view of an example garment according to aspects of the present disclosure; Figure 3 shows a schematic view of an example server according to aspects of the present disclosure; Figure 4 shows a sequence diagram of an example method according to aspects of the
present disclosure; and
Figure 5 shows an example user interface according to aspects of the present disclosure.
Detailed Description
The following description with reference to the accompanying drawings is provided to assist in a comprehensive understanding of various embodiments of the disclosure as defined by the claims and their equivalents. It includes various specific details to assist in that understanding but these are to be regarded as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the various embodiments described herein can be made without departing from the scope and spirit of the disclosure. In addition, descriptions of well-known functions and constructions may be omitted for clarity and conciseness.
The terms and words used in the following description and claims are not limited to the bibliographical meanings, but, are merely used by the inventor to enable a clear and consistent understanding of the disclosure. Accordingly, it should be apparent to those skilled in the art that the following description of various embodiments of the disclosure is provided for illustration purpose only and not for the purpose of limiting the disclosure as defined by the appended claims and their equivalents.
It is to be understood that the singular forms "a," "an," and "the" include plural referents unless the context clearly dictates otherwise.
Referring to Figure 1, there is shown an example system 10 according to aspects of the present disclosure. The garment 10 transmits data over one or more channels 11 of a wireless network represented by base station 12. The wireless network 12 that receives the data and provides the data to server 14.
Referring to Figure 2, there is shown an example garment 10 according to aspects of the present disclosure. The garment comprises a controller 101, communicator 107, memory 115, and biosensing unit 117. The controller is operable to control the communicator 107 and biosensing unit 117 based on instructions stored in the memory 115.
The biosensing unit 117 refers to a (electronic) component that is able to measure a biosignal of the wearer. Here, "biosignal" may refer to any signal in a living being that can be measured and monitored. The term "biosignal" is not limited to electrical signals and can refer to other forms of non-electrical biosignals. The biosensing unit 117 may comprise one or more electrodes but is not limited to this arrangement. The biosensing unit may be a textile-based biosensing unit 117. The terms "biosignal" and "biodata" are used synonymously throughout the specification. The biosensing unit 117 may be use for measuring one or a combination of bioelectrical, bioimpedance, biochemical, biomechanical, bioacoustics, biooptical or biothermal signals of the wearer. The bioelectrical measurements include electrocardiograms (ECG), electrogastrograms (EGG), electroencephalograms (EEG), and electromyography (EMG). The bioimpedance measurements include plethysmography (e.g., for respiration), body composition (e.g., hydration, fat, etc.), and electroimpedance tomography (EIT). The biomagnetic measurements include magnetoneurograms (MNG), magnetoencephalography (MEG), magnetogastrogram (MGG), magnetocardiogram (MCG). The biochemical measurements include glucose/lactose measurements which may be performed using chemical analysis of the wearer's sweat. The biomechanical measurements include blood pressure. The bioacoustics measurements include phonocardiograms (PCG). The biooptical measurements include orthopantomogram (OPG). The biothermal measurements include skin temperature and core body temperature measurements. The biosensing unit may comprise a radar unit.
The communicator 107 is arranged to transmit data to the server 14. The communicator 107 transmits the data over a wireless network which may be a mobile network. The communicator 107 may be any form of communicator 107 operable to communicate data wirelessly via one or more base stations. The communicator 107 therefore provides wireless communication capabilities for the garment 10 and enables the garment 10 to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network (MAN), a wireless metroarea network (VVMAN), a wireless local area network (WLAN), a wireless personal area network (WPAN), a near field communication (NFC), and a cellular communication network. The cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network.
The garment 10 may additionally comprise a biometric identification module (not shown). The biometric identification module may be part of the biosensing unit 117 or the controller 101 or may be a separate component. The biometric identification module may comprise a biometric detection module arranged to detect a biometric signal from biodata sensed by the biosensing unit of the garment. The biometric detection module may process the biometric signal to generate a biometric characteristic of the user. In some examples, the biometric characteristic forms or is part of the biometric identity that is transmitted by the garment to the server. In other examples, the biometric identification module of the garment may further comprise an ID recognition module. The ID recognition module compares the generated biometric characteristic to one or more pre-stored biometric characteristics stored on the garment to determine a user identification for the garment. In this example, the user identification can be considered as the biometric identifier that is transmitted to the server.
Referring to Figure 3, there is shown an example server 14 according to aspects of the present disclosure.
The server 14 comprises a receiver/communicator 141 operable to receive data from a garment.
The server 14 comprises an extraction module 143 operable to obtain, from the data, a unique identifier for the garment. The server 14 comprises a determination module 145 operable to determine whether the unique identifier is associated with a user account. The server 14 comprises a storage module 147 operable to store at least a component of the data in a data store associated with the user account if the unique identifier is associated with the user account.
The server 14 may additionally comprise a biometric identification module (not shown). The biometric identification module may comprise a biometric detection module arranged to detect a biometric signal from biodata sensed by the biosensing unit of the garment and received by the communicator 141 of the server 14. The biometric detection module may process the biometric signal to generate a biometric characteristic of the user. In other examples, the biometric identification module of the server may further comprise an ID recognition module. The ID recognition module compares the generated biometric characteristic to one or more pre-stored biometric characteristics accessible by the server 14 to determine a user identification for the garment. In some examples, the biometric characteristic forms or is part of the biometric identity that is transmitted by the garment to the server. In these examples, the biometric identification module may not comprises the biometric detection module.
Referring to Figure 4, there is shown an example method according to aspects of the present
disclosure.
Step S201 of the method comprises receiving data from a garment.
Step S202 of the method comprises obtaining, from the data, a unique identifier for the garment.
Step S203 of the method comprises determining whether the unique identifier is associated with a user account.
Step S204 of the method comprises, if the unique identifier is associated with a user account, storing at least a component of the data in a data store associated with the user account.
If the unique identifier is not associated with a user account, the method comprises obtaining, from the data, a biometric identity for a user wearing the garment; and determining whether the biometric identity is associated with a user account. As discussed above, the server may need to process the data to obtain the biometric identity. If the biometric identity is linked to a user account, the method comprises linking the unique identifier to the user account so as to add the garment to the user account. In this way a new garment for a pre-registered user can be added to the user account If the unique identifier is associated with a user account, the method comprises obtaining, from the data, a biometric identity for a user wearing the garment; and determining whether the biometric identity is associated with the user account. As discussed above, the server may need to process the data to obtain the biometric identity. If the biometric identity is associated with the user account, the method comprises storing at least a component of the data in a data store associated with the user account. If the biometric identity is not associated with the user account, the at least a component of the data is not stored in a data store associated with the user account. In this way, if a user who is not associated with the user account wears the garment the data is not stored in the data store associated with the user account, i.e. because the biometric authentication procedure fails. This prevents the user account data store from being corrupted by data from an unauthorised user wearing the garment. Moreover, this enhances security as potentially sensitive data for the unauthorised user is not stored in the data store of the user account (where it may be accessible by the authorised user).
The data for the unauthorised user may be stored in a separate data store which may be a common data store used by a plurality of garments that are not associated with a user account.
Each garment for a user account may be stored in a separate data store or a separate component of a data store associated with the user account, In this way, the data for the different garments are individualised/compartmentalised in the data store(s) associated with the user account. The unique identifier for the garment may be used to classify the data into the different data stores/components of data stores.
In examples of the present disclosure, determining whether the biometric identity is associated with a user account comprises comparing the biometric identity to a pre-stored biometric identity associated with the user account. In particular examples, determining whether the biometric identity is associated with a user account comprises comparing the biometric identity to a plurality of pre-stored biometric identities associated with a plurality of user accounts.
In examples of the present disclosure, the unique identifier is obtained from a header of the data. In examples of the present disclosure, the unique identifier is obtained from a MAC address of the data.
Referring to Figure 5, there is shown an example user application 500 running on a user electronic device. The user application 500 displays tiles 501, 502, 503, 504 for a number of garments that are enabled to communicate over the mobile network. The tiles 501, 502, 503, 504 each display a visual representation of the associated garment along with a title for the garment, a visual icon representing the signal strength of the communication of the garment on the mobile network and a battery status indication. The user application 500 further includes a tile 505 for adding clothes to the user account. The user may select the tile 505 to trigger the process for adding a new garment to the user account.
At least some of the example embodiments described herein may be constructed, partially or wholly, using dedicated special-purpose hardware. Terms such as 'component', 'module' or 'unit' used herein may include, but are not limited to, a hardware device, such as circuitry in the form of discrete or integrated components, a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks or provides the associated functionality. In some embodiments, the described elements may be configured to reside on a tangible, persistent, addressable storage medium and may be configured to execute on one or more processors. These functional elements may in some embodiments include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables. Although the example embodiments have been described with reference to the components, modules and units discussed herein, such functional elements may be combined into fewer elements or separated into additional elements. Various combinations of optional features have been described herein, and it will be appreciated that described features may be combined in any suitable combination. In particular, the features of any one example embodiment may be combined with features of any other embodiment, as appropriate, except where such combinations are mutually exclusive. Throughout this specification, the term "comprising" or "comprises" means including the component(s) specified but not to the exclusion of the presence of others.
All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and/or all of the steps of any method or process so disclosed, may be combined in any combination, except combinations where at least some of such features and/or steps are mutually exclusive.
Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Thus, unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features.
The invention is not restricted to the details of the foregoing embodiment(s). The invention extends to any novel one, or any novel combination, of the features disclosed in this specification (including any accompanying claims, abstract and drawings), or to any novel one, or any novel combination, of the steps of any method or process so disclosed.

Claims (16)

  1. CLAIMS1. A method comprising: receiving data from a garment; obtaining, from the data, a unique identifier for the garment; determining whether the unique identifier is associated with a user account; and if the unique identifier is associated with a user account, storing at least a component of the data in a data store associated with the user account.
  2. 2. A method as claimed in claim 1, wherein if the unique identifier is not associated with a user account, obtaining, from the data, a biometric identity for a user wearing the garment; and determining whether the biometric identity is associated with a user account.
  3. 3. A method as claimed in claim 2, wherein if the biometric identity is associated with a user account, the method comprises associating the unique identifier with the user account so as to add the garment to the user account.
  4. 4. A method as claimed in any preceding claim, wherein if the unique identifier is associated with a user account, the method comprises obtaining, from the data, a biometric identity for a user wearing the garment; and determining whether the biometric identity is associated with the user account.
  5. 5. A method as claimed in claim 4, wherein if the biometric identity is associated with the user account, the method comprises storing at least a component of the data in a data store associated with the user account.
  6. 6. A method as claimed in claim 4, wherein if the biometric identity is not associated with the user account, the at least a component of the data is not stored in a data store associated with the user account.
  7. 7. A method as claimed in claim 6, wherein the at least a component of the data is stored in a separate data store.
  8. 8. A method as claimed in claim 7, wherein the separate data store is a common data store used by a plurality of garments that are not associated with a user account.
  9. 9. A method as claimed in any of claims 2 to 8, wherein determining whether the biometric identity is associated with a user account comprises comparing the biometric identity to a pre-stored biometric identity associated with the user account.
  10. 10. A method as claimed in claim 9, wherein determining whether the biometric identity is associated with a user account comprises comparing the biometric identity to a plurality of pre-stored biometric identities associated with a plurality of user accounts.
  11. 11. A method as claimed in any preceding claim, wherein the unique identifier is obtained from a header of the data.
  12. 12. A method as claimed in claim 11, wherein the unique identifier is obtained from a MAC address of the data.
  13. 13. A computer readable medium having instructions recorded thereon which, when executed by a computer cause the computer to perform the method as claimed in any preceding claim.
  14. 14. A computer program comprising instructions which, when executed by a computer, cause the computer to carry out the method as claimed in any of claims 1 to 12.
  15. 15. A data processing apparatus comprising a processor configured to perform the method as claimed in any of claims 1 to 12.
  16. 16. A server comprising: a communicator operable to receive data from a garment; an extraction module operable to obtain, from the data, a unique identifier for the garment; a determination module operable to determine whether the unique identifier is associated with a user account; and a storage module operable to store at least a component of the data in a data store associated with the user account if the unique identifier is associated with the user account.
GB1911420.6A 2019-08-09 2019-08-09 Method, computer readable medium, and data processing apparatus Active GB2586165B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1911420.6A GB2586165B (en) 2019-08-09 2019-08-09 Method, computer readable medium, and data processing apparatus
PCT/GB2020/051886 WO2021028662A1 (en) 2019-08-09 2020-08-06 Method, computer readable medium and data processing apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1911420.6A GB2586165B (en) 2019-08-09 2019-08-09 Method, computer readable medium, and data processing apparatus

Publications (3)

Publication Number Publication Date
GB201911420D0 GB201911420D0 (en) 2019-09-25
GB2586165A true GB2586165A (en) 2021-02-10
GB2586165B GB2586165B (en) 2023-04-19

Family

ID=67991027

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1911420.6A Active GB2586165B (en) 2019-08-09 2019-08-09 Method, computer readable medium, and data processing apparatus

Country Status (1)

Country Link
GB (1) GB2586165B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080218310A1 (en) * 2007-03-07 2008-09-11 Apple Inc. Smart garment
WO2017136940A1 (en) * 2016-02-10 2017-08-17 Shan Wang Authenticating or registering users of wearable devices using biometrics
US20170345279A1 (en) * 2016-05-24 2017-11-30 International Business Machines Corporation Smart garment that communicates at least one parameter to a receiver
US20180249944A1 (en) * 2016-07-12 2018-09-06 Andrew Poutiatine System for tracking and responding to solar radiation exposure for improvement of athletic performance

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9172699B1 (en) * 2012-11-30 2015-10-27 Microstrategy Incorporated Associating a device with a user account
WO2016037050A1 (en) * 2014-09-04 2016-03-10 Hoyos Labs Ip Ltd. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080218310A1 (en) * 2007-03-07 2008-09-11 Apple Inc. Smart garment
WO2017136940A1 (en) * 2016-02-10 2017-08-17 Shan Wang Authenticating or registering users of wearable devices using biometrics
US20170345279A1 (en) * 2016-05-24 2017-11-30 International Business Machines Corporation Smart garment that communicates at least one parameter to a receiver
US20180249944A1 (en) * 2016-07-12 2018-09-06 Andrew Poutiatine System for tracking and responding to solar radiation exposure for improvement of athletic performance

Also Published As

Publication number Publication date
GB201911420D0 (en) 2019-09-25
GB2586165B (en) 2023-04-19

Similar Documents

Publication Publication Date Title
US10123741B2 (en) Cardiac condition detection
CN111527494A (en) Wearable authentication device
US20230414149A1 (en) Method and System for Measuring and Displaying Biosignal Data to a Wearer of a Wearable Article
US20220261467A1 (en) Controller, method and data processing apparatus
WO2022223958A1 (en) Method of preparing training data for use in training a health event identification machine-learning model
GB2586165A (en) Method, computer readable medium, and data processing apparatus
GB2589055A (en) Method, computer readable medium, and data processing apparatus
EP4262544A1 (en) Method and system for generating a recovery score for a user
WO2022106833A1 (en) Method and system for detecting peaks in a biosignal
KR101646566B1 (en) User authentication method and system via the ecg signal acquisition in the bio-electrical signal measurement environment using wearable sensors
GB2602645A (en) Method and system for detecting peaks in a heartrate signal
WO2021028662A1 (en) Method, computer readable medium and data processing apparatus
GB2605349A (en) Method and system for performing a recovery test and generating a recovery score for a user
GB2598305A (en) Garment, server and method
GB2586501A (en) Controller, method and data processing apparatus
US20220264510A1 (en) Wearable device and method
KR20180032829A (en) Apparatus for detecting heart beat signal
GB2588575A (en) Method, Computer readable medium, and data processing apparatus
WO2021028659A1 (en) Method, computer readable medium and system
US20220240855A1 (en) Wearable device and method
WO2022084661A1 (en) Method and system for determining a recovery score for a subject
GB2602646A (en) Method and system for correcting an array of candidate peaks identified from a heartrate signal
GB2599074A (en) Method, computer readable medium and system
Meng Real-time monitoring of heart rate using wellness belt equipped with electrocardiogram sensors
WO2022223957A1 (en) Method and system for correcting heartrate values derived from a heart rate signal

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20211007 AND 20211013