GB2588575A - Method, Computer readable medium, and data processing apparatus - Google Patents

Method, Computer readable medium, and data processing apparatus Download PDF

Info

Publication number
GB2588575A
GB2588575A GB1911422.2A GB201911422A GB2588575A GB 2588575 A GB2588575 A GB 2588575A GB 201911422 A GB201911422 A GB 201911422A GB 2588575 A GB2588575 A GB 2588575A
Authority
GB
United Kingdom
Prior art keywords
user account
unique identifier
garment
receiving
identified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1911422.2A
Other versions
GB201911422D0 (en
Inventor
Joseph Bird Samuel
Mahmood Tahir
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Prevayl Ltd
Original Assignee
Prevayl Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prevayl Ltd filed Critical Prevayl Ltd
Priority to GB1911422.2A priority Critical patent/GB2588575A/en
Publication of GB201911422D0 publication Critical patent/GB201911422D0/en
Priority to PCT/GB2020/051886 priority patent/WO2021028662A1/en
Publication of GB2588575A publication Critical patent/GB2588575A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6802Sensor mounted on worn items
    • A61B5/6804Garments; Clothes
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0002Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network
    • A61B5/0015Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network characterised by features of the telemetry system
    • A61B5/0022Monitoring a patient using a global network, e.g. telephone networks, internet
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6802Sensor mounted on worn items
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly

Landscapes

  • Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Pathology (AREA)
  • Medical Informatics (AREA)
  • Veterinary Medicine (AREA)
  • Public Health (AREA)
  • General Health & Medical Sciences (AREA)
  • Biophysics (AREA)
  • Animal Behavior & Ethology (AREA)
  • Biomedical Technology (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Surgery (AREA)
  • Molecular Biology (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)

Abstract

The method includes receiving user account information for a user account (S101), receiving a unique identifier (e.g. a Vcode or ARTag) for a garment (S102) and associating the unique identifier for the garment with the user account identified by the user account information so as to add the garment to the user account (S103). The step of receiving the unique identifier for the garment may comprise receiving encoded data representing the unique identifier where the method may also comprise decoding the encoded data to obtain the unique identifier. The user account information and the unique identifier may be received in a message comprising the instruction to add the garment identified by the unique identifier to the user account. The garments may be smart garments/wearable electronics which may have sensors to interface with the wearer of the garment and determine information about the wearer such as the wearer’s heart rate, rate of respiration, activity level and body positioning. This information may be measured with sensors.

Description

METHOD, COMPUTER READABLE MEDIUM AND DATA PROCESSING APPARATUS The present invention is directed towards a method, computer readable medium and data processing apparatus, in particular for use in associating data received from a garment with a user account.
Background
Garments incorporating sensors are wearable electronics which can be designed to interface with a wearer of the garment, and to determine information such as the wearer's heart rate, rate of respiration, activity level, and body positioning. Such properties can be measured with a sensor assembly that includes a sensor for signal transduction and/or microprocessors for analysis. Such garments are commonly referred to as 'smart clothing' and may be referred to as tiosensing garments if they measure biosignals. Typically such garments are only able to communicate locally with a user phone via a short range communication protocol such as NFC or Bluetooth. Typically, such garments are directly paired to a particular phone.
It is desirable to enable garments to communicate over long range communication protocols such as cellular networks. It is particularly desirable to provide an improved process for managing different garments over the network.
Summary
According to the present disclosure there is provided a method, computer readable medium, data processing apparatus and server as set forth in the appended claims. Other features of the invention will be apparent from the dependent claims, and the description which follows.
According to a first aspect of the present disclosure, there is provided a method. The method comprises receiving user account information for a user account. The method comprises receiving a unique identifier for a garment. The method comprises associating the unique identifier for the garment with the user account identified by the user account information so as to add the garment to the user account. Beneficially, the method uses a unique identifier for a garment to add the garment to a user account.
Receiving the unique identifier for the garment may comprise receiving encoded data representing the unique identifier, and wherein the method comprises decoding the encoded data to obtain the unique identifier.
The method may further comprise receiving an instruction to add the garment identified by the unique identifier to the user account.
The user account information and the unique identifier may be received in a message additionally comprising the instruction to add the garment identified by the unique identifier to the user account.
The method may further comprise determining whether the unique identifier is associated with the user account; and associating the unique identifier with the user account if the unique identifier is not already associated with the user account.
The user account information and unique identifier may be received by an electronic device, preferably a user electronic device such as a mobile phone, tablet or laptop.
According to a second aspect of the present disclosure, there is provided a method. The method comprises receiving user account information for a user account. The method comprises receiving a unique identifier for a garment. The method comprises removing an association between the unique identifier and the user account identified by the user account information so as to remove the garment from the user account.
Receiving the unique identifier for the garment may comprise receiving encoded data representing the unique identifier. The method may comprise decoding the encoded data to obtain the unique identifier.
The method may further comprise receiving an instruction to remove the garment identified by the unique identifier from the user account. The user account information and the unique identifier may be received in a message additionally comprising the instruction to remove the garment identified by the unique identifier from the user account.
The method may further comprise determining whether the unique identifier is associated with the user account; and removing the association between the unique identifier and the user account if the unique identifier is determined to be associated with the user account.
According to a third aspect of the present disclosure, there is provided a computer readable medium having instructions recorded thereon which, when executed by a computer, cause the computer to perform the method of the first or second aspect of the present disclosure.
According to a fourth aspect of the present disclosure, there is provided a computer program comprising instructions which, when executed by a computer, cause the computer to perform the method of the first or second aspect of the present disclosure.
According to a fifth aspect of the present disclosure, there is provided a data processing apparatus comprising a processor configured to perform the method of the first and second aspect of the present disclosure.
According to a sixth aspect of the present disclosure, there is provided a sewer. The server comprises a communicator operable to receive user account information for a user account and a unique identifier for a garment. The server comprises an association module operable to associate the unique identifier for the garment with the user account identified by the user account information so as to add the garment to the user account.
According to a seventh aspect of the present disclosure, there is provided a server. The server comprises a communicator operable to receive user account information for a user account and a unique identifier for a garment. The sewer comprises an association module operable to remove an association between the unique identifier and the user account identified by the user account information so as to remove the garment from the user account.
The present disclosure is not limited to garments. The aspects of the present disclosure can be applied to any device. The device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch, necklace, bracelet, or glasses
Brief Description of the Drawinqs
Examples of the present disclosure will now be described with reference to the accompanying drawings, in which: Figure 1 shows a schematic view of an example system according to aspects of the present disclosure; Figure 2 shows a schematic view of an example garment according to aspects of the present disclosure; Figure 3 shows a schematic view of an example server according to aspects of the present
disclosure;
Figure 4 shows a sequence diagram of an example method according to aspects of the present disclosure; Figure 5 shows a sequence diagram of an example method according to aspects of the
present disclosure; and
Figure 6A and 6B show example visual symbols in accordance with aspects of the present disclosure; and Figure 7 shows an example user interface according to aspects of the present disclosure.
Detailed Description
The following description with reference to the accompanying drawings is provided to assist in a comprehensive understanding of various embodiments of the disclosure as defined by the claims and their equivalents. It includes various specific details to assist in that understanding but these are to be regarded as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the various embodiments described herein can be made without departing from the scope and spirit of the disclosure. In addition, descriptions of well-known functions and constructions may be omitted for clarity and conciseness.
The terms and words used in the following description and claims are not limited to the bibliographical meanings, but, are merely used by the inventor to enable a clear and consistent understanding of the disclosure. Accordingly, it should be apparent to those skilled in the art that the following description of various embodiments of the disclosure is provided for illustration purpose only and not for the purpose of limiting the disclosure as defined by the appended claims and their equivalents.
It is to be understood that the singular forms "a," "an," and "the" include plural referents unless the context clearly dictates otherwise.
Referring to Figure 1, there is shown a system 100 according to aspects of the present disclosure. The system 100 comprises garment 10, server 14 and electronic device 16. The garment 10 transmits data over one or more channels 11 of a wireless network represented by base station 12. The wireless network 12 receives the data and provides the data to server 14.
In this example, the garment 10 is a biosensing garment 10. The biosensing garment 10 comprises one or more biosensing units, a communicator and a visual symbol. The visual symbol comprises, encoded therein, a code string that uniquely identifies the garment 10. The visual symbol is arranged such that it can be imaged by an image capturing device such as the camera of the electronic device. The biosensing unit is for measuring one or more biosignals of the wearer. The biosensing unit is communicatively coupled to the communicator.
The electronic device 16 in the example of Figure 1 is a user electronic device 16 and in particular is a mobile phone with an integrated camera. The user electronic device 16 comprises a communicator, a storage, a controller, a display 161, a camera and a user input unit. The controller provides overall control to the user electronic device 16. The communicator transmits and receives various pieces of information required for communication with the server 14 under the control of the controller. The user input unit receives inputs from the user such as a user credential. The camera captured the image of the garment 14. The storage stores information for the user terminal. The display 161 may be a presence-sensitive display and therefore may comprise the user input unit. The presence-sensitive display may include a display component and a presence-sensitive input component. The presence sensitive display may be a touch-screen display arranged to provide the user interface.
The electronic device 16 is not limited to a user electronic device/mobile phone and instead any electronic device capable of communicating with a user account server over a wired or wireless communication network may function as an electronic device 16 in accordance with the present invention. The electronic device 16 may be a wireless device or a wired device. The wireless/wired device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch. A wireless device is intended to encompass any compatible mobile technology computing device that connects to a wireless communication network, such as mobile phones, mobile equipment, mobile stations, user equipment, cellular phones, smartphones, handsets or the like, wireless dongles or other mobile computing devices. The wireless communication network is intended to encompass any type of wireless such as mobile/cellular networks used to provide mobile phone services. The wireless communication networks.
A wired device is intended to encompass any compatible wired technology computing device that can transmit and receive data over a wired communication network. A point-of-sale device may refer to a point-of sale device incorporated into a vending machine, or located at a kiosk, store, retailer, e-commerce site or the like.
In example implementations, the unique identifier for the garment 10 is obtained from a visual symbol located on the garment 10 that comprises an encoded representation of a code string that uniquely identities the garment 10. The electronic device 16 captures an image of the garment 10 so as to obtain an image of the visual symbol. The electronic device 16 digitises the visual symbol to generate a data string and, transmits the data string identification information to the server 14. In this way, unique identifier for the garment 10 that is obtained from the image is communicated to the server 14. The server 14 then decodes the data string to obtain the unique identifier for the garment 10.
Referring to Figure 2, there is shown an example garment 10 according to aspects of the present disclosure. The garment comprises a controller 101, communicator 107, memory 115, and biosensing unit 117. The controller is operable to control the communicator 107 and biosensing unit 117 based on instructions stored in the memory 115.
The biosensing unit 117 refers to a (electronic) component that is able to measure a biosignal of the wearer. Here, "biosignal" may refer to any signal in a living being that can be measured and monitored. The term "biosignal" is not limited to electrical signals and can refer to other forms of non-electrical biosignals. The biosensing unit 117 may comprise one or more electrodes but is not limited to this arrangement. The biosensing unit may be a textile-based biosensing unit 117. The terms "biosignal" and "biodata" are used synonymously throughout the specification. The biosensing unit 117 may be use for measuring one or a combination of bioelectrical, bioimpedance, biochemical, biomechanic,al, bioacoustics, biooptical or biothermal signals of the wearer. The bioelectrical measurements include electrocardiograms (ECG), electrogastrograms (EGG), electroencephalograms (EEG), and electromyography (EMG). The bioimpedance measurements include plethysmography (e.g., for respiration), body composition (e.g., hydration, fat, etc.), and electroimpedance tomography (EIT). The biomagnetic measurements include magnetoneurograms (MNG), magnetoencephalography (MEG), magnetogastrogram (MGG), magnetocardiogram (MCG). The biochemical measurements include glucose/lactose measurements which may be performed using chemical analysis of the wearer's sweat. The biomechanical measurements include blood pressure. The bioacoustics measurements include phonocardiograms (PCG). The biooptical measurements include orthopantomogram (OPG). The biothermal measurements include skin temperature and core body temperature measurements. The biosensing unit may comprise a radar unit.
The communicator 107 is arranged to transmit data to the server 14. The communicator 107 transmits the data over a wireless network which may be a mobile network. The communicator 107 may be any form of communicator 107 operable to communicate data wirelessly via one or more base stations. The communicator 107 therefore provides wireless communication capabilities for the garment 10 and enables the garment 10 to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network ('AN), a wireless metroarea network (VVMAN), a wireless local area network (WLAN), a wireless personal area network (WPAN), a near field communication (NFC), and a cellular communication network. The cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network.
Referring to Figure 3, there is shown an example server 14 according to aspects of the present disclosure. The server comprises a communicator 141 operable to receive user account information for a user account and a unique identifier for a garment. The server comprises an association module 143 operable to associate the unique identifier for the garment with the user account identified by the user account information so as to add the garment to the user account. The association module 143 may additionally or separately be operable to remove the association between the unique identifier for the garment and the user account identified by the user account information so as to remove the association between the unique identifier and the user account.
Referring to Figure 4, there is shown an example method according to aspects of the present
disclosure.
Step S101 of the method comprises receiving user account information for a user account.
Step S102 of the method comprises receiving a unique identifier for a garment.
Step S103 of the method comprises associating the unique identifier for the garment with the user account identified by the user account information so as to add the garment to the user account.
Referring to Figure 5, there is shown an example method according to aspects of the present
disclosure.
Step S201 of the method comprises receiving user account information for a user account.
Step S202 of the method comprises receiving a unique identifier for a garment.
Step 5203 of the method comprises removing an association between the unique identifier and the user account identified by the user account information so as to remove the garment from the user account.
Referring to 6A, there is shown an example marker 601 in accordance with the present disclosure. The marker 601 in this example is based on the Vcode 0 provided by VST Enterprises TM and comprises a visual symbol in the form of black marks upon white pathways. The black marks represent the characters in the code string. The visual symbol may additionally encode redundant information for error detection, correction, and uniqueness over different rotations of the marker.
Referring to Figure 6B, there is shown another example marker 603 in accordance with the present disclosure. The marker 603 in this example is derived from the AR marker system known as ARTag. The marker 603 comprises a visual symbol in the form of a 6x6 grid of black or white cells which represent 36 binary '0' or '1' symbols. The 36-bit sequence encodes the code string and may additionally encode redundant information for error detection, correction and uniqueness over the different rotations of the marker. Beneficially, the marker 603 can also be used as an AR marker for motion tracking operations.
B
Referring to Figure 7, there is shown an example user application 700 running on a user electronic device. The user application 700 displays tiles 701, 702, 703, 704 for a number of garments that are enabled to communicate over the mobile network. The tiles 701, 702, 703, 704 each display a visual representation of the associated garment along with a title for the garment, a visual icon representing the signal strength of the communication of the garment on the mobile network and a battery status indication. The user application 700 further includes a tile 705 for adding clothes to the user account. The user may select the tile 705 to trigger the process for adding a new garment to the user account.
At least some of the example embodiments described herein may be constructed, partially or wholly, using dedicated special-purpose hardware. Terms such as 'component', 'module' or 'unit' used herein may include, but are not limited to, a hardware device, such as circuitry in the form of discrete or integrated components, a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks or provides the associated functionality. In some embodiments, the described elements may be configured to reside on a tangible, persistent, addressable storage medium and may be configured to execute on one or more processors. These functional elements may in some embodiments include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables. Although the example embodiments have been described with reference to the components, modules and units discussed herein, such functional elements may be combined into fewer elements or separated into additional elements. Various combinations of optional features have been described herein, and it will be appreciated that described features may be combined in any suitable combination. In particular, the features of any one example embodiment may be combined with features of any other embodiment, as appropriate, except where such combinations are mutually exclusive. Throughout this specification, the term "comprising" or "comprises" means including the component(s) specified but not to the exclusion of the presence of others.
All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and/or all of the steps of any method or process so disclosed, may be combined in any combination, except combinations where at least some of such features and/or steps are mutually exclusive.
Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Thus, unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features.
The invention is not restricted to the details of the foregoing embodiment(s). The invention extends to any novel one, or any novel combination, of the features disclosed in this specification (including any accompanying claims, abstract and drawings), or to any novel one, or any novel combination, of the steps of any method or process so disclosed.

Claims (9)

  1. CLAIMS1. A method comprising: receiving user account information for a user account; receiving a unique identifier for a garment; associating the unique identifier for the garment with the user account identified by the user account information so as to add the garment to the user account.
  2. 2. A method as claimed in claim 1, wherein receiving the unique identifier for the garment comprises receiving encoded data representing the unique identifier, and wherein the method comprises decoding the encoded data to obtain the unique identifier.
  3. 3. A method as claimed in claim 1 or 2, further comprising receiving an instruction to add the garment identified by the unique identifier to the user account.
  4. 4. A method as claimed in claim 3, wherein the user account information and the unique identifier are received in a message additionally comprising the instruction to add the garment identified by the unique identifier to the user account.
  5. 5. A method as claimed in any preceding claim, further comprising determining whether the unique identifier is associated with the user account; and associating the unique identifier with the user account if the unique identifier is not already associated with the user account.
  6. 6. A computer readable medium having instructions recorded thereon which, when executed by a computer, cause the computer to perform the method as claimed in any of claims 1 to 5.
  7. 7. A computer program comprising instructions which, when executed by a computer, cause the computer to perform the method as claimed in any of claims 1 to 5.
  8. 8. A data processing apparatus comprising a processor configured to perform the method as claimed in any of claims 1 to 5.
  9. 9. A server comprising: a communicator operable to receive user account information for a user account and a unique identifier for a garment, an association module operable to associate the unique identifier for the garment with the user account identified by the user account information so as to add the garment to the user account.
GB1911422.2A 2019-08-09 2019-08-09 Method, Computer readable medium, and data processing apparatus Withdrawn GB2588575A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1911422.2A GB2588575A (en) 2019-08-09 2019-08-09 Method, Computer readable medium, and data processing apparatus
PCT/GB2020/051886 WO2021028662A1 (en) 2019-08-09 2020-08-06 Method, computer readable medium and data processing apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1911422.2A GB2588575A (en) 2019-08-09 2019-08-09 Method, Computer readable medium, and data processing apparatus

Publications (2)

Publication Number Publication Date
GB201911422D0 GB201911422D0 (en) 2019-09-25
GB2588575A true GB2588575A (en) 2021-05-05

Family

ID=67991136

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1911422.2A Withdrawn GB2588575A (en) 2019-08-09 2019-08-09 Method, Computer readable medium, and data processing apparatus

Country Status (1)

Country Link
GB (1) GB2588575A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140279186A1 (en) * 2013-03-13 2014-09-18 Yahoo! Inc. Digital wardrobe with recommender system
US20150272501A1 (en) * 2014-03-26 2015-10-01 GestureLogic Inc. Systems, methods and devices for acquiring and processing physiological signals
US20160166936A1 (en) * 2014-12-10 2016-06-16 Disney Enterprises, Inc. Authenticating users across applications and devices using biometric authentication or wearable devices
US9485237B1 (en) * 2011-10-19 2016-11-01 Amazon Technologies, Inc. Confidence-based authentication
WO2017136940A1 (en) * 2016-02-10 2017-08-17 Shan Wang Authenticating or registering users of wearable devices using biometrics
US20170345279A1 (en) * 2016-05-24 2017-11-30 International Business Machines Corporation Smart garment that communicates at least one parameter to a receiver
US20190037932A1 (en) * 2017-08-07 2019-02-07 Under Armour, Inc. System and Method for Apparel Identification

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9485237B1 (en) * 2011-10-19 2016-11-01 Amazon Technologies, Inc. Confidence-based authentication
US20140279186A1 (en) * 2013-03-13 2014-09-18 Yahoo! Inc. Digital wardrobe with recommender system
US20150272501A1 (en) * 2014-03-26 2015-10-01 GestureLogic Inc. Systems, methods and devices for acquiring and processing physiological signals
US20160166936A1 (en) * 2014-12-10 2016-06-16 Disney Enterprises, Inc. Authenticating users across applications and devices using biometric authentication or wearable devices
WO2017136940A1 (en) * 2016-02-10 2017-08-17 Shan Wang Authenticating or registering users of wearable devices using biometrics
US20170345279A1 (en) * 2016-05-24 2017-11-30 International Business Machines Corporation Smart garment that communicates at least one parameter to a receiver
US20190037932A1 (en) * 2017-08-07 2019-02-07 Under Armour, Inc. System and Method for Apparel Identification

Also Published As

Publication number Publication date
GB201911422D0 (en) 2019-09-25

Similar Documents

Publication Publication Date Title
Abdullah et al. Real time wireless health monitoring application using mobile devices
JP6758327B2 (en) Electronic system to control the acquisition of electrocardiogram
US9730619B2 (en) Methods, systems and devices for linking user devices to activity tracking devices
US20140379369A1 (en) Patient Identification and Monitoring System
KR102420853B1 (en) Bio-processor for measuring each of biological signals and wearable device having the same
US20170149773A1 (en) Secure data communication and storage using scale-based systems
Penmatsa et al. Smart detection and transmission of abnormalities in ECG via Bluetooth
US10667687B2 (en) Monitoring system for physiological parameter sensing device
US10436630B2 (en) Scale-based user-physiological data hierarchy service apparatuses and methods
US20220261467A1 (en) Controller, method and data processing apparatus
US20230115286A1 (en) Method of controlling a garment to record activity data
GB2588575A (en) Method, Computer readable medium, and data processing apparatus
KR20140022215A (en) Portable terminal for acquiring biometric informaion and u-healthcare system using the same
WO2021028662A1 (en) Method, computer readable medium and data processing apparatus
KR101646566B1 (en) User authentication method and system via the ecg signal acquisition in the bio-electrical signal measurement environment using wearable sensors
GB2586501A (en) Controller, method and data processing apparatus
Uma et al. Implementation of Patient E-Health Monitoring System using Mobile Applications
US20220264510A1 (en) Wearable device and method
GB2589055A (en) Method, computer readable medium, and data processing apparatus
US20220240855A1 (en) Wearable device and method
GB2586165A (en) Method, computer readable medium, and data processing apparatus
WO2021028659A1 (en) Method, computer readable medium and system
GB2598305A (en) Garment, server and method
GB2599074A (en) Method, computer readable medium and system
GB2598304A (en) Garment, server and method

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20211007 AND 20211013

WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)