GB2599074A - Method, computer readable medium and system - Google Patents

Method, computer readable medium and system Download PDF

Info

Publication number
GB2599074A
GB2599074A GB2013177.7A GB202013177A GB2599074A GB 2599074 A GB2599074 A GB 2599074A GB 202013177 A GB202013177 A GB 202013177A GB 2599074 A GB2599074 A GB 2599074A
Authority
GB
United Kingdom
Prior art keywords
garment
wireless network
user
identification information
user account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB2013177.7A
Other versions
GB202013177D0 (en
Inventor
Mahmood Tahir
Joseph Bird Samuel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Prevayl Innovations Ltd
Original Assignee
Prevayl Innovations Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prevayl Innovations Ltd filed Critical Prevayl Innovations Ltd
Priority to GB2013177.7A priority Critical patent/GB2599074A/en
Publication of GB202013177D0 publication Critical patent/GB202013177D0/en
Publication of GB2599074A publication Critical patent/GB2599074A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/48Security arrangements using identity modules using secure binding, e.g. securely binding identity modules to devices, services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method of changing a communication (authorisation) state of a garment on a wireless network comprises receiving identification information for a garment (S101), using the identification information to determine whether the garment is authorised to use wireless network services and changing a communication state of the garment on the wireless network (S102). The method also comprises receiving an activation message from the garment for requesting that wireless network services be activated for the garment (S201). The method comprises determining, from the communication state of the garment, whether the garment is authorised to use wireless network services (S202) and activating wireless network services for the garment if the garment is determined to be authorised (S203).

Description

METHOD, COMPUTER READABLE MEDIUM AND SYSTEM The present invention is directed towards a method, computer readable medium, and system particularly for use in controlling a garment. Controlling a garment includes changing a communication state of a garment on a wireless network.
Background
Garments incorporating sensors are wearable electronics which can be designed to interface with a wearer of the garment, and to determine information such as the wearer's heart rate, rate of respiration, activity level, and body positioning. Such properties can be measured with a sensor assembly that includes a sensor for signal transduction and/or microprocessors for analysis. Such garments are commonly referred to as 'smart clothing' and may be referred to as tiosensing garments' if they measure biosignals. Typically such garments are only able to communicate locally with a user phone via a short range communication protocol such as NFC or Bluetooth. Typically, such garments are directly paired to a particular phone.
It is desirable to enable garments to communicate over long range communication protocols such as cellular networks. It is particularly desirable to provide an improved process for controlling garments to change their communication status over a wireless network.
Summary
According to the present disclosure there is provided a method, computer readable medium and system as set forth in the appended claims. Other features of the invention will be apparent from the dependent claims, and the description which follows.
According to a first aspect of the present disclosure, there is provided a method of changing a communication state of a garment on a wireless network. The method comprises receiving identification information for a garment. The method comprises using the identification information to change a communication state of the garment on the wireless network. The method comprises receiving an activation message from the garment for requesting that wireless network services be activated for the garment. The method comprises determining, from the communication state of the garment, whether the garment is authorised to use wireless network services. The method comprises activating wireless network services for the garment if the garment is determined to be authorised. Beneficially, the method provides a procedure by which only authorised garments are able to activate wireless network services. The wireless network may be a mobile network provided by a mobile network operator (MNO).
The method may comprise using the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on the wireless network. Using the identification information may comprise using the subscriber identifier to change the communication state of the garment on the wireless network.
Using the identification information to obtain the subscriber identifier may comprise decoding the identification information to obtain the subscriber identifier. The identification information may comprise, encoded therein, the subscriber identifier. That is, the identification information may be an encoded/encrypted representation of the subscriber identifier. This makes it harder for a hostile party monitoring the communication to obtain the subscriber identifier.
The identification information for the garment may be a first unique identifier for the garment. The subscriber identifier may be or may be part of a second unique identifier for the garment. Beneficially, the subscriber identifier is not transmitted over a communication channel and thus is not accessible by a hostile party. Instead, a first unique identifier is transmitted which is subsequently used to obtain the subscriber identifier. The first unique identifier may only identify the garment and may not have any information content that relates to the subscriber identifier. The identifier may identify a removable electronics module for the garment.
Receiving the first unique identifier for the garment may comprise receiving encoded data representing the first unique identifier. The method may comprise decoding the encoded data to obtain the first unique identifier. The garment may comprise a visual symbol which comprises, encoded therein, a unique code string that identifies the garment. An electronic device comprising a camera may image the visual symbol and transmit information representing the visual symbol. The information may be in the form of a data string obtained from the image. The data string may be a simple digitised representation of the visual symbol or may be an encrypted version of the code string. The method may run a decoding algorithm to generate the code string from the data string.
Using the first unique identifier to obtain the second unique identifier for the garment may comprise: accessing a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality second unique identifiers; and obtaining the second unique identifier that is associated with the received first unique identifier in the data store. That is, the user electronic device may store or have access to a data store which links each garment identifier (first unique identifier) to a different subscriber identifier (second unique identifier).
Using the subscriber identifier to change a communication state of the garment may comprise authorising the garment to transmit data over the wireless network.
The activation message may comprise identification information for the garment. The method may further comprise accessing a database arranged to store the communication state for a plurality of different garments; and using the identification information to obtain the communication state for the garment in the database. The identification information for the garment received from the activation message may comprises a unique identifier for the garment and/or the subscriber identifier for the garment which uniquely identifies the garment on the mobile network. Preferably, the activation message comprises the subscriber identifier. Preferably, the activation message is encrypted and/or transmitted on a secure communication channel.
The method may further comprise receiving user account information for a user account; and adding the activated garment to the user account by linking the user account information to the identification information. Adding the activated garment to the user account may comprise determining whether the user wearing the garment is authorised to modify the user account. The determining may comprise comparing a biometric identifier for the user wearing the garment to a pre-stored biometric identifier associated with a user authorised to modify the user account.
The method may comprise determining whether the user wearing the garment is authorised to modify the user account. The method may comprise adding the activated garment to the user account only if the user is authorised to modify the user account. The determining may be performed using identification information for the user wearing the garment. The identification information for the user may be received from the garment. Beneficially, the identification information for the user may be used to determine whether to add the garment to the user account. This enhances the security of the activation procedure as only authorised users may be able to activate wireless network services for the garment.
The identification information for the user may be obtained from biodata for the user recorded by the garment. The garment may comprise one or more biosensing units for sensing the biodata. The identification information for the user may comprises a biometric identity for the user. The garment may record, using the biosensing unit, biodata for the user; and process the biodata so as to determine the biometric identity for the user.
The biometric identity may be a user identification that is unique to the user or may be a biometric characteristic that is subsequently compared with pre-stored biometric characteristics to obtain the user identification. The biometric characteristic may be any biometric characteristic as known in the art that may be used to uniquely identify the user. The biometric characteristic may include signals (e.g. electrical signals) from the heart which can be used to attain data points that are unique to the user. A user's heartbeat may be analysed using patterns gathered by Electrocardiograph, which records a heart's electric potential changes in time. A longer recording of heartbeat activity is called an electrocardiogram (ECG) and is recorded using one or more pairs of electrodes. Each pair measures the change of electrical potential between the points of contact of electrodes. This change is strongly correlated with heart and muscle activity of the subject as the heartbeat activity of the human body is stimulated through electrical impulses.
The biometric characteristic may be obtained from bioimpedance measurements which may be obtained by performing different impedance measurements between different points on user's body at different frequencies. The biometric characteristic may include one or more of photoplethysmogram (PPG) data. The biometric identity may be obtained using at least one of blood oxygenation and heart rate variability (HRV) of the user which may be obtained from, amongst others, the PPG data. HRV varies from person to person and can therefore be used as a unique identifier for a user. The second derivative of photoplethysmogram (SDPPG) data obtained by processing PPG data may also be used to determine the biometric identity of the user as SDPPG data also varies from person to person. The present invention is not limited to the characteristics described above. Other characteristics such as gait analysis obtained from motion and position sensors incorporated into the garment may also be used to uniquely identify the user, for example.
In some examples, the garment performs no or only a limited amount of processing on biodata sensed by the biosensing units. The sensed biodata comprises biometric signals (e.g. ECG and/or PPG signals) that can be processed to determine biometric characteristics of the user wearing the garment. At least a component of the biodata, e.g. the biometric signals, are transmitted to the server that performs the method of the first aspect of the disclosure. The method comprises performing processing the received biometric signal to generate a biometric characteristic of the user. This may involve determining the heart rate variability or SDPPG data for example. The method may then comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics to determine a user identification for the garment. The method may then comprise determining if the user identification relates to a user that is authorised to modify the user account In other examples, the garment may perform some of the processing operations before transmitting data to the server. For example, the biometric identification module of the garment may comprise a biometric detection module arranged to detect a biometric signal from biodata sensed by the biosensing unit of the garment. The biometric detection module may process the biometric signal to generate a biometric characteristic of the user. The biometric characteristic may be the biometric identity that is transmitted by the garment to the server. The method may then comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics to determine a user identification for the garment. The method may then comprise determining if the user identification relates to a user that is authorised to modify the user account. In other examples, the biometric identification module of the garment may also comprise the ID recognition module. The ID recognition module of the garment may compare the generated biometric characteristic to one or more pre-stored biometric characteristics stored on the garment to determine a user identification for the garment. In this example, the user identification can be considered as the biometric identifier that is transmitted to the server. The method may then comprise determining whether the user identification is for a user authorised to modify the user account.
In some examples, adding the activated garment to the user account may comprise: receiving biodata from the garment; performing a biometric authentication procedure on the received biodata to determine a biometric identity of the received biodata; and adding the determined biometric identity and the garment to the user account. Beneficially, the user account is provided with a biometric identity for the user which may be used in future to authenticate incoming biodata as belonging to the user.
Adding the activated garment to the user account may comprise: receiving biodata from the garment; performing a biometric authentication procedure on the received biodata to determine whether the biometric identity of the received biodata corresponds to a biometric identity of the user account; and adding the garment to the user account if the determined biometric identity corresponds to the biometric identity of the user account. Beneficially, the incoming biometric identity is compared to an existing biometric identity for the user account. The garment is only added to the user account if the incoming biometric identity matches the existing biometric identity. This helps ensure that only garments belonging to and being worn by the user are added to the user account.
The method may further comprise receiving biodata from a garment. The method may comprise obtaining identification information from the received biodata. The method may comprise associating the received biodata with a user account linked to the identification information. The identification information may be the same as the identification information referred to above which is used to change a communication state of the garment. That is, the identification information may be the first unique identifier for the garment. The identification information obtained from the received biodata may be a different identifier that is processed by the user account server to determine the corresponding first unique identifier. That is, the user account server may store a table linking different identification information obtained from the biodata (e.g. a (Media Access Control (MAC) address) to different first unique identifiers and/or second unique identifiers.
Associating the received biodata with the user account linked to the identification information may comprise storing the received biodata in a data store for the user account. Obtaining the identification information from the received biodata may comprise extracting the identification information from the header or the payload of the received biodata. The identification information may be the Media Access Control (MAC) address.
Using the subscriber identifier to change a communication state of the garment may comprise deauthorising the garment from transmitting data over the wireless network. If the communication state for the garment indicates that the garment not authorised to use the wireless network services, then wireless network services may not be not activated for the garment.
The method may further comprise: receiving user account information for a user account; and removing the activated garment from the user account. The garment may be removed by disassociating the user account information from the identification information.
The subscriber identifier may comprise a mobile subscription identification number (MSIN), and optionally, wherein the subscriber identifier comprises an international mobile subscriber identity (MI).
Using the subscriber identifier to change a communication state of the garment may comprise transmitting a change communication state request to a mobile network operator server. The change communication state request may comprise the subscriber identifier.
The method may further comprise receiving user account information for a user account. The method may further comprise reflecting the change in the communication state of the garment in the user account.
The method may be performed by a distributed computing system. The distributed computing system may comprise a user account sewer and a mobile network operator (MNO) sewer.
The activation message may be received on a provisioning channel of the wireless network.
The wireless network services may be arranged to be activated for a first wireless network. The activation message may be received via a second wireless network that the garment is activated to transmit data on.
According to a second aspect of the present disclosure, there is provided a method of changing a communication state of a garment. The method comprises transmitting, by an electronic device, identification information for a garment to a server, wherein the identification information is used by the server to change a communication state of the garment on a wireless network. The method comprises detecting, by a garment, whether the garment is being worn by a user.
The method comprises generating, by the garment, an activation message for requesting that wireless network services be activated fir the garment. The method comprises transmitting, by the garment, an activation message for requesting that wireless network services be activated for the garment.
According to a third aspect of the present disclosure, there is provided a method of changing a communication state of a garment. The method comprises a combination of the first aspect of the present disclosure and the second aspect of the present disclosure.
According to a fourth aspect of the present disclosure, there is provided a computer readable medium having instructions recorded thereon which, when executed by a computer, cause the computer to perform the method of the first, second or third aspect of the present disclosure.
According to a fifth aspect of the present disclosure, there is provided a computer program comprising instructions which, when executed by a computer, cause the computer to carry out the method of the first, second or third aspect of the present disclosure.
According to a sixth aspect of the present disclosure, there is provided a distributed computing system configured to perform the method of the first, second or third aspect of the present 20 disclosure.
According to a seventh aspect of the present disclosure, there is provided a system. The system comprises a first server configured to: receive identification information for a garment; and use the identification information to change a communication state of the garment on a wireless network. The system comprises a second server configured to: receive an activation message from the garment for requesting that wireless network services be activated for the garment; determine, from the communication state of the garment, whether the garment is authorised to use wireless network services; and activate wireless network services for the garment if the garment is determined to be authorised.
According to an eighth aspect of the present disclosure, there is provided a system. The system comprises an electronic device configured to transmit identification information for a garment to a server, wherein the identification information is used by the server to change a communication state of the garment on a wireless network. The system comprises the garment. The garment is configured to: detect whether the garment is being worn by a user; generate an activation message for requesting that wireless network services be activated for the garment; and transmit an activation message for requesting that wireless network services be activated for the garment.
B
The garment may comprise a Universal Integrated Circuit Card (UICC) that enables the garment to access services provided by a mobile network operator (MNO). The UICC may include at least a read-only memory (ROM) configured to store an MNO profile that the garment can utilize to register and interact with an MNO. The UICC may be in the form of a Subscriber Identity Module (SIM) card. The garment may have a receiving section arranged to receive the SIM card.
In other examples, the UICC is embedded directly into a controller of the garment. That is, the UICC may be an electronic/embedded UICC (eUICC). A eUICC is beneficial as it removes the need to store a number of MNO profiles, i.e. electronic Subscriber Identity Modules (eSIMs). Moreover, eSIMs can be remotely provisioned to garments. The garment may comprise a secure element that represents an embedded Universal Integrated Circuit Card (eUICC). eSIMs may be pre-generated with a basic set of information, and may be later assigned to garments when requests are received. A manufacturer may assign each garment with a first unique identifier. The manufacturer may receive a plurality of subscriber identifiers from a mobile network operator. The manufacturer may link each first unique identifier to a different one of the subscriber identifiers. That is, eSIMs may be pre-generated and provided to the garment manufacturer who may then choose how to assign the eSIMs to the garments.
The garment may comprise a controller in communication with a sensor of the garment such as the biosensing unit and operable to control the sensor or the biosensing unit. The controller may be wirelessly connected to the sensor or the biosensing unit. That is, the sensor/biosensing unit may comprise a communicator for wireless communication with the controller. The controller may be conductively connected to the sensor/biosensing unit. The controller may be conductively connected to the sensor/biosensing unit by a conductor. The conductor may be incorporated into the garment. The conductor may be an electrically conductive track or film. The conductor may be a conductive transfer The conductive transfer may comprise a first non-conductive ink layer and a second non-conductive ink layer. An electrically conductive layer may be positioned between the first non-conductive ink layer and the second non-conductive ink layer. The conductive transfer may be adhered to the textile via use of an adhesive layer so as to form the conductor on the textile. An example conductive transfer is described in UK Patent Application Publication No. GB 2555592 (A) the disclosures of which are hereby incorporated by reference. The conductor may be formed from a fibre or yarn of the textile. This may mean that an electrically conductive materials are incorporated into the fibre/yarn.
The garment may further comprise a power source or a plurality of power sources. The power source may be for powering the sensor/biosensing unit. The power source may be conductively connected to the controller by a conductor. The conductor may be a conductive transfer The conductor may be formed from a fibre or yarn of the garment. This may mean that an electrically conductive materials such as graphene is incorporated into the fibre/yarn. The power source may be a battery. The battery may be a rechargeable battery. The battery may be a rechargeable battery adapted to be charged wirelessly such as by inductive charging. The power source may comprise an energy harvesting device. The energy harvesting device may be configured to generate electric power signals in response to kinetic events such as kinetic events performed by a wearer of the garment. The kinetic event could include walking, running, exercising or respiration of the wearer. The energy harvesting material may comprise a piezoelectric material which generates electricity in response to mechanical deformation of the converter. The energy harvesting device may harvest energy from body heat of a wearer of a garment. The energy harvesting device may be a thermoelectric energy harvesting device.
The communicator may be a mobile/cellular communicator operable to communicate the data wirelessly via one or more base stations. The communicator may provide wireless communication capabilities for the garment and enables the garment to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network (VWVAN), a wireless metroarea network (WMAN), a wireless local area network (VVLAN), a wireless personal area network (WPAN), a near field communication (NFC), and a cellular communication network. The cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network. A first communicator on the garment may be provided for cellular communication and a separate communicator may be provided for short-range local communication over VVLAN, WPAN, NFC, or Bluetooth WiFi or any other electromagnetic RF communication protocol.
The garment may refer to an item of clothing or apparel. The garment may be a top. The top may be a shirt, t-shirt, blouse, sweater, jacket/coat, or vest. The garment may be a dress, brassiere, shorts, pants, arm or leg sleeve, vest, jacket/coat, glove, armband, underwear, headband, hat/cap, collar, wristband, stocking, sock, or shoe, athletic clothing, personal protection equipment, swimwear, wetsuit or drysuit The garment may be constructed from a woven or a non-woven material. The garment may be constructed from natural fibres, synthetic fibres, or a natural fibre blended with one or more other materials which can be natural or synthetic. The yarn may be cotton. The cotton may be blended with polyester and/or viscose and/or polyamide according to the particular application. Silk may also be used as the natural fibre. Cellulose, wool, hemp and jute are also natural fibres that may be used in the garment. Polyester, polycotton, nylon and viscose are synthetic fibres that may be used in the garment.
The garment may comprise a marker The marker may be located on an outside surface of the garment. The at least one marker may comprise a code string identifying the garment encoded into a visual symbol. The marker may be a 2D image. The marker may be a fiducial marker optionally in the form of a 2D image. The marker may be an Augmented Reality (AR) marker with additional information in the form of the code string encoded therein. The marker may comprise a plurality of markers. The plurality of markers may be located at different locations on the garment. The plurality of markers may be arranged in a geometric pattern. The plurality of markers may be arranged together on the garment to form a decorative item. The plurality of markers may be located at different locations on the garment. The marker may be integrated into the garment. The marker may be printed onto the garment. Any known garment printing technique may be used such as screen printing or inkjet printing. The marker may be incorporated into the stitching of the garment, and/or a seam of the garment, and/or a hem of the garment, and/or a neckline of the garment, and/or a collar of the garment, and/or a sleeve of the garment, and/or a cuff of the garment, and/or a pocket of the garment, and/or a body of the garment, and/or a fastener of the garment. The fastener may be a zipper, button, clasp, toggle, stud, snap fastener, popper, eyelet, buckle, tie or ribbon.
In some examples, the marker has a limited visual footprint on the garment. This means that the marker is sufficiently small that it is not easily visible by the naked eye but is still visible in the image captured by the image capturing device. In this way, the marker does not affect or has a minimal effect on the appearance of the garment. In some examples, the marker is visible to the naked eye. The marker may be incorporated into or form part of visual element on the garment which may be a decorative item in the garment. The decorative item may be a logo, design, image or pattern on the garment. In this way, the marker may contribute to or enhance the appearance of the garment.
The present disclosure is not limited to garments. The aspects of the present disclosure can be applied to any device for which it is desirable to change a communication state on a wireless network. The device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch, necklace, bracelet, or glasses.
Brief Description of the Drawings
Examples of the present disclosure will now be described with reference to the accompanying drawings, in which: Figure 1 shows a schematic diagram of an example garment according to aspects of the present disclosure; Figure 2 shows a schematic diagram of an example server according to aspects of the
present disclosure;
Figure 3 shows a schematic diagram of an example system according to aspects of the present disclosure; Figure 4 shows a flow diagram of an example method according to aspects of the present disclosure.
Figure 5 shows a sequence diagram of an example method according to aspects of the present disclosure; Figure 6 shows a table linking first unique identifiers to second unique identifiers according
to aspects of the present disclosure;
Figures 7A and 7B show example visual symbols comprising encoded information according to aspects of the present disclosure; and Figure 8 shows an example user interface according to aspects of the present disclosure.
Detailed Description
The following description with reference to the accompanying drawings is provided to assist in a comprehensive understanding of various embodiments of the disclosure as defined by the claims and their equivalents. It includes various specific details to assist in that understanding but these are to be regarded as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the various embodiments described herein can be made without departing from the scope and spirit of the disclosure. In addition, descriptions of well-known functions and constructions may be omitted for clarity and conciseness.
The terms and words used in the following description and claims are not limited to the bibliographical meanings, but, are merely used by the inventor to enable a clear and consistent understanding of the disclosure. Accordingly, it should be apparent to those skilled in the art that the following description of various embodiments of the disclosure is provided for illustration purpose only and not for the purpose of limiting the disclosure as defined by the appended claims and their equivalents.
It is to be understood that the singular forms "a," "an," and "the" include plural referents unless the context clearly dictates otherwise.
Referring to Figure 1, there is shown a garment 10 according to aspects of the present disclosure. The garment 10 comprises a controller 101. The controller 101 comprises a liveness detection module 103 and an activation message module 105. The garment 10 further comprises a communicator 107.
The liveness detection module 103 is arranged to detect whether the garment 10 is being worn by a user. The garment 10 further comprises at least one biosensing unit (not shown) which may be part of or may be separate to the liveness detection module 103. The biosensing unit is for measuring one or more biosignals of the wearer. In other words, the biosensing unit records biodata. The biodata is provided to the liveness detection module 103 which analyses the biodata to determine whether the garment 10 is being worn by a user. In some examples, the potential difference between electrodes of one or more biosensing units may be used to determine whether the garment is being worn. When the electrodes are placed in skin contact (or close to the skin) an electrical circuit may be completed between the electrodes via the skin, which may be detected and used to detect that the garment is being worn. Generally, many factors such as temperature, heart rate, breathing rate, or any other detected biosignal can be used to determine whether the garment 10 is being worn.
The activation message module 105 is arranged to generate an activation message for requesting that wireless network services be activated for the garment 10 in response to the liveness detection module 103 detecting that the garment is being worn. The activation message can be a request the activation (e.g. provisioning) of services originating from the garment 10.
This may be referred to as a Mobile Originating Provisioning Request (MOPR) message. The activation message may be encrypted.
The communicator 107 is arranged to transmit the activation message to a server operable to activate wireless network services for the garment 10. In an example, the communicator 107 transmits the activation message over a provisioning channel of the wireless network which may be a mobile network. The provisioning channel is available to inactive or unprovisioned wireless devices. Using the provisioning channel, the activation message can be delivered to the server for use in activating wireless network services for the garment 10. The provisioning channel may be, for example, an Unstructured Supplementary Service Data (USSD) channel, a Short Message Service (SMS) messaging channel or a Wireless Application Protocol (WAP) messaging channel, amongst others. In another example, the communicator 107 transmits the activation message over a second wireless network that the garment 10 is already activated to communicate on. This means that before wireless network services for the garment 10 are activated, the garment 10 may use a different communication protocol to communicate the activation message to the server. The second wireless network may be a short-range local communication over VVLAN, WLAN, VVPAN, NFC, or Bluetooth OD for example. The garment 10 may communicate the activation message indirectly to the server via one or more wireless devices that the communicator 107 is operable to communicate with over the second wireless network. The communicator 107 may comprise a first communicator for communicating over the first wireless network which is desired to be activated and a second communicator for communicating over the second wireless network.
The communicator 107 in the example of Figure 1 is in the form of a baseband component 107. The baseband component 107 includes a baseband OS 109 that is configured to manage hardware resources of the baseband component 107. The baseband component 107 may itself comprise a processor, a memory, and radio components to effect communication over a wireless network. The communicator 107 is not required to be a baseband component in all examples of the present example. Instead, the communicator 107 may be any form of communicator 107 operable to communicate data wirelessly via one or more base stations. The communicator 107 therefore provides wireless communication capabilities for the garment 10 and enables the garment 10 to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network (WWAN), a wireless metroarea network (VVMAN), a wireless local area network (WLAN), a wireless personal area network (VVPAN), a near field communication (NFC), and a cellular communication network. The cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network. A first communication 107 on the garment 100 may be provided for cellular communication and a separate communicator may be provided for short-range local communication over VVLAN, VVPAN, NFC, or Bluetooth OD.
The garment 10 also includes a secure element 113 and a memory 115. The secure element 113 may represent a removable UICC or an eUICC. The secure element 113 may store multiple different eSIMs for accessing different mobile network operators (MN05). The garment may be subscribed to multiple different MN0s, and the secure element 113 may store an eSIM for each MNO to which the garment 10 is subscribed. The secure element 113 may store a subscriber identifier for the garment 10 which uniquely identifies the garment 10 on the mobile network. The subscriber identifier may comprise a mobile subscription identification number (MSIN). The subscriber identifier may comprise an international mobile subscriber identity (IMSI). The memory 115 may store a unique identifier for the garment 10. The unique identifier may be transmitted by the garment 10 to a server which may then use the unique identifier to determine the subscriber identifier. In this way, the subscriber identifier does not need to be transmitted to enable the wireless network services to be activated. The server may store a table linking different unique identifiers to different subscriber identifiers. The server may use the table to obtain the required subscriber identifier in response to receiving the unique identifier.
The garment may comprise one or more sensors. The garment may sense one or more signals external to the wearer. The garment may comprise any or a combination of a temperature sensor, a camera, a location tracking module such as a Global Navigation Satellite System (e.g. GPS) module, and a chemical sensor. The garment may sense a combination of external signals and biosignals of the wearer. The garment may be a biosensing garment. The biosensing garment may comprise a biosensing unit for measuring biodata/biosignals of the wearer. Here, "biosignal" may refer to any signal in a living being that can be measured and monitored. The term "biosignal" is not limited to electrical signals and can refer to other forms of non-electrical biosignals. A biosensing unit therefore refers to an electronic component that is able to measure a biosignal of the wearer. The biosensing unit may comprise one or more electrodes but is not limited to this arrangement. The biosensing unit may be a textile-based biosensing unit. The terms "biosignal" and "biodata" are used synonymously throughout the specification.
The garment may comprise one or more biosensing units. The biosensing unit may be used for measuring one or a combination of bioelectrical, bioimpedance, biochemical, biomechanical, bioacoustics, biooptical or biothermal signals of the wearer. The bioelectrical measurements include electrocardiograms (ECG), electrogastrograms (EGG), electroencephalograms (EEG), and electromyography (EMG). The bioimpedance measurements include plethysmography (e.g., for respiration), body composition (e.g., hydration, fat, etc.), and electroimpedance tomography (EIT). The biomagnetic measurements include magnetoneurograms (MNG), magnetoencephalography (MEG), magnetogastrog ram (MGG), magnetocardiog ram (MCG). The biochemical measurements include glucose/lactose measurements which may be performed using chemical analysis of the wearer's sweat. The biomechanical measurements include blood pressure. The bioacoustics measurements include phonocardiograms (PCG). The biooptical measurements include oilhopantomogram (OPG). The biothermal measurements include skin temperature and core body temperature measurements. The biosensing unit may comprise a radar unit.
Referring to Figure 2, there is shown a server 14 according to aspects of the present disclosure. The server 14 comprises a communicator 141, a determination module 143 and an activation module 145. The communicator 141 is operable to receive the activation message from the garment 10 (Figure 1). The determination module 143 is operable to determine whether to activate wireless network services for the garment 10. The activation module 145 is operable to activate wireless network services for the garment 10. The determination module 143 determines, from the communication state of the garment, whether the garment is authorised to use wireless network services, The activation module 145 activates wireless network services if the garment is determined to be authorised.
Referring to Figure 3, there is shown a system 100 according to aspects of the present disclosure which is used to activate wireless network services for a garment 10. The system 100 comprises garment 10, server 14 and electronic device 16. The server 14 may be a distributed computing system comprising a plurality of different devices and/or servers. The server 14 may comprise a user account server and a mobile network operator server. The user account server may effect changes to the garment on the wireless network by interacting with the mobile network operator server using an Application Programming Interface (API).
In this example, the garment 10 is a biosensing garment 10. The biosensing garment 10 comprises one or more biosensing units, a communicator and a visual symbol. The visual symbol comprises, encoded therein, a code string that uniquely identifies the garment 10. The visual symbol is arranged such that it can be imaged by an image capturing device such as the camera of the electronic device. The biosensing unit are for measuring one or more biosignals of the wearer. The biosensing unit is communicatively coupled to the communicator.
The electronic device 16 in the example of Figure 3 is a user electronic device 16 and in particular is a mobile phone with an integrated camera. The user electronic device 16 comprises a communicator, a storage, a controller, a display 161, a camera and a user input unit. The controller provides overall control to the user electronic device 16. The communicator transmits and receives various pieces of information required for communication with the server 14 under the control of the controller. The user input unit receives inputs from the user such as a user credential. The camera captured the image of the garment 14. The storage stores information for the user terminal. The display 161 may be a presence-sensitive display and therefore may comprise the user input unit. The presence-sensitive display may include a display component and a presence-sensitive input component. The presence sensitive display may be a touch-screen display arranged to provide the user interface.
The user electronic device 16 may also include a biometric sensor. The biometric sensor may be used to identify a user or users of device based on unique physiological features. The biometric sensor may be: a fingerprint sensor used to capture an image of a user's fingerprint; an iris scanner or a retina scanner configured to capture an image of a user's iris or retina; an ECG module used to measure the user's ECG; or the camera of the user electronic arranged to capture the face of the user. The biometric sensor may be an internal module of the user electronic device. The biometric module may be an external (stand-alone) device which may be coupled to the user electronic device by a wired or wireless link.
The electronic device 16 is not limited to a user electronic device/mobile phone and instead any electronic device capable of communicating with a user account server over a wired or wireless communication network may function as an electronic device 16 in accordance with the present invention. The electronic device 16 may be a wireless device or a wired device. The wireless/wired device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a small watch. A wireless device is intended to encompass any compatible mobile technology computing device that connects to a wireless communication network, such as mobile phones, mobile equipment, mobile stations, user equipment, cellular phones, smartphones, handsets or the like, wireless dongles or other mobile computing devices. The wireless communication network is intended to encompass any type of wireless such as mobile/cellular networks used to provide mobile phone services. The wireless communication networks.
A wired device is intended to encompass any compatible wired technology computing device that can transmit and receive data over a wired communication network. A point-of-sale device may refer to a point-of sale device incorporated into a vending machine, or located at a kiosk, store, retailer, e-commerce site or the like.
In an example mode of operation, a user may desire to activate the garment 10 to communicate on a wireless network. The user initially identifies the garment 10 to the mobile network so that the mobile network can authorise the garment 10 to use the wireless network. The user does this by obtaining identification information for the garment 10 and transmitting the identification information to the server 14. The identification information may be transmitted over the wireless network represented by base station 12 or over another communication network. Preferably, this operation is performed using an application running on the electronic device 16. The application may prompt the userto obtain an image of a visual symbol located on the garment 10. The visual symbol comprises identification information for the garment 10 encoded therein. The sever 14 upon receipt of the identification information uses the identification information to obtain a subscriber identifier for the garment 10. The subscriber identifier uniquely identifies the garment 10 on the mobile network. The identification information may be received in a message including other information such as whether a data plan has been purchased for the garment. The server 14 uses this information and the subscriber identifier to change the communication state of the garment 10. This may involve updating a table which lists communication states for different garments to indicate that the garment 10 is authorised to access the wireless network. The user may then wear the garment 10. Upon being worn, the garment 10 generates an activation message and transmits the activation message to the server 14. The activation message includes the subscriber identifier. The server 14 uses the subscriber identifier to inspect the table so as to determine whether the garment 10 is authorised to use the wireless network. If the garment 10 is authorised, the server 14 activates wireless network services for the garment 10.
The garment 10 generates the activation message and transmits the activation message over a provisioning channel 11 provided on the wireless network represented by base station 12. The wireless network 12 that receives the activation message via the provisioning channel 11 provides the activation message to a server 14.
Referring to Figure 4, there is shown a flow diagram for an example method according to aspects
of the present disclosure.
A first stage of the method involves changing a communication state of the garment 10. This can refer to authorising the garment 10 to communicate over the wireless network, deauthorising the garment 10 from communicating over the wireless network, and changing a communication mode or data plan of the garment 10. In general terms, in order to change the communication state of the garment 10, the garment 10 needs to be identified to the server 14 which then changes the communication state of the garment 10, optionally by interacting with a mobile network operator server 400 via an application programming interface (API) to. To effect the required changes to the communication state of the garment 10, the garment 10 needs to be identified to the server 14 in a way that uniquely identifies the garment 10 on the mobile network.
Step S101 of the method comprises receiving, by the server 14 (Figure 3), identification information for the garment 10 (Figure 3). The identification information uniquely identifies the garment 10 to the server 14. The identification information is received from the electronic device 16 (Figure 3).
Step S102 of the method comprises using, by the server 14, the identification information to change a communication state of the garment 10 on the wireless network. In particular, the server 14 uses the identification information to obtain a subscriber identifier for the garment 10 that uniquely identifies the garment 10 on a wireless network. The server 14 then uses the subscriber identifier to change the communication state of the garment 10. The server 14 may update a table that lists different communication states for different garments. The server 14 may interact with a mobile network operator server via an application programming interface (API) to effect the change in the communication state. The server 14 uses the subscriber identifier to identify the garment 10 to the mobile network operator server and transmits a change communication state request to the mobile network operator server. In this way, the mobile network operator server effects a change in the communication state of the garment 10. The mobile network operator server may be part of the server 14.
A second stage of the method involves activating the garment 10 to communicate on the wireless network. This involves the garment 10 transmitting an activation message optionally on a provisioning channel of the wireless network. Step 5201 of the method comprises receiving, by the server 14, an activation message from the garment 10. The activation message is for requesting that wireless network services be activated for the garment. Step 3202 of the method comprises determining, by the server, whether to activate wireless network services for the garment. Step 3203 of the method comprises activating wireless network services as a result of the determining performed in step 8202.
Referring to Figure 5, there is shown another flow diagram for an example method according to aspects of the present disclosure. The method shows an example interaction between garment 10, electronic device 16, user account server 14a, and mobile network operator server 14b.
Collectively, the user account server 14a and the mobile network operator server 14b can be considered as the server 14.
In this example method, a user desires to register a new user account and link the new user account to a garment 10. Initially, the user performs, via the electronic device 16 a registration process to register a user account. This may involve the user entering a user account name and password amongst other registration information such as a user address and payment information. As part of the registration process, the user may provide biometric information via a biometric sensor incorporated into the electronic device 16. The electronic device 16 may then transmit the user account information including the account name and password to the user account server 14a. The user account server 14a may then create a new user account for the user. The user account, which may also be referred to as a "wardrobe account", allows for multiple different garments to be linked to a single user such that all of the biodata recorded by the respective garments can be associated with a single user. In this way, a user can easily manage all of their garments via a single account. After the user account is created, the user may desire to add the garment to the user account. To do this, a unique identifier that identifies the garment 10 is communicated to the user account server 14a. The user account sewer 14a then associates the unique identifier with the user account so that the garment is added to the user account.
In the example of Figure 5, the unique identifier for the garment 10 is obtained from a visual symbol located on the garment 10 that comprises an encoded representation of a code string that uniquely identities the garment 10. The electronic device 16 captures an image of the garment 10 so as to obtain an image of the visual symbol. The electronic device 16 digitises the visual symbol to generate a data string and, in step S301, transmits the data string identification information to the user account server 14a. In this way, identification information for the garment 10 that is obtained from the image is communicated to the user account server 14a. The user account server 14a then decodes the data string to obtain the unique identifier for the garment 10. In this way, the user account server 14a is able to determine the identity of the garment 10that the user desires to link the garment 10 to their user account.
In the example of Figure 5, the garment 10 is currently not authorised to transmit data over the wireless network. The garment 10 may only be authorised when the garment 10 has been purchased along with a data plan for the garment 10. To activate the garment 10 the subscriber identifier that uniquely identifies the garment 10 on the mobile network is communicated to the mobile network operator server 14b so that the mobile network operator server 14b may change a communication state of the garment 10 to indicate that the garment 10 is authorised to use the wireless network.
The user account server 14a uses the identification information to obtain the subscriber identifier for the garment 10. In particular, the user account server 14a accesses a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality of second unique identifiers comprising the subscriber identifiers. Figure 6 shows an example table 600 in the data store that links each first unique identifier for a garment to a second unique identifier comprising the subscriber identifier. The user account server 14a then obtains the second unique identifier that is associated with the received first unique identifier in the data store.
In step S302, the user account server 14a communicates the activation request and the second unique identifier comprising the subscriber identifier to the mobile network operator server 14b along with an indication that the garment 10 should be authorised to use the wireless network. The mobile network operator server 14b may then update a table in a database accessible by the mobile network operator server 14b to indicate that the garment 10 is authorised to use the wireless network. Optionally, the user account server 14a may add the garment 10 to the user account by linking the first unique identifier for the garment 10 with the user account. However, additional biometric authorisation steps may be performed before the garment 10 is added to the user account.
The user then wears the garment 10. The garment 10 detects whether the garment is being worn by the user. In response to detecting that the garment 10 is being worn, the garment 10 generates an activation message for requesting that wireless network services be activated for the garment 10. In step S303 of the method, the garment 10 transmits the activation message to the mobile network operator server 14b. The mobile network operator server 14b receives the activation message from the garment 10 and determines whether to activate wireless network services for the garment 10. This involves the mobile network operator server 14b inspecting the table to see whether the garment 10 is authorised to activate wireless network services. If the garment 10 is authorised the mobile network operator server 14b activates wireless network services for the garment 10 and transmits, in step S304, an activation response to the garment 10.
Once the garment 10 has been activated to transmit data, the garment 10 (when worn) transmits garment data (e.g. biosensing data) over the mobile network as shown in step 8305 to the user account server 14a. The transmitted data comprises an identifier for the garment which may be the first unique identifier or the second unique identifier or may be a separate identifier.
Preferably, the identifier is the first unique identifier as it is generally desirable to keep the second unique identifier comprising the subscriber identifier secure and minimise its transmission. The identifier for the garment may be included in the payload or the header of the garment. Preferably, the identifier is included in the header of the garment and may be the Media Access Control (MAC) address. That is, the first unique identifier may be the MAC address for the garment 10 The incoming biosensing data from the garment 10 and a plurality of other garments is received by the user account server 14b. The user account server 14b extracts the identifier from the received data to determine the garment that the data belongs to. The user account server 14b then stores the data in a data store associated with the garment.
The user account server 14a may leam a biometric identifier for the garment 10 from the biosensing data transmitted by the garment 10 when the garment 10 is first activated. When the garment 10 is worn in the future and transmits data, the user account server 14b may perform a biometric identity check to confirm whether the same wearer is wearing the garment 10. If so, the incoming data is added to the data store associated with the garment/user. If not, the incoming data may be stored in a separate storage area which is not associated with the registered user. This means that the incoming data is not used in any analysis operations (such as biomedical analysis) performed by the user account server 14a in relation to the registered user.
In another example, a user has an existing user account with the user account server 14a and desires to activate and add a new garment 10 to the user account server 14a. The user may enter, at the electronic device 16 access information to access a user account for the user located on the user account server 14a. This can include the user entering their user account name and password for the existing account. This information can be inputted via an application running on the terminal device 16. The access information (e.g. the user account name and password) is transmitted to the user account server 14a. The user account server 14a access the user account using the received access information. The user account server 14a may then provide account information back to the electronic device 16 so that the electronic device 16 may display, e.g. via an application running on the terminal device, information about the user account. The information may include displaying information about garments 10 that are already registered with the user account. This information may be displayed as a user application, which may also be referred to as a wardrobe application (Figure 8).
The user may desire to add another garment 10 to their user account on the user account server 14a. To do this, the user may click on an "Add Garment" button displayed on an interface of the electronic device 16. This may activate a camera of the electronic device 16 such that, the user can capture an image of the garment 10 and thus transmit identification information for the garment 10 to the user account server 14a in the same manner as the example of Figure 5. The user account server 14a and mobile network operator 14b may then authorise the garment 10 to user the wireless network and may then activate the wireless network for the garment in the same manner as the example of Figure 5.
The user account server 14a may have already learnt a biometric identifier for the user from the user wearing other garments linked to the user account. In some examples of the present disclosure, the user account server 14a performs a biometric authentication check before adding the garment 10 to the user account. In more detail, the user account server 300 may obtain incoming data for the garment 10 after it has been activated and process the data to obtain a biometric identifier for the wearer of the garment 10. If the biometric identifier matches the biometric identifier already learnt for the user account, then the user account server 14a will proceed to add the garment 10 to the user account. If not, the garment 10 may be added to a temporary account and any incoming data may be stored in a separate storage area which is not associated with the registered user. This means that the incoming data is not used in any analysis operations (such as biomedical analysis) performed by the user account server 14a in relation to the registered user.
In an example, a user may wish to deactivate a garment 10 and remove the same garment 10 from their user account maintained on the user account server 14a. The user may initially login to their user account via an application running on the electronic device 16 in a similar manner to Figure 5. To deactivate the garment 10, the user may click on a "Remove garment button displayed on an interface of the electronic device 16. This may activate a camera of the electronic device 16 such that the user can capture an image of the garment 10. As in the example of Figure 5, this is performs to as to transmit identification information for the garment 10 to the user account server 14a. The user account server 14a communicates the deactivation request and the second unique identifier comprising the subscriber identifier to the mobile network operator 14b. The user account server 14b removes the garment 10 from the user account by removing the link between the first unique identifier for the garment 10 and the user account. The mobile network operator server 14b deactivates the garment 10 from transmitting data over the mobile network operator server 400 and communicates the required deactivation information to the garment 10.
In some examples, the mobile network operator server 400 is not required to deactivate the garment 100 when the garment 100 is removed from the user account. The garment 100 may remain activated to transmit data over the mobile network. The garment 100 may be transferred to a different user account. This may happen if the garment 100 is sold or exchanged by the original user.
Referring to Figure 6, there is shown an example table 600 that may be stored in a date store of the user account server. The table 600 links first unique identifiers for the garment 100 (Figure 1) to second unique identifiers that identity the garment 100 on the mobile network. The second unique identifiers comprise subscriber identifiers. The table 600 enables a first unique identifier obtained from the garment to be used to change the communication state of the garment without directly providing the subscriber identifier over a potentially unsecure communication channel. It will be appreciated that the first and second unique identifiers are not required to be stored in a table, and instead other forms of data structure may be used.
Referring to 7A, there is shown an example marker 701 in accordance with the present disclosure. The marker 701 in this example is based on the Vcode provided by VST Enterprises TM and comprises a visual symbol in the form of black marks upon white pathways.
The black marks represent the characters in the code string. The visual symbol may additionally encode redundant information for error detection, correction, and uniqueness over different rotations of the marker.
Referring to Figure 7B, there is shown another example marker 703 in accordance with the present disclosure. The marker 703 in this example is derived from the AR marker system known as ARTag. The marker 703 comprises a visual symbol in the form of a 6x6 grid of black or white cells which represent 36 binary '0' or '1' symbols. The 36-bit sequence encodes the code string and may additionally encode redundant information for error detection, correction and uniqueness over the different rotations of the marker. Beneficially, the marker 703 can also be used as an AR marker for motion tracking operations.
Example Scenarios
The first unique identifier may be provided for the garment during the manufacturing of the garment. The first unique identifier may be stored in the hardware of the garment. The first unique identifier may be printed or otherwise incorporated onto the garment. For example, the first unique identifier may be encoded into a visual symbol which is provided on the garment. The manufacturer receives from one or more Mobile Network Operators (MNO) a plurality of different second unique identifiers which each comprise a subscriber identifier representing a different pre-generated eSIM. The eSIMS may be pre-generated with a basic set of information. The manufacturer assigns a different subscriber identifier to each of the manufactured garments by, for example, linking each first unique identifier to a different second unique identifier and storing the results in a table (Figure 6).
Subsequently, an end user obtains the garment and desires to activate the garment so that data may be transmitted over the mobile network. Initially, no eSIM is installed on the garment or a temporary eSIM is installed on the garment to allow basic provisioning functions to be performed. The garment may have no or only limited capability to communicate with the mobile network.
To activate the garment, the user runs an application on a user electronic device. The user application, referred to as a 'Wardrobe application" allows the user to manage their garments which are enabled to communicate over the mobile network and view data transmitted by the garments over the mobile network and obtain insights from the data.
Referring to Figure 8, there is shown an example user application 800 running on a user electronic device 200 (Figure 1). The user application 800 displays tiles 801, 803, 805, 807 for a number of garments that are enabled to communicate over the mobile network. The tiles 801, 803, 805, 807 each display a visual representation of the associated garment along with a title for the garment, a visual icon 811, 813, 815, 817 representing the signal strength of the communication of the garment on the mobile network and a battery status indication. The user application 800 further includes a tile 809 for adding clothes to the user account. The user may select the tile 809 to trigger the process for adding a new garment to the user account and activate the garment to transmit data over the mobile network.
In one example, a user selecting the add garment tile 809 opens a camera application on the user electronic device for controlling a camera of the user electronic device. The camera application is used to capture an image of the visual symbol 701, 703 (Figure 7A, 7B) located on the garment. The image of the visual symbol is digitised and transmitted to a user account server along with user account information for the user. Of course, it is not required that the first unique identifier is obtained by imaging the garment. The garment may communicate with the user electronic device over a local communication protocol such as NFC so as to provide the identification information. Altematively, the user may manually input the identification information via the electronic device.
On the user account server, the digitised representation of the visual symbol is decoded to obtain the first unique identifier. Using the table linking first unique identifiers to second unique identifiers (Figure 6), the user account server obtains the subscriber identifier for the garment.
The user account server transmits an activation request to the MNO to activate the garment to transmit data. The MNO may transmit data such as personalized information to the garment. The personalized information may include user/garment specific data, for example information identifying the user/garment to the carrier's network, personalized authorization and/or security information etc. The personalized information may comprise an International mobile Subscriber Identity (IMS!) number which identifies the subscriber to the carrier's network. The IMSI may, for example, be a number including the subscriber's mobile country code (MCC) and mobile network code (MNC) and Mobile Subscription Identification Number (MSIN) which is unique to the subscriber.
In some examples, a point of sale device may obtain the identification information for the garment and transmit the same to the user account server. That is, the user is not required to activate the garment via an application running on a user electronic device.
In an example, a user may purchase a garment in a physical or online retail environment. The garments for sale may initially be deactivated from transmitting data over a wireless network. A user may select a garment of interest and may begin a payment process via a point-of-sale device. The point-of-sale device may acquire identification information for the garment. This may comprise scanning a barcode of the garment or a visual symbol comprising a code string identifying the garment encoded therein. The point-of-sale then communicates the identification information to the user account server to activate the garment. The user account server uses the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on a wireless network. The user account server communicates the subscriber identifier along with activation information to the mobile network operator. The mobile network operator then authorises the garment to communicate data over the wireless network.
In another example, during the purchase of the garment, the point-of-sale device acquires identification information for the garment. The point-of-sale device then communicates the identification information to the user account server along with information identifying the data plan that the user has purchased for the garment. The user account server then adds the garment to the user account. The user may then interact with an application running on a user electronic device of the user to activate the garment. The user electronic information may transmit an activation command for the garment to the user account server. The user account server communicates the subscriber identifier along with activation information to the mobile network operator. The mobile network operator then authorises the garment to communicate data over the wireless network. In this way, the garment is not authorised to transmit data on purchase In another example, during the purchase of the garment, the point-of-sale acquires identification information for the garment and provides the identification information to the user, e.g. as a code printed on a payment receipt. The user may then scan the code or manually input the code via a user electronic device. The user electronic information may transmit an activation command for the garment to the user account server. The user account server communicates the subscriber identifier along with activation information to the mobile network operator. The mobile network operator then authorises the garment to communicate data over the wireless network.
In this way, the garment is not authorises to transmit data on purchase.
Once the garment is authorised to use the wireless network. The user may wear the garment and the garment may transmit an activation message to the server to request that the garment may be activated to transmit data.
At least some of the example embodiments described herein may be constructed, partially or wholly, using dedicated special-purpose hardware. Terms such as 'component', 'module' or 'unit' used herein may include, but are not limited to, a hardware device, such as circuitry in the form of discrete or integrated components, a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks or provides the associated functionality. In some embodiments, the described elements may be configured to reside on a tangible, persistent, addressable storage medium and may be configured to execute on one or more processors. These functional elements may in some embodiments include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables. Although the example embodiments have been described with reference to the components, modules and units discussed herein, such functional elements may be combined into fewer elements or separated into additional elements. Various combinations of optional features have been described herein, and it will be appreciated that described features may be combined in any suitable combination. In particular, the features of any one example embodiment may be combined with features of any other embodiment, as appropriate, except where such combinations are mutually exclusive. Throughout this specification, the term "comprising" or "comprises" means including the component(s) specified but not to the exclusion of the presence of others.
All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and/or all of the steps of any method or process so disclosed, may be combined in any combination, except combinations where at least some of such features and/or steps are mutually exclusive.
Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Thus, unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features.
The invention is not restricted to the details of the foregoing embodiment(s). The invention extends to any novel one, or any novel combination, of the features disclosed in this specification (including any accompanying claims, abstract and drawings), or to any novel one, or any novel combination, of the steps of any method or process so disclosed.

Claims (23)

  1. 26 CLAIMS 1. A method of changing a communication state of a garment on a wireless network, the method comprising: receiving identification information for a garment; using the identification information to change a communication state of the garment on the wireless network; receiving an activation message from the garment for requesting that wireless network services be activated for the garment; determining, from the communication state of the garment, whether the garment is authorised to use wireless network services; and activating wireless network services for the garment if the garment is determined to be authorised.
  2. 2. A method as claimed in claim 1, further comprising using the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on the wireless network, and wherein using the identification information comprises using the subscriber identifier to change the communication state of the garment on the wireless network.
  3. 3 A method as claimed in claim 2, wherein using the identification information to obtain the subscriber identifier comprises decoding the identification information to obtain the subscriber identifier.
  4. 4 A method as claimed in claim 2, wherein the identification information for the garment is a first unique identifier for the garment, and wherein the subscriber identifier is or is part of a second unique identifier for the garment.
  5. A method as claimed in claim 4, wherein receiving the first unique identifier for the garment comprises receiving encoded data representing the first unique identifier, and wherein the method comprises decoding the encoded data to obtain the first unique identifier.
  6. 6. A method as claimed in claim 4 or 5, wherein using the first unique identifier to obtain the second unique identifier for the garment comprises: accessing a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality second unique identifiers; and obtaining the second unique identifier that is associated with the received first unique identifier in the data store.
  7. 7. A method as claimed in any preceding claim, wherein using the subscriber identifier to change a communication state of the garment comprises authorising the garment to transmit data over the wireless network.
  8. 8. A method as claimed in any preceding claim, wherein the activation message comprises identification information for the garment.
  9. 9. A method as claimed in claim 8, further comprising accessing a database arranged to store the communication state for a plurality of different garments; and using the identification information to obtain the communication state for the garment in the database.
  10. 10. A method as claimed in claim 8 or 9, wherein the identification information for the garment received from the activation message comprises a unique identifier for the garment and/or the subscriber identifier for the garment which uniquely identifies the garment on the mobile network.
  11. 11. A method as claimed in any preceding claim, further comprising receiving user account information for a user account; and adding the activated garment to the user account by linking the user account information to the identification information.
  12. 12. A method as claimed in claim 11, wherein adding the activated garment to the user account comprises determining whether the user wearing the garment is authorised to modify the user account.
  13. 13. A method as claimed in claim 11 or 12, wherein the determining comprises comparing a biometric identifier for the user wearing the garment to a pre-stored biometric identifier associated with a user authorised to modify the user account.
  14. 14. A method as claimed in any preceding claim, wherein using the subscriber identifier to change a communication state of the garment comprises deauthorising the garment from transmitting data over the wireless network.
  15. 15. A method as claimed in any preceding claim, wherein if the communication state for the garment indicates that the garment not authorised to use the wireless network services, then wireless network services are not activated for the garment.
  16. 16. A method as claimed in any preceding claim, wherein the subscriber identifier comprises a mobile subscription identification number (MSIN), and optionally, wherein the subscriber identifier comprises an international mobile subscriber identity (MI).
  17. 17. A method as claimed in any preceding claim, wherein the method is performed by a distributed computing system.
  18. 18 A method of changing a communication state of a garment, comprising: transmitting, by an electronic device, identification information for a garment to a server, wherein the identification information is used by the server to change a communication state of the garment on a wireless network; detecting, by a garment, whether the garment is being worn by a user; generating, by the garment, an activation message for requesting that wireless network services be activated fir the garment. and transmitting, by the garment, an activation message for requesting that wireless network services be activated for the garment.
  19. 19. A computer readable medium having instructions recorded thereon which, when executed by a computer, cause the computer to perform the method as claimed in any preceding claim.
  20. 20. A computer program comprising instructions which, when executed by a computer, cause the computer to carry out the method as claimed in any of claims 1 to 18. 8
  21. 21. A distributed computing system configured to perform the method as claimed in any of claims 1 to 18.
  22. 22 A system comprising: a first server configured to: receive identification information for a garment; use the identification information to change a communication state of the garment on a wireless network; a second server configured to: receive an activation message from the garment for requesting that wireless network services be activated for the garment; determine, from the communication state of the garment, whether the garment is authorised to use wireless network services; and activate wireless network services for the garment if the garment is determined to be authorised.
  23. 23 A system comprising: an electronic device configured to transmit identification information for a garment to a server, wherein the identification information is used by the server to change a communication state of the garment on a wireless network; the garment, configured to: detect whether the garment is being worn by a user; generate an activation message for requesting that wireless network services be activated for the garment; and transmit an activation message for requesting that wireless network services be activated for the garment.
GB2013177.7A 2020-08-24 2020-08-24 Method, computer readable medium and system Withdrawn GB2599074A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2013177.7A GB2599074A (en) 2020-08-24 2020-08-24 Method, computer readable medium and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2013177.7A GB2599074A (en) 2020-08-24 2020-08-24 Method, computer readable medium and system

Publications (2)

Publication Number Publication Date
GB202013177D0 GB202013177D0 (en) 2020-10-07
GB2599074A true GB2599074A (en) 2022-03-30

Family

ID=72660799

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2013177.7A Withdrawn GB2599074A (en) 2020-08-24 2020-08-24 Method, computer readable medium and system

Country Status (1)

Country Link
GB (1) GB2599074A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016037050A1 (en) * 2014-09-04 2016-03-10 Hoyos Labs Ip Ltd. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
KR101627545B1 (en) * 2015-04-30 2016-06-07 연세대학교 산학협력단 Apparatus and Method for instantaneous biometrics authentication in wearable device
GB2555592A (en) 2016-11-02 2018-05-09 Global Print Solutions Ltd Transfer for application to a surface
US10327135B2 (en) * 2010-10-29 2019-06-18 Apple Inc. Access data provisioning apparatus and methods
US10708766B1 (en) * 2019-05-16 2020-07-07 Verizon Patent And Licensing, Inc. Systems and methods for activating devices

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10327135B2 (en) * 2010-10-29 2019-06-18 Apple Inc. Access data provisioning apparatus and methods
WO2016037050A1 (en) * 2014-09-04 2016-03-10 Hoyos Labs Ip Ltd. Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
KR101627545B1 (en) * 2015-04-30 2016-06-07 연세대학교 산학협력단 Apparatus and Method for instantaneous biometrics authentication in wearable device
GB2555592A (en) 2016-11-02 2018-05-09 Global Print Solutions Ltd Transfer for application to a surface
US10708766B1 (en) * 2019-05-16 2020-07-07 Verizon Patent And Licensing, Inc. Systems and methods for activating devices

Also Published As

Publication number Publication date
GB202013177D0 (en) 2020-10-07

Similar Documents

Publication Publication Date Title
US20230039159A1 (en) Electronics module for a wearable article
US11813082B2 (en) Method of controlling access to activity data from a garment
US20240171017A1 (en) Wearable article and electronics arrangement for transferring power
US20230222302A1 (en) Method, Apparatus and Wearable Assembly
US20230115286A1 (en) Method of controlling a garment to record activity data
GB2599074A (en) Method, computer readable medium and system
WO2021028659A1 (en) Method, computer readable medium and system
US20220264510A1 (en) Wearable device and method
US20220261467A1 (en) Controller, method and data processing apparatus
US20220240855A1 (en) Wearable device and method
GB2598305A (en) Garment, server and method
GB2598304A (en) Garment, server and method
GB2596783A (en) Wearable assembly
GB2596782A (en) Method, apparatus and wearable assembly
GB2594898A (en) Garment, server and method
GB2589287A (en) Garment
GB2588620A (en) Wearable article, textile article and method
US20230346051A1 (en) Wearable Assembly, Apparatus and Method
US20230309926A1 (en) Signal Measuring Apparatus and System
WO2021028662A1 (en) Method, computer readable medium and data processing apparatus
GB2588575A (en) Method, Computer readable medium, and data processing apparatus
GB2586165A (en) Method, computer readable medium, and data processing apparatus
GB2589055A (en) Method, computer readable medium, and data processing apparatus
GB2586501A (en) Controller, method and data processing apparatus
GB2608622A (en) Wearable article, assembly and method

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)