WO2021028659A1 - Method, computer readable medium and system - Google Patents

Method, computer readable medium and system Download PDF

Info

Publication number
WO2021028659A1
WO2021028659A1 PCT/GB2020/051883 GB2020051883W WO2021028659A1 WO 2021028659 A1 WO2021028659 A1 WO 2021028659A1 GB 2020051883 W GB2020051883 W GB 2020051883W WO 2021028659 A1 WO2021028659 A1 WO 2021028659A1
Authority
WO
WIPO (PCT)
Prior art keywords
garment
user account
wearable device
user
identification information
Prior art date
Application number
PCT/GB2020/051883
Other languages
French (fr)
Inventor
Tahir Mahmood
Samuel Bird
Original Assignee
Prevayl Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prevayl Limited filed Critical Prevayl Limited
Publication of WO2021028659A1 publication Critical patent/WO2021028659A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • AHUMAN NECESSITIES
    • A41WEARING APPAREL
    • A41DOUTERWEAR; PROTECTIVE GARMENTS; ACCESSORIES
    • A41D1/00Garments
    • A41D1/002Garments adapted to accommodate electronic equipment
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6801Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient specially adapted to be attached to or worn on the body surface
    • A61B5/6802Sensor mounted on worn items
    • A61B5/6804Garments; Clothes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices

Definitions

  • the present invention is directed towards a method, computer readable medium, and system particularly for use in controlling a wearable device such as a garment.
  • Controlling a wearable device includes changing a communication state of a wearable device on a wireless network.
  • Garments incorporating sensors are wearable electronics which can be designed to interface with a wearer of the garment, and to determine information such as the wearer's heart rate, rate of respiration, activity level, and body positioning. Such properties can be measured with a sensor assembly that includes a sensor for signal transduction and/or microprocessors for analysis.
  • Such garments are commonly referred to as ‘smart clothing’ and may be referred to as ‘biosensing garments’ if they measure biosignals.
  • Such garments are only able to communicate locally with a user phone via a short range communication protocol such as NFC or Bluetooth.
  • such garments are directly paired to a particular phone.
  • a method of changing a communication state of a garment on a wireless network comprises receiving identification information for the garment.
  • the method comprises using the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on a wireless network.
  • the method comprises using the subscriber identifier to change a communication state of the garment on the wireless network.
  • the method enables the communication state of the garment to be changed on the wireless network. In this way, the garment can be activated or deactivated from communicating over the wireless network.
  • the wireless network may be a mobile network provided by a mobile network operator (MNO).
  • MNO mobile network operator
  • the identification information may comprise, encoded therein, the subscriber identifier.
  • Using the identification information to obtain the subscriber identifier may comprise decoding the identification information to obtain the subscriber identifier. That is, the identification information may be an encoded/encrypted representation of the subscriber identifier. This makes it harder for a hostile party monitoring the communication to obtain the subscriber identifier.
  • the identification information for the garment may be a first unique identifier for the garment.
  • the subscriber identifier may be a second unique identifier for the garment.
  • the subscriber identifier is not transmitted over a communication channel and thus is not accessible by a hostile party. Instead, a first unique identifier is transmitted which is subsequently used to obtain the subscriber identifier.
  • the first unique identifier may only identify the garment and may not have any information content that relates to the subscriber identifier.
  • the identification information for the garment/the first unique identifier may be identification information/first unique identifier for a removable electronics module of the garment.
  • the identification information/first unique identifier may be an identifier for an electronic Subscriber Identity Module (eSIM) of the garment.
  • the subscriber identifier may be an identifier for the eSIM on the mobile network such as an identifier of an eSIM profile.
  • Receiving the first unique identifier for the garment may comprise receiving encoded data representing the first unique identifier.
  • the method may comprise decoding the encoded data to obtain the first unique identifier.
  • the garment may comprise a visual symbol which comprises, encoded therein, a unique code string that identifies the garment.
  • An electronic device comprising a camera may image the visual symbol and transmit information representing the visual symbol.
  • the information may be in the form of a data string obtained from the image.
  • the data string may be a simple digitised representation of the visual symbol or may be an encrypted version of the code string.
  • the method may run a decoding algorithm to generate the code string from the data string.
  • Using the first unique identifier to obtain the second unique identifier for the garment may comprise: accessing a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality second unique identifiers; and obtaining the second unique identifier that is associated with the received first unique identifier in the data store. That is, the user electronic device may store or have access to a data store which links each garment identifier (first unique identifier) to a different subscriber identifier (second unique identifier).
  • Using the subscriber identifier to change a communication state of the garment may comprise: activating the garment to transmit data over the wireless network.
  • Activating may refer to authorising the garment to use the wireless network.
  • Activating may refer to causing an eSIM profile to be sent to the garment so that the garment may communicate on the wireless network using the eSIM profile.
  • the method may comprise receiving user account information for a user account; and adding the activated garment to the user account. Adding the activated garment to the user account may comprise linking the user account information to the identification information.
  • the method may comprise determining whether the user wearing the garment is authorised to modify the user account.
  • the method may comprise adding the activated garment to the user account only if the user is authorised to modify the user account.
  • the determining may be performed using identification information for the user wearing the garment.
  • the identification information for the user may be received from the garment.
  • the identification information for the user may be used to determine whether to add the garment to the user account. This enhances the security of the activation procedure as only authorised users may be able to activate wireless network services for the garment.
  • the identification information for the user may be obtained from biodata for the user recorded by the garment.
  • the garment may comprise one or more biosensing units for sensing the biodata.
  • the identification information for the user may comprises a biometric identity for the user.
  • the garment may record, using the biosensing unit, biodata for the user; and process the biodata so as to determine the biometric identity for the user.
  • the garment may comprise one or more sensors.
  • the garment may sense one or more signals external to the wearer.
  • the garment may comprise any or a combination of a temperature sensor, a camera, a location tracking module such as a GPS module, and a chemical sensor.
  • the garment may sense a combination of external signals and biosignals of the wearer.
  • the garment may be a biosensing garment.
  • the biosensing garment may comprise a biosensing unit for measuring biodata/biosignals of the wearer.
  • biosignal may refer to any signal in a living being that can be measured and monitored.
  • biosignal is not limited to electrical signals and can refer to other forms of non-electrical biosignals.
  • a biosensing unit therefore refers to an electronic component that is able to measure a biosignal of the wearer.
  • the biosensing unit may comprise one or more electrodes but is not limited to this arrangement.
  • the biosensing unit may be a textile-based biosensing unit.
  • biosignal and biodata are used synonymously throughout the specification.
  • the garment may comprise one or more biosensing units.
  • the biosensing unit may be used for measuring one or a combination of bioelectrical, bioimpedance, biochemical, biomechanical, bioacoustics, biooptical or biothermal signals of the wearer.
  • the bioelectrical measurements include electrocardiograms (ECG), electrogastrograms (EGG), electroencephalograms (EEG), and electromyography (EMG).
  • ECG electrocardiograms
  • ECG electrogastrograms
  • EEG electroencephalograms
  • EMG electromyography
  • the bioimpedance measurements include plethysmography (e.g., for respiration), body composition (e.g., hydration, fat, etc.), and electroimpedance tomography (EIT).
  • the biomagnetic measurements include magnetoneurograms (MNG), magnetoencephalography (MEG), magnetogastrogram (MGG), magnetocardiogram (MCG).
  • the biochemical measurements include glucose/lactose measurements which may be performed using chemical analysis of the wearer’s sweat.
  • the biomechanical measurements include blood pressure.
  • the bioacoustics measurements include phonocardiograms (PCG).
  • the biooptical measurements include orthopantomogram (OPG).
  • the biothermal measurements include skin temperature and core body temperature measurements.
  • the biosensing unit may comprise a radar unit.
  • the biometric identity may be a user identification that is unique to the user or may be a biometric characteristic that is subsequently compared with pre-stored biometric characteristics to obtain the user identification.
  • the biometric characteristic may be any biometric characteristic as known in the art that may be used to uniquely identify the user.
  • the biometric characteristic may include signals (e.g. electrical signals) from the heart which can be used to attain data points that are unique to the user.
  • a user’s heartbeat may be analysed using patterns gathered by Electrocardiograph, which records a heart's electric potential changes in time. A longer recording of heartbeat activity is called an electrocardiogram (ECG) and is recorded using one or more pairs of electrodes. Each pair measures the change of electrical potential between the points of contact of electrodes.
  • ECG electrocardiogram
  • the biometric characteristic may be obtained from bioimpedance measurements which may be obtained by performing different impedance measurements between different points on user’s body at different frequencies.
  • the biometric characteristic may include one or more of photoplethysmogram (PPG) data.
  • PPG photoplethysmogram
  • the biometric identity may be obtained using at least one of blood oxygenation and heart rate variability (HRV) of the user which may be obtained from, amongst others, the PPG data. HRV varies from person to person and can therefore be used as a unique identifier for a user.
  • HRV blood oxygenation and heart rate variability
  • the second derivative of photoplethysmogram (SDPPG) data obtained by processing PPG data may also be used to determine the biometric identity of the user as SDPPG data also varies from person to person.
  • the present invention is not limited to the characteristics described above. Other characteristics such as gait analysis obtained from motion and position sensors incorporated into the garment may also be used to uniquely identify the user, for example.
  • the garment performs no or only a limited amount of processing on biodata sensed by the biosensing units.
  • the sensed biodata comprises biometric signals (e.g. ECG and/or PPG signals) that can be processed to determine biometric characteristics of the user wearing the garment.
  • At least a component of the biodata, e.g. the biometric signals are transmitted to the server that performs the method of the first aspect of the disclosure.
  • the method comprises performing processing the received biometric signal to generate a biometric characteristic of the user. This may involve determining the heart rate variability or SDPPG data for example.
  • the method may then comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics to determine a user identification for the garment.
  • the method may then comprise determining if the user identification relates to a user that is authorised to modify the user account
  • the garment may perform some of the processing operations before transmitting data to the server.
  • the biometric identification module of the garment may comprise a biometric detection module arranged to detect a biometric signal from biodata sensed by the biosensing unit of the garment.
  • the biometric detection module may process the biometric signal to generate a biometric characteristic of the user.
  • the biometric characteristic may be the biometric identity that is transmitted by the garment to the server.
  • the method may then comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics to determine a user identification for the garment.
  • the method may then comprise determining if the user identification relates to a user that is authorised to modify the user account.
  • the biometric identification module of the garment may also comprise the ID recognition module.
  • the ID recognition module of the garment may compare the generated biometric characteristic to one or more pre-stored biometric characteristics stored on the garment to determine a user identification for the garment.
  • the user identification can be considered as the biometric identifier that is transmitted to the server.
  • the method may then comprise determining whether the user identification is for a user authorised to modify the user account.
  • adding the activated garment to the user account may comprise: receiving biodata from the garment; performing a biometric authentication procedure on the received biodata to determine a biometric identity of the received biodata; and adding the determined biometric identity and the garment to the user account.
  • the user account is provided with a biometric identity for the user which may be used in future to authenticate incoming biodata as belonging to the user.
  • Adding the activated garment to the user account may comprise: receiving biodata from the garment; performing a biometric authentication procedure on the received biodata to determine whether the biometric identity of the received biodata corresponds to a biometric identity of the user account; and adding the garment to the user account if the determined biometric identity corresponds to the biometric identity of the user account.
  • the incoming biometric identity is compared to an existing biometric identity for the user account.
  • the garment is only added to the user account if the incoming biometric identity matches the existing biometric identity. This helps ensure that only garments belonging to and being worn by the user are added to the user account.
  • the method may further comprise receiving biodata from a garment.
  • the method may comprise obtaining identification information from the received biodata.
  • the method may comprise associating the received biodata with a user account linked to the identification information.
  • the identification information may be the same as the identification information referred to above which is used to change a communication state of the garment. That is, the identification information may be the first unique identifier for the garment.
  • the identification information obtained from the received biodata may be a different identifier that is processed by the user account server to determine the corresponding first unique identifier. That is, the user account server may store a table linking different identification information obtained from the biodata (e.g. a (Media Access Control (MAC) address) to different first unique identifiers and/orsecond unique identifiers.
  • MAC Media Access Control
  • Associating the received biodata with the user account linked to the identification information may comprise storing the received biodata in a data store for the user account.
  • Obtaining the identification information from the received biodata may comprise extracting the identification information from the header orthe payload of the received biodata.
  • the identification information may be the Media Access Control (MAC) address.
  • Using the subscriber identifier to change a communication state of the garment may comprise deactivating the garment from transmitting data over the wireless network. This may comprise deauthorising the garment from using the wireless network.
  • the method may further comprise: receiving user account information for a user account; and removing the activated garment from the user account.
  • the garment may be removed by disassociating the user account information from the identification information.
  • the subscriber identifier may comprise a mobile subscription identification number (MSIN).
  • the subscriber identifier may comprise an international mobile subscriber identity (IMSI).
  • IMSI international mobile subscriber identity
  • Using the subscriber identifier to change a communication state of the garment may comprise transmitting a change communication state request to a mobile network operator server.
  • the change communication state request may comprise the subscriber identifier.
  • the method may further comprise receiving user account information for a user account.
  • the method may further comprise reflecting the change in the communication state of the garment in the user account.
  • the garment may comprise a Universal Integrated Circuit Card (UICC) that enables the garment to access services provided by a mobile network operator (MNO).
  • the UICC may include at least a read-only memory (ROM) configured to store an MNO profile that the garment can utilize to register and interact with an MNO.
  • the UICC may be in the form of a Subscriber Identity Module (SIM) card.
  • SIM Subscriber Identity Module
  • the garment may have a receiving section arranged to receive the SIM card.
  • the UICC is embedded directly into a controller of the garment. That is, the UICC may be an electronic/embedded UICC (eUICC).
  • eUICC is beneficial as it removes the need to store a number of MNO profiles, i.e. electronic Subscriber Identity Modules (eSIMs).
  • eSIMs can be remotely provisioned to garments.
  • the garment may comprise a secure element that represents an embedded Universal Integrated Circuit Card (eUICC).
  • eSIMs may be pre-generated with a basic set of information, and may be later assigned to garments when requests are received.
  • a manufacturer may assign each garment with a first unique identifier.
  • the manufacturer may receive a plurality of subscriber identifiers from a mobile network operator.
  • the manufacturer may link each first unique identifier to a different one of the subscriber identifiers. That is, eSIMs may be pre-generated and provided to the garment manufacturer who may then choose how to assign the eSIMs to the garments.
  • the garment may comprise a controller in communication with a sensor of the garment such as the biosensing unit and operable to control the sensor or the biosensing unit.
  • the controller may be wirelessly connected to the sensor or the biosensing unit. That is, the sensor/biosensing unit may comprise a communicator for wireless communication with the controller.
  • the controller may be conductively connected to the sensor/biosensing unit.
  • the controller may be conductively connected to the sensor/biosensing unit by a conductor.
  • the conductor may be incorporated into the garment.
  • the conductor may be an electrically conductive track or film.
  • the conductor may be a conductive transfer.
  • the conductive transfer may comprise a first non- conductive ink layer and a second non-conductive ink layer.
  • An electrically conductive layer may be positioned between the first non-conductive ink layer and the second non-conductive ink layer.
  • the conductive transfer may be adhered to the textile via use of an adhesive layer so as to form the conductor on the textile.
  • An example conductive transfer is described in UK Patent Application Publication No. GB 2555592 (A) the disclosures of which are hereby incorporated by reference.
  • the conductor may be formed from a fibre or yarn of the textile. This may mean that an electrically conductive materials are incorporated into the fibre/yarn.
  • the garment may further comprise a power source or a plurality of power sources.
  • the power source may be for powering the sensor/biosensing unit.
  • the power source may be conductively connected to the controller by a conductor.
  • the conductor may be a conductive transfer.
  • the conductor may be formed from a fibre or yarn of the garment. This may mean that an electrically conductive materials such as graphene is incorporated into the fibre/yarn.
  • the power source may be a battery.
  • the battery may be a rechargeable battery.
  • the battery may be a rechargeable battery adapted to be charged wirelessly such as by inductive charging.
  • the power source may comprise an energy harvesting device.
  • the energy harvesting device may be configured to generate electric power signals in response to kinetic events such as kinetic events performed by a wearer of the garment.
  • the kinetic event could include walking, running, exercising or respiration of the wearer.
  • the energy harvesting material may comprise a piezoelectric material which generates electricity in response to mechanical deformation of the converter.
  • the energy harvesting device may harvest energy from body heat of a wearer of a garment.
  • the energy harvesting device may be a thermoelectric energy harvesting device.
  • the communicator may be a mobile/cellular communicator operable to communicate the data wirelessly via one or more base stations.
  • the communicator may provide wireless communication capabilities for the garment and enables the garment to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network (WWAN), a wireless metroarea network (WMAN), a wireless local area network (WLAN), a wireless personal area network (WPAN), a near field communication (NFC), and a cellular communication network.
  • the cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network.
  • a first communicator on the garment may be provided for cellular communication and a separate communicator may be provided for short- range local communication over WLAN, WPAN, NFC, or Bluetooth ®, WiFi or any other electromagnetic RF communication protocol.
  • the garment may refer to an item of clothing or apparel.
  • the garment may be a top.
  • the top may be a shirt, t-shirt, blouse, sweater, jacket/coat, or vest.
  • the garment may be a dress, brassiere, shorts, pants, arm or leg sleeve, vest, jacket/coat, glove, armband, underwear, headband, hat/cap, collar, wristband, stocking, sock, or shoe, athletic clothing, swimwear, wetsuit or drysuit
  • the garment may be constructed from a woven or a non-woven material.
  • the garment may be constructed from natural fibres, synthetic fibres, or a natural fibre blended with one or more other materials which can be natural or synthetic.
  • the yarn may be cotton.
  • the cotton may be blended with polyester and/or viscose and/or polyamide according to the particular application.
  • Silk may also be used as the natural fibre.
  • Cellulose, wool, hemp and jute are also natural fibres that may be used in the garment.
  • Polyester, polycotton, nylon and viscose are synthetic fibres that may be used in the garment.
  • the garment may comprise a marker.
  • the marker may be located on an outside surface of the garment.
  • the at least one marker may comprise a code string identifying the garment encoded into a visual symbol.
  • the marker may be a 2D image.
  • the marker may be a fiducial marker optionally in the form of a 2D image.
  • the marker may be an Augmented Reality (AR) marker with additional information in the form of the code string encoded therein.
  • the marker may comprise a plurality of markers.
  • the plurality of markers may be located at different locations on the garment.
  • the plurality of markers may be arranged in a geometric pattern.
  • the plurality of markers may be arranged together on the garment to form a decorative item.
  • the plurality of markers may be located at different locations on the garment.
  • the marker may be integrated into the garment.
  • the marker may be printed onto the garment. Any known garment printing technique may be used such as screen printing or inkjet printing.
  • the marker may be incorporated into the stitching of the garment, and/or a seam of the garment, and/or a hem of the garment, and/or a neckline of the garment, and/or a collar of the garment, and/or a sleeve of the garment, and/or a cuff of the garment, and/or a pocket of the garment, and/or a body of the garment, and/or a fastener of the garment.
  • the fastener may be a zipper, button, clasp, toggle, stud, snap fastener, popper, eyelet, buckle, tie or ribbon.
  • the marker has a limited visual footprint on the garment. This means that the marker is sufficiently small that it is not easily visible by the naked eye but is still visible in the image captured by the image capturing device. In this way, the marker does not affect or has a minimal effect on the appearance of the garment. In some examples, the marker is visible to the naked eye.
  • the marker may be incorporated into or form part of visual element on the garment which may be a decorative item in the garment.
  • the decorative item may be a logo, design, image or pattern on the garment. In this way, the marker may contribute to or enhance the appearance of the garment.
  • a method of changing a communication state of a garment on a wireless network comprises receiving a change communication state request message.
  • the change communication state request message comprises a subscriber identifier.
  • the method comprises initiating the performance of a change communication state for the garment identified by the subscriber identifier.
  • a method of changing a communication state of a garment on a wireless network comprises obtaining identification information for the garment.
  • the method comprises transmitting the identification information to a server for use in obtaining a subscriber identifier for the garment, such that the subscriber identifier is useable to change a communication state of the garment on the wireless network.
  • a computer readable medium having instructions recorded thereon which, when executed by a computer, cause the computer to perform the method as described above in relation to the first, second or third aspect of the present disclosure.
  • a computer program comprising instructions which, when executed by a computer, cause the computer to carry out the method as described above in relation to the first, second or third aspect of the present disclosure.
  • a data processing apparatus comprising a processor configured to perform the method as described above in relation to the first, second or third aspect of the present disclosure.
  • a system comprising an electronic device configured to: obtain identification information for a garment; and transmit the identification information to a server.
  • the system comprises a server configured to: receive the identification information from the electronic device; use the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on a wireless network; and use the subscriber identifier to change a communication state of the garment on the wireless network.
  • a method of adding a garment to a user account may comprise receiving user account information for a user account.
  • the method comprises receiving identification information for the garment.
  • the method comprises obtaining a unique identifier for the garment from the received identification information.
  • the method comprises linking the unique identifier for the garment to the user account so as to add the garment to the user account.
  • the method may be performed by a server such as a user account server.
  • a method of linking data received from a garment to a user account comprises receiving data from the garment over a wireless network.
  • the method comprises obtaining a first unique identifier for the garment from the received data.
  • the method comprises identifying a user account associated with the first unique identifier.
  • the method comprises linking the received biodata to the user account.
  • the present disclosure is not limited to garments.
  • the aspects of the present disclosure can be applied to any device for which it is desirable to change a communication state on a wireless network.
  • the device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch, necklace, bracelet, or glasses.
  • a method of changing a communication state of a device on a wireless network comprises receiving identification information for the device.
  • the method comprises using the identification information to obtain a subscriber identifier for the device that uniquely identifies the device on a wireless network.
  • the method comprises using the subscriber identifier to change a communication state of the device on the wireless network.
  • Figure 1 shows a schematic view of an example system according to aspects of the present disclosure
  • Figure 2 shows a flow diagram of an example method according to aspects of the present disclosure
  • Figure 3 shows a sequence diagram of an example method according to aspects of the present disclosure
  • Figure 4 shows a sequence diagram of another example method according to aspects of the present disclosure
  • Figure 5 shows a sequence diagram of another example method according to aspects of the present disclosure
  • Figure 6 shows a table linking first unique identifiers to second unique identifiers according to aspects of the present disclosure
  • Figures 7A and 7B show example visual symbols comprising encoded information according to aspects of the present disclosure
  • Figure 8 shows an example user interface according to aspects of the present disclosure.
  • Figure 9 shows a schematic diagram of an example garment according to aspects of the present disclosure. Detailed Description
  • the system 10 comprises a garment 100, electronic device 200, user account server 300, and wireless network operator server 400.
  • the garment 100 is a biosensing garment 100.
  • the biosensing garment 100 comprises a pair of biosensing units 103, 105 a communicator 107 and a visual symbol 109.
  • the visual symbol 109 comprises, encoded therein, a code string that uniquely identifies the garment 100.
  • the visual symbol 109 is arranged such that it can be imaged by an image capturing device such as the camera of the electronic device 200.
  • the biosensing units 103, 105 are for measuring one or more biosignals of the wearer.
  • the biosensing units 103, 105 are communicatively coupled to the communicator 107.
  • the communicator 107 is able to wirelessly communicate with the user account server 300 and wireless network operator server 400.
  • the communicator 107 is a mobile/cellular communicator 107 operable to communicate the data wirelessly via one or more base stations.
  • the communicator 107 provides wireless communication capabilities for the garment 100 and enables the garment 100 to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network (WWAN), a wireless metroarea network (WMAN), a wireless local area network (WLAN), a wireless personal area network (WPAN), a near field communication (NFC), and a cellular communication network.
  • WWAN wireless wide area network
  • WMAN wireless metroarea network
  • WLAN wireless local area network
  • WPAN wireless personal area network
  • NFC near field communication
  • the cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network.
  • a first communication 107 on the garment 100 may be provided for cellular communication and a separate communicator may be provided for short-range local communication over WLAN, WPAN, NFC, or Bluetooth ®.
  • the electronic device 200 in the example of Figure 1 is a user electronic device 200 and in particular is a mobile phone with an integrated camera.
  • the user electronic device 200 comprises a communicator, a storage, a controller, a display 201 , a camera and a user input unit.
  • the controller provides overall control to the user electronic device 200.
  • the communicator transmits and receives various pieces of information required for communication with a server 300 under the control of the controller.
  • the user input unit receives inputs from the user such as a user credential.
  • the camera captured the image of the garment 100.
  • the storage stores information for the user terminal.
  • the display 201 may be a presence-sensitive display and therefore may comprise the user input unit.
  • the presence-sensitive display may include a display component and a presence-sensitive input component.
  • the presence sensitive display may be a touch-screen display arranged to provide the user interface.
  • the user electronic device 200 may also include a biometric sensor.
  • the biometric sensor may be used to identify a user or users of device based on unique physiological features.
  • the biometric sensor may be: a fingerprint sensor used to capture an image of a user's fingerprint; an iris scanner or a retina scanner configured to capture an image of a user's iris or retina; an ECG module used to measure the user’s ECG; or the camera of the user electronic arranged to capture the face of the user.
  • the biometric sensor may be an internal module of the user electronic device.
  • the biometric module may be an external (stand-alone) device which may be coupled to the user electronic device by a wired or wireless link.
  • the electronic device 200 is not limited to a user electronic device/mobile phone and instead any electronic device capable of communicating with a user account server over a wired or wireless communication network may function as an electronic device 200 in accordance with the present invention.
  • the electronic device 200 may be a wireless device or a wired device.
  • the wireless/wired device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch.
  • a wireless device is intended to encompass any compatible mobile technology computing device that connects to a wireless communication network, such as mobile phones, mobile equipment, mobile stations, user equipment, cellular phones, smartphones, handsets or the like, wireless dongles or other mobile computing devices.
  • the wireless communication network is intended to encompass any type of wireless such as mobile/cellular networks used to provide mobile phone services.
  • the wireless communication networks are intended to encompass any type of wireless such as mobile/cellular networks used to provide mobile phone services.
  • a wired device is intended to encompass any compatible wired technology computing device that can transmit and receive data over a wired communication network.
  • a point-of-sale device may refer to a point-of sale device incorporated into a vending machine, or located at a kiosk, store, retailer, e-commerce site or the like.
  • the user account server 300 and the wireless network operator server 400 may be a single device or may comprise a plurality of distributed devices communicatively coupled to one another, e.g. as a cloud-based server such as cloud server network.
  • the servers comprise a communication unit, a storage, and a controller.
  • the controller provides overall control to the server.
  • the communication unit transmits and receives various pieces of information required for communication with a user electronic device and/or garment under the control of the controller.
  • the garment 100 is in communication with the user account server 300 and the wireless network operator server 400 over the wireless network.
  • Changing a communication state of the garment 100 can refer to authorising the garment 100 to use the wireless network or deauthorising the garment 100 from using the wireless network.
  • Changing the communication state of the garment 100 may refer to modifying a table stored in a database accessible by the user account server 300 or wireless network operator server 400 so as to indicate that the communication state of the garment 100 has changed.
  • Changing a communication state of the garment 100 can refer to activating the garment 100 to communicate over the wireless network, deactivating the garment 100 from communicating over the wireless network, and changing a communication mode or data plan of the garment 100.
  • Step S201 of the method comprises receiving, by the user account server 300 ( Figure 1), identification information for the garment 100 ( Figure 1).
  • the identification information uniquely identifies the garment 100 to the user account server 300.
  • the identification information is received from the electronic device 200 ( Figure 1).
  • Step S202 of the method comprises using the identification information to obtain a subscriber identifier for the garment 100 that uniquely identifies the garment 100 on a wireless network. That is, the identification information received by the user account server 300 is not identical to the subscriber identifier and is therefore not directly revealed by the communication between the electronic device 200 and the user account server 300.
  • Step S203 of the method comprises using, by the user account server 300, the subscriber identifier to change a communication state of the garment 100 on the wireless network.
  • the user account server 300 communicates with the mobile network operator server 400 via an application programming interface (API).
  • API application programming interface
  • the user account server 300 uses the subscriber identifier to identify the garment 100 to the mobile network operator server 400 and transmits a change communication state request to the mobile network operator server 400. In this way, the mobile network operator server 400 effects a change in the communication state of the garment 100.
  • a user desires to register a new user account and link the new user account to a garment 100.
  • the example method is performed by the garment 100, an electronic device 200, a user account server 300, and mobile network operator server 400.
  • step S301 the user performs, via the electronic device 200, a registration process to register a user account. This may involve the user entering a user account name and password amongst other registration information such as a user address and payment information. As part of the registration process, the user may provide biometric information via a biometric sensor incorporated into the electronic device 200.
  • the electronic device 200 transmits the user account information including the account name and password to the user account server 300.
  • the garment server 300 creates a new user account for the user.
  • the user account which may also be referred to as a “wardrobe account”, allows for multiple different garments to be linked to a single user such that all of the biodata recorded by the respective garments can be associated with a single user. In this way, a user can easily manage all of their garments via a single account.
  • the user may desire to add the garment to the user account. To do this, a unique identifier that identifies the garment 100 is communicated to the user account server 300. The user account server 300 then associates the unique identifier with the user account so that the garment is added to the user account.
  • the unique identifier for the garment 100 is obtained from a visual symbol located on the garment 100 that comprises an encoded representation of a code string that uniquely identities the garment 100.
  • the electronic device 200 captures an image of the garment 100 so as to obtain an image of the visual symbol.
  • the electronic device 200 digitises the visual symbol to generate a data string and, in step S305, transmits the data string to the user account server 300.
  • identification information for the garment 100 that is obtained from the image is communicated to the user account server 300.
  • the user account server 300 decodes the data string to obtain the unique identifier for the garment 300. In this way, the user account server 300 is able to determine the identity of the garment 100 that the user desires to link to their user account.
  • the garment 100 is currently not activated to transmit data over the wireless network.
  • the garment 100 may only be activated to transmit data when the garment 100 has been purchased along with a data plan for the garment 100.
  • the subscriber identifier for the garment 100 that uniquely identifies the garment 100 on the mobile network is communicated to the mobile network operator server 400 so that the mobile network operator server 400 may activate the garment 100.
  • the user account server 300 uses the identification information to obtain the subscriber identifier for the garment 100.
  • the user account server 300 accesses a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality second unique identifiers comprising the subscriber identifiers.
  • Figure 6 shows an example table 600 in the data store that links each first unique identifier for a garment to a second unique identifier comprising the subscriber identifier.
  • the user account server 300 then obtains the second unique identifier that is associated with the received first unique identifier in the data store.
  • step S308 the user account server 300 communicates the activation request and the second unique identifier comprising the subscriber identifier to the mobile network operator server 400.
  • step S309 the user account server 300 adds the garment 100 to the user account by linking the first unique identifier for the garment 100 with the user account.
  • step S310 the mobile network operator server 400 activates the garment 100 to transmit data over the wireless network server 400 and, in step S311 , communicates the required activation information to the garment 100. Once the garment 100 has been activated to transmit data, the garment 100 (when worn) transmits biosensing data over the mobile network.
  • the transmitted data comprises an identifier for the garment which may be the first unique identifier or the second unique identifier or may be a separate identifier.
  • the identifier is the first unique identifier as it is generally desirable to keep the second unique identifier comprising the subscriber identifier secure and minimise its transmission.
  • the identifier for the garment may be included in the payload or the header of the garment.
  • the identifier is included in the header of the garment and may be the Media Access Control (MAC) address. That is, the first unique identifier may be the MAC address for the garment 100.
  • MAC Media Access Control
  • the incoming biosensing data from the garment 100 and a plurality of other garments is received by the user account server 300.
  • the user account server 300 extracts the identifier from the received data to determine the garment that the data belongs to.
  • the user account server 300 then stores the data in a data store associated with the garment.
  • the user account server 300 may learn a biometric identifier for the garment 100 from the biosensing data transmitted by the garment 100 when the garment 100 is first activated. When the garment 100 is worn in the future and transmits data, the user account server 300 may perform a biometric identity check to confirm whether the same wearer is wearing the garment 100. If so, the incoming data is added to the data store associated with the garment/user. If not, the incoming data may be stored in a separate storage area which is not associated with the registered user. This means that the incoming data is not used in any analysis operations (such as biomedical analysis) performed by the user account server 300 in relation to the registered user.
  • any analysis operations such as biomedical analysis
  • a user has an existing user account with the user account server 300 and desires to activate and add a new garment 100 to the user account server 300.
  • the example method is performed by the garment 100, an electronic device 200, the user account server 300, and a mobile network operator server 400.
  • step S401 the user enters, at the electronic device 200 access information to access a user account for the user located on the user account server 300.
  • This can include the user entering their user account name and password for the existing account.
  • This information can be inputted via an application running on the terminal device 200.
  • the access information (e.g. the user account name and password) is transmitted to the user account server 300.
  • the user account server 300 access the user account using the received access information.
  • the user account server 300 may then provide account information back to the electronic device 200 so that the electronic device 200 may display, e.g. via an application running on the terminal device, information about the user account.
  • the information may include displaying information about garments 100 that are already registered with the user account. This information may be displayed as a user application, which may also be referred to as a wardrobe application ( Figure 8).
  • the user may desire to add another garment 100 to their user account on the user account server 300.
  • the user may click on an “Add Garment” button displayed on an interface of the electronic device 200. This may activate a camera of the electronic device 200 such that, in step S404, the user can capture an image of the garment 100.
  • the garment 100 comprises a visual symbol that comprises an encoded representation of a code string that uniquely identifies the garment.
  • the electronic device 200 digitises the visual symbol captured in step S404 to generate a data string and, in step S405, transmits the data string to the user account server 300.
  • step S406 the user account server 300 decodes the data string to obtain the unique identifier for the garment 100. In this way, the user account server 300 is able to determine the identity of the garment 100 that the user desires to link to their user account.
  • step S407 the user account server 300 uses the identification information to obtain the subscriber identifier for the garment 100.
  • the user account server 300 then obtains the second unique identifier that is associated with the received first unique identifier in the data store.
  • step S408 the user account server 300 communicates the activation request and the second unique identifier comprising the subscriber identifier to the mobile network operator server 400.
  • step S409 the user account server 300 adds the garment 100 to the user account by linking the first unique identifier for the garment 100 with the user account.
  • step S410 the mobile network operator server 400 activates the garment 100 to transmit data over the mobile network and, in step S411 , communicates the required activation information to the garment 100.
  • the user account server 300 may have already learnt a biometric identifier for the user from the user wearing other garments linked to the user account.
  • the user account server 300 performs a biometric authentication check before adding the garment 100 to the user account. This means that step S409 may only be performed after the garment 100 has been activated to communicate over the mobile network.
  • the user account server 300 may obtain incoming data for the garment 100 after it has been activated and process the data to obtain a biometric identifier for the wearer of the garment 100. If the biometric identifier matches the biometric identifier already learnt for the user account, then the user account server 300 will proceed to add the garment 100 to the user account.
  • the garment 100 may be added to a temporary account and any incoming data may be stored in a separate storage area which is not associated with the registered user. This means that the incoming data is not used in any analysis operations (such as biomedical analysis) performed by the user account server 300 in relation to the registered user.
  • analysis operations such as biomedical analysis
  • a user wishes to deactivate a garment 100 and remove the same garment 100 from their user account maintained on the user account server 300.
  • the example method is performed by the garment 100, electronic device 200, the user account server 300, and a wireless network server 400.
  • the user may initially login to their user account via an application running on the electronic device 200 in a similar mannerto steps S401-S403 of Figure 4.
  • the user may click on a “Remove garment” button displayed on an interface of the electronic device 200. This may activate a camera of the electronic device 200 such that, in step S501 , the user can capture an image of the garment 100.
  • the garment 100 comprises a visual symbol that comprises an encoded representation of a code string that uniquely identifies the garment.
  • the electronic device 200 digitises the visual symbol captured in step S501 to generate a data string and, in step S502 transmits the data string to the user account server 300.
  • step S503 the user account server 300 decodes the data string to obtain the unique identifier for the garment 100. In this way, the user account server 300 is able to determine the identity of the garment 100 that the user desires to link to their user account.
  • step S504 the user account server 300 uses the identification information to obtain the second unique identifier comprising the subscriber identifier that is associated with the received first unique identifier in the data store.
  • step S505 the user account server 300 communicates the deactivation request and the second unique identifier comprising the subscriber identifier to the wireless network server 400.
  • step S506 the user account server 300 removes the garment 100 from the user account by removing the link between the first unique identifier for the garment 100 and the user account.
  • step S507 the mobile network operator server 400 deactivates the garment 100 from transmitting data over the mobile network operator server 400 and, in step S508, communicates the required deactivation information to the garment 100.
  • the mobile network operator server 400 is not required to deactivate the garment 100 when the garment 100 is removed from the user account.
  • the garment 100 may remain activated to transmit data over the mobile network.
  • the garment 100 may be transferred to a different user account. This may happen if the garment 100 is sold or exchanged by the original user.
  • FIG. 6 there is shown an example table 600 that may be stored in a date store of the user account server.
  • the table 600 links first unique identifiers for the garment 100 (Figure 1) to second unique identifiers that identity the garment 100 on the mobile network.
  • the second unique identifiers comprise subscriber identifiers.
  • the table 600 enables a first unique identifier obtained from the garment to be used to change the communication state of the garment without directly providing the subscriber identifier over a potentially unsecure communication channel. It will be appreciated that the first and second unique identifiers are not required to be stored in a table, and instead other forms of data structure may be used.
  • the marker 701 in this example is based on the Vcode ® provided by VST Enterprises TM and comprises a visual symbol in the form of black marks upon white pathways.
  • the black marks represent the characters in the code string.
  • the visual symbol may additionally encode redundant information for error detection, correction, and uniqueness over different rotations of the marker.
  • the marker 703 in this example is derived from the AR marker system known as ARTag.
  • the marker 703 comprises a visual symbol in the form of a 6x6 grid of black or white cells which represent 36 binary ⁇ ’ or ⁇ ’ symbols.
  • the 36-bit sequence encodes the code string and may additionally encode redundant information for error detection, correction and uniqueness over the different rotations of the marker.
  • the marker 703 can also be used as an AR marker for motion tracking operations.
  • the first unique identifier may be provided for the garment during the manufacturing of the garment.
  • the first unique identifier may be stored in the hardware of the garment.
  • the first unique identifier may be printed or otherwise incorporated onto the garment.
  • the first unique identifier may be encoded into a visual symbol which is provided on the garment.
  • the manufacturer receives from one or more Mobile Network Operators (MNO) a plurality of different second unique identifiers which each comprise a subscriber identifier representing a different pre-generated eSIM profile.
  • MNO Mobile Network Operators
  • the eSIM profiles may be pre-generated with a basic set of information.
  • the manufacturer assigns a different subscriber identifier to each of the manufactured garments by, for example, linking each first unique identifier to a different second unique identifier and storing the results in a table ( Figure 6).
  • an end user obtains the garment and desires to activate the garment so that data may be transmitted over the mobile network.
  • no eSIM profile is installed on the garment or a temporary eSIM profile is installed on the garment to allow basic provisioning functions to be performed.
  • the garment may have no or only limited capability to communicate with the mobile network.
  • the user runs an application on a user electronic device.
  • the user application referred to as a “wardrobe application” allows the user to manage their garments which are enabled to communicate over the mobile network and view data transmitted by the garments over the mobile network and obtain insights from the data.
  • the user application 800 displays tiles 801 , 803, 805, 807 for a number of garments that are enabled to communicate over the mobile network.
  • the tiles 801 , 803, 805, 807 each display a visual representation of the associated garment along with a title for the garment, a visual icon 811 , 813, 815, 817 representing the signal strength of the communication of the garment on the mobile network and a battery status indication.
  • the user application 800 further includes a tile 809 for adding clothes to the user account. The user may select the tile 809 to trigger the process for adding a new garment to the user account and activate the garment to transmit data over the mobile network.
  • a user selecting the add garment tile 809 opens a camera application on the user electronic device for controlling a camera of the user electronic device.
  • the camera application is used to capture an image of the visual symbol 701 , 703 ( Figure 7A, 7B) located on the garment.
  • the image of the visual symbol is digitised and transmitted to a user account server along with user account information for the user.
  • the garment may communicate with the user electronic device over a local communication protocol such as NFC so as to provide the identification information.
  • the user may manually input the identification information via the electronic device.
  • the user account server On the user account server, the digitised representation of the visual symbol is decoded to obtain the first unique identifier.
  • the user account server uses the table linking first unique identifiers to second unique identifiers ( Figure 6), the user account server obtains the subscriber identifier for the garment.
  • the user account server transmits an activation request to the MNO to activate the garment to transmit data.
  • the MNO may transmit data such as personalized information to the garment.
  • the personalized information may include user/garment specific data, for example information identifying the user/garment to the carrier’s network, personalized authorization and/or security information etc.
  • the personalized information may comprise an International mobile Subscriber Identity (IMSI) number which identifies the subscriber to the carrier’s network.
  • the IMSI may, for example, be a number including the subscriber’s mobile country code (MCC) and mobile network code (MNC) and Mobile Subscription Identification Number (MSIN) which is unique to the subscriber.
  • MCC mobile country code
  • MNC mobile
  • a point of sale device may obtain the identification information for the garment and transmit the same to the user account server. That is, the user is not required to activate the garment via an application running on a user electronic device.
  • a user may purchase a garment in a physical or online retail environment.
  • the garments for sale may initially be deactivated from transmitting data over a wireless network.
  • a user may select a garment of interest and may begin a payment process via a point-of-sale device.
  • the point-of-sale device may acquire identification information forthe garment. This may comprise scanning a barcode of the garment or a visual symbol comprising a code string identifying the garment encoded therein.
  • the point-of-sale then communicates the identification information to the user account server to activate the garment.
  • the user account server uses the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on a wireless network.
  • the user account server communicates the subscriber identifier along with activation information to the mobile network operator.
  • the mobile network operator then activates the garment to communicate data over the wireless network.
  • the point-of-sale device acquires identification information for the garment.
  • the point-of-sale device then communicates the identification information to the user account server along with information identifying the data plan that the user has purchased for the garment.
  • the user account server then adds the garment to the user account.
  • the user may then interact with an application running on a user electronic device of the user to activate the garment.
  • the user electronic information may transmit an activation command for the garment to the user account server.
  • the user account server communicates the subscriber identifier along with activation information to the mobile network operator.
  • the mobile network operator then activates the garment to communicate data over the wireless network. In this way, the garment is not activated to transmit data on purchase
  • the point-of-sale acquires identification information forthe garment and provides the identification information to the user, e.g. as a code printed on a payment receipt.
  • the user may then scan the code or manually input the code via a user electronic device.
  • the user electronic device may transmit an activation command for the garment to the user account server.
  • the user account server communicates the subscriber identifier along with activation information to the mobile network operator.
  • the mobile network operator then activates the garment to communicate data over the wireless network. In this way, the garment is not activated to transmit data on purchase.
  • the garment 100 includes a memory 111 , a controller 113/processor 113, a secure element 115, a baseband component 117, a biosensing unit 103, 105 and an external sensor 121 .
  • the secure element 115 may represent a removable UICC or an elllCC.
  • the secure element 115 may store multiple different eSIMs for accessing different mobile network operators (MNOs).
  • MNOs mobile network operators
  • the garment may be subscribed to multiple different MNOs, and the secure element 115 may store an eSIM for each MNO to which the garment 100 is subscribed.
  • the baseband component 117 includes a baseband OS 119 that is configured to manage hardware resources of the baseband component 117.
  • the baseband component 117 may be or may comprise the communicator 107 referred to above in relation to Figure 1.
  • the baseband component 117 may itself comprise a processor, a memory, and radio components to effect communication over a wireless network.
  • the biosensing unit 103, 105 is provided to sense one or more biosignals of a wearer of the garment 100.
  • the external sensor 121 may measure one or more factors that are external to the wearer.
  • At least some of the example embodiments described herein may be constructed, partially or wholly, using dedicated special-purpose hardware.
  • Terms such as ‘component’, ‘module’ or ‘unit’ used herein may include, but are not limited to, a hardware device, such as circuitry in the form of discrete or integrated components, a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks or provides the associated functionality.
  • FPGA Field Programmable Gate Array
  • ASIC Application Specific Integrated Circuit
  • the described elements may be configured to reside on a tangible, persistent, addressable storage medium and may be configured to execute on one or more processors.
  • These functional elements may in some embodiments include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • components such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • components such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Surgery (AREA)
  • Pathology (AREA)
  • Biomedical Technology (AREA)
  • Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Molecular Biology (AREA)
  • Biophysics (AREA)
  • Animal Behavior & Ethology (AREA)
  • General Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • Veterinary Medicine (AREA)
  • Textile Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method of changing a communication state of a wearable device on a wireless network. The method comprises receiving identification information for the wearable device (S201). The method comprises using the identification information to obtain a subscriber identifier for the wearable device that uniquely identifies the wearable device on a wireless network (S202). The method comprises using the subscriber identifier to change a communication state of the wearable device on the wireless network (S203). Changing the communication state may comprise activating or deactivating the wearable device to transmit data over the wireless network. The identification information is a first unique identifier for the wearable device. The subscriber identifier is or is part of a second unique identifier for the wearable device.

Description

METHOD, COMPUTER READABLE MEDIUM AND SYSTEM
Cross Reference to Related Applications
This application claims priority from United Kingdom Patent Application number 1911410.7 filed on 09 August 2019, the whole contents of which are incorporated herein by reference.
Background
The present invention is directed towards a method, computer readable medium, and system particularly for use in controlling a wearable device such as a garment. Controlling a wearable device includes changing a communication state of a wearable device on a wireless network.
Garments incorporating sensors are wearable electronics which can be designed to interface with a wearer of the garment, and to determine information such as the wearer's heart rate, rate of respiration, activity level, and body positioning. Such properties can be measured with a sensor assembly that includes a sensor for signal transduction and/or microprocessors for analysis. Such garments are commonly referred to as ‘smart clothing’ and may be referred to as ‘biosensing garments’ if they measure biosignals. Typically such garments are only able to communicate locally with a user phone via a short range communication protocol such as NFC or Bluetooth. Typically, such garments are directly paired to a particular phone.
It is desirable to enable garments to communicate over long range communication protocols such as cellular networks. It is particularly desirable to provide an improved process for controlling garments to change their communication status over a wireless network.
Summary
According to the present disclosure there is provided a method of changing a communication state of a wearable device such as a garment on a wireless network as set forth in the appended claims. Other features of the invention will be apparent from the dependent claims, and the description which follows.
According to a first aspect of the present disclosure, there is provided a method of changing a communication state of a garment on a wireless network. The method comprises receiving identification information for the garment. The method comprises using the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on a wireless network. The method comprises using the subscriber identifier to change a communication state of the garment on the wireless network. Beneficially, the method enables the communication state of the garment to be changed on the wireless network. In this way, the garment can be activated or deactivated from communicating over the wireless network. The wireless network may be a mobile network provided by a mobile network operator (MNO).
The identification information may comprise, encoded therein, the subscriber identifier. Using the identification information to obtain the subscriber identifier may comprise decoding the identification information to obtain the subscriber identifier. That is, the identification information may be an encoded/encrypted representation of the subscriber identifier. This makes it harder for a hostile party monitoring the communication to obtain the subscriber identifier.
The identification information for the garment may be a first unique identifier for the garment. The subscriber identifier may be a second unique identifier for the garment. Beneficially, the subscriber identifier is not transmitted over a communication channel and thus is not accessible by a hostile party. Instead, a first unique identifier is transmitted which is subsequently used to obtain the subscriber identifier. The first unique identifier may only identify the garment and may not have any information content that relates to the subscriber identifier.
The identification information for the garment/the first unique identifier may be identification information/first unique identifier for a removable electronics module of the garment. The identification information/first unique identifier may be an identifier for an electronic Subscriber Identity Module (eSIM) of the garment. The subscriber identifier may be an identifier for the eSIM on the mobile network such as an identifier of an eSIM profile.
Receiving the first unique identifier for the garment may comprise receiving encoded data representing the first unique identifier. The method may comprise decoding the encoded data to obtain the first unique identifier. The garment may comprise a visual symbol which comprises, encoded therein, a unique code string that identifies the garment. An electronic device comprising a camera may image the visual symbol and transmit information representing the visual symbol. The information may be in the form of a data string obtained from the image. The data string may be a simple digitised representation of the visual symbol or may be an encrypted version of the code string. The method may run a decoding algorithm to generate the code string from the data string.
Using the first unique identifier to obtain the second unique identifier for the garment may comprise: accessing a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality second unique identifiers; and obtaining the second unique identifier that is associated with the received first unique identifier in the data store. That is, the user electronic device may store or have access to a data store which links each garment identifier (first unique identifier) to a different subscriber identifier (second unique identifier).
Using the subscriber identifier to change a communication state of the garment may comprise: activating the garment to transmit data over the wireless network. Activating may refer to authorising the garment to use the wireless network. Activating may refer to causing an eSIM profile to be sent to the garment so that the garment may communicate on the wireless network using the eSIM profile.
The method may comprise receiving user account information for a user account; and adding the activated garment to the user account. Adding the activated garment to the user account may comprise linking the user account information to the identification information.
The method may comprise determining whether the user wearing the garment is authorised to modify the user account. The method may comprise adding the activated garment to the user account only if the user is authorised to modify the user account. The determining may be performed using identification information for the user wearing the garment. The identification information for the user may be received from the garment. Beneficially, the identification information for the user may be used to determine whether to add the garment to the user account. This enhances the security of the activation procedure as only authorised users may be able to activate wireless network services for the garment.
The identification information for the user may be obtained from biodata for the user recorded by the garment. The garment may comprise one or more biosensing units for sensing the biodata. The identification information for the user may comprises a biometric identity for the user. The garment may record, using the biosensing unit, biodata for the user; and process the biodata so as to determine the biometric identity for the user.
The garment may comprise one or more sensors. The garment may sense one or more signals external to the wearer. The garment may comprise any or a combination of a temperature sensor, a camera, a location tracking module such as a GPS module, and a chemical sensor. The garment may sense a combination of external signals and biosignals of the wearer. The garment may be a biosensing garment. The biosensing garment may comprise a biosensing unit for measuring biodata/biosignals of the wearer. Here, “biosignal” may refer to any signal in a living being that can be measured and monitored. The term “biosignal” is not limited to electrical signals and can refer to other forms of non-electrical biosignals. A biosensing unit therefore refers to an electronic component that is able to measure a biosignal of the wearer. The biosensing unit may comprise one or more electrodes but is not limited to this arrangement. The biosensing unit may be a textile-based biosensing unit. The terms “biosignal” and “biodata” are used synonymously throughout the specification.
The garment may comprise one or more biosensing units. The biosensing unit may be used for measuring one or a combination of bioelectrical, bioimpedance, biochemical, biomechanical, bioacoustics, biooptical or biothermal signals of the wearer. The bioelectrical measurements include electrocardiograms (ECG), electrogastrograms (EGG), electroencephalograms (EEG), and electromyography (EMG). The bioimpedance measurements include plethysmography (e.g., for respiration), body composition (e.g., hydration, fat, etc.), and electroimpedance tomography (EIT). The biomagnetic measurements include magnetoneurograms (MNG), magnetoencephalography (MEG), magnetogastrogram (MGG), magnetocardiogram (MCG). The biochemical measurements include glucose/lactose measurements which may be performed using chemical analysis of the wearer’s sweat. The biomechanical measurements include blood pressure. The bioacoustics measurements include phonocardiograms (PCG). The biooptical measurements include orthopantomogram (OPG). The biothermal measurements include skin temperature and core body temperature measurements. The biosensing unit may comprise a radar unit.
The biometric identity may be a user identification that is unique to the user or may be a biometric characteristic that is subsequently compared with pre-stored biometric characteristics to obtain the user identification. The biometric characteristic may be any biometric characteristic as known in the art that may be used to uniquely identify the user. The biometric characteristic may include signals (e.g. electrical signals) from the heart which can be used to attain data points that are unique to the user. A user’s heartbeat may be analysed using patterns gathered by Electrocardiograph, which records a heart's electric potential changes in time. A longer recording of heartbeat activity is called an electrocardiogram (ECG) and is recorded using one or more pairs of electrodes. Each pair measures the change of electrical potential between the points of contact of electrodes. This change is strongly correlated with heart and muscle activity of the subject as the heartbeat activity of the human body is stimulated through electrical impulses. The biometric characteristic may be obtained from bioimpedance measurements which may be obtained by performing different impedance measurements between different points on user’s body at different frequencies. The biometric characteristic may include one or more of photoplethysmogram (PPG) data. The biometric identity may be obtained using at least one of blood oxygenation and heart rate variability (HRV) of the user which may be obtained from, amongst others, the PPG data. HRV varies from person to person and can therefore be used as a unique identifier for a user. The second derivative of photoplethysmogram (SDPPG) data obtained by processing PPG data may also be used to determine the biometric identity of the user as SDPPG data also varies from person to person. The present invention is not limited to the characteristics described above. Other characteristics such as gait analysis obtained from motion and position sensors incorporated into the garment may also be used to uniquely identify the user, for example.
In some examples, the garment performs no or only a limited amount of processing on biodata sensed by the biosensing units. The sensed biodata comprises biometric signals (e.g. ECG and/or PPG signals) that can be processed to determine biometric characteristics of the user wearing the garment. At least a component of the biodata, e.g. the biometric signals, are transmitted to the server that performs the method of the first aspect of the disclosure. The method comprises performing processing the received biometric signal to generate a biometric characteristic of the user. This may involve determining the heart rate variability or SDPPG data for example. The method may then comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics to determine a user identification for the garment. The method may then comprise determining if the user identification relates to a user that is authorised to modify the user account
In other examples, the garment may perform some of the processing operations before transmitting data to the server. For example, the biometric identification module of the garment may comprise a biometric detection module arranged to detect a biometric signal from biodata sensed by the biosensing unit of the garment. The biometric detection module may process the biometric signal to generate a biometric characteristic of the user. The biometric characteristic may be the biometric identity that is transmitted by the garment to the server. The method may then comprise comparing the received biometric characteristic to one or more pre-stored biometric characteristics to determine a user identification for the garment. The method may then comprise determining if the user identification relates to a user that is authorised to modify the user account. In other examples, the biometric identification module of the garment may also comprise the ID recognition module. The ID recognition module of the garment may compare the generated biometric characteristic to one or more pre-stored biometric characteristics stored on the garment to determine a user identification for the garment. In this example, the user identification can be considered as the biometric identifier that is transmitted to the server. The method may then comprise determining whether the user identification is for a user authorised to modify the user account.
In some examples, adding the activated garment to the user account may comprise: receiving biodata from the garment; performing a biometric authentication procedure on the received biodata to determine a biometric identity of the received biodata; and adding the determined biometric identity and the garment to the user account. Beneficially, the user account is provided with a biometric identity for the user which may be used in future to authenticate incoming biodata as belonging to the user. Adding the activated garment to the user account may comprise: receiving biodata from the garment; performing a biometric authentication procedure on the received biodata to determine whether the biometric identity of the received biodata corresponds to a biometric identity of the user account; and adding the garment to the user account if the determined biometric identity corresponds to the biometric identity of the user account. Beneficially, the incoming biometric identity is compared to an existing biometric identity for the user account. The garment is only added to the user account if the incoming biometric identity matches the existing biometric identity. This helps ensure that only garments belonging to and being worn by the user are added to the user account.
The method may further comprise receiving biodata from a garment. The method may comprise obtaining identification information from the received biodata. The method may comprise associating the received biodata with a user account linked to the identification information. The identification information may be the same as the identification information referred to above which is used to change a communication state of the garment. That is, the identification information may be the first unique identifier for the garment. The identification information obtained from the received biodata may be a different identifier that is processed by the user account server to determine the corresponding first unique identifier. That is, the user account server may store a table linking different identification information obtained from the biodata (e.g. a (Media Access Control (MAC) address) to different first unique identifiers and/orsecond unique identifiers.
Associating the received biodata with the user account linked to the identification information may comprise storing the received biodata in a data store for the user account. Obtaining the identification information from the received biodata may comprise extracting the identification information from the header orthe payload of the received biodata. The identification information may be the Media Access Control (MAC) address.
Using the subscriber identifier to change a communication state of the garment may comprise deactivating the garment from transmitting data over the wireless network. This may comprise deauthorising the garment from using the wireless network.
The method may further comprise: receiving user account information for a user account; and removing the activated garment from the user account. The garment may be removed by disassociating the user account information from the identification information.
The subscriber identifier may comprise a mobile subscription identification number (MSIN). The subscriber identifier may comprise an international mobile subscriber identity (IMSI). Using the subscriber identifier to change a communication state of the garment may comprise transmitting a change communication state request to a mobile network operator server. The change communication state request may comprise the subscriber identifier.
The method may further comprise receiving user account information for a user account. The method may further comprise reflecting the change in the communication state of the garment in the user account.
The garment may comprise a Universal Integrated Circuit Card (UICC) that enables the garment to access services provided by a mobile network operator (MNO). The UICC may include at least a read-only memory (ROM) configured to store an MNO profile that the garment can utilize to register and interact with an MNO. The UICC may be in the form of a Subscriber Identity Module (SIM) card. The garment may have a receiving section arranged to receive the SIM card. In other examples, the UICC is embedded directly into a controller of the garment. That is, the UICC may be an electronic/embedded UICC (eUICC). A eUICC is beneficial as it removes the need to store a number of MNO profiles, i.e. electronic Subscriber Identity Modules (eSIMs). Moreover, eSIMs can be remotely provisioned to garments. The garment may comprise a secure element that represents an embedded Universal Integrated Circuit Card (eUICC). eSIMs may be pre-generated with a basic set of information, and may be later assigned to garments when requests are received. A manufacturer may assign each garment with a first unique identifier. The manufacturer may receive a plurality of subscriber identifiers from a mobile network operator. The manufacturer may link each first unique identifier to a different one of the subscriber identifiers. That is, eSIMs may be pre-generated and provided to the garment manufacturer who may then choose how to assign the eSIMs to the garments.
The garment may comprise a controller in communication with a sensor of the garment such as the biosensing unit and operable to control the sensor or the biosensing unit. The controller may be wirelessly connected to the sensor or the biosensing unit. That is, the sensor/biosensing unit may comprise a communicator for wireless communication with the controller. The controller may be conductively connected to the sensor/biosensing unit. The controller may be conductively connected to the sensor/biosensing unit by a conductor. The conductor may be incorporated into the garment. The conductor may be an electrically conductive track or film. The conductor may be a conductive transfer. The conductive transfer may comprise a first non- conductive ink layer and a second non-conductive ink layer. An electrically conductive layer may be positioned between the first non-conductive ink layer and the second non-conductive ink layer. The conductive transfer may be adhered to the textile via use of an adhesive layer so as to form the conductor on the textile. An example conductive transfer is described in UK Patent Application Publication No. GB 2555592 (A) the disclosures of which are hereby incorporated by reference. The conductor may be formed from a fibre or yarn of the textile. This may mean that an electrically conductive materials are incorporated into the fibre/yarn.
The garment may further comprise a power source or a plurality of power sources. The power source may be for powering the sensor/biosensing unit. The power source may be conductively connected to the controller by a conductor. The conductor may be a conductive transfer. The conductor may be formed from a fibre or yarn of the garment. This may mean that an electrically conductive materials such as graphene is incorporated into the fibre/yarn. The power source may be a battery. The battery may be a rechargeable battery. The battery may be a rechargeable battery adapted to be charged wirelessly such as by inductive charging. The power source may comprise an energy harvesting device. The energy harvesting device may be configured to generate electric power signals in response to kinetic events such as kinetic events performed by a wearer of the garment. The kinetic event could include walking, running, exercising or respiration of the wearer. The energy harvesting material may comprise a piezoelectric material which generates electricity in response to mechanical deformation of the converter. The energy harvesting device may harvest energy from body heat of a wearer of a garment. The energy harvesting device may be a thermoelectric energy harvesting device.
The communicator may be a mobile/cellular communicator operable to communicate the data wirelessly via one or more base stations. The communicator may provide wireless communication capabilities for the garment and enables the garment to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network (WWAN), a wireless metroarea network (WMAN), a wireless local area network (WLAN), a wireless personal area network (WPAN), a near field communication (NFC), and a cellular communication network. The cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network. A first communicator on the garment may be provided for cellular communication and a separate communicator may be provided for short- range local communication over WLAN, WPAN, NFC, or Bluetooth ®, WiFi or any other electromagnetic RF communication protocol.
The garment may refer to an item of clothing or apparel. The garment may be a top. The top may be a shirt, t-shirt, blouse, sweater, jacket/coat, or vest. The garment may be a dress, brassiere, shorts, pants, arm or leg sleeve, vest, jacket/coat, glove, armband, underwear, headband, hat/cap, collar, wristband, stocking, sock, or shoe, athletic clothing, swimwear, wetsuit or drysuit
The garment may be constructed from a woven or a non-woven material. The garment may be constructed from natural fibres, synthetic fibres, or a natural fibre blended with one or more other materials which can be natural or synthetic. The yarn may be cotton. The cotton may be blended with polyester and/or viscose and/or polyamide according to the particular application. Silk may also be used as the natural fibre. Cellulose, wool, hemp and jute are also natural fibres that may be used in the garment. Polyester, polycotton, nylon and viscose are synthetic fibres that may be used in the garment.
The garment may comprise a marker. The marker may be located on an outside surface of the garment. The at least one marker may comprise a code string identifying the garment encoded into a visual symbol. The marker may be a 2D image. The marker may be a fiducial marker optionally in the form of a 2D image. The marker may be an Augmented Reality (AR) marker with additional information in the form of the code string encoded therein. The marker may comprise a plurality of markers. The plurality of markers may be located at different locations on the garment. The plurality of markers may be arranged in a geometric pattern. The plurality of markers may be arranged together on the garment to form a decorative item. The plurality of markers may be located at different locations on the garment. The marker may be integrated into the garment. The marker may be printed onto the garment. Any known garment printing technique may be used such as screen printing or inkjet printing. The marker may be incorporated into the stitching of the garment, and/or a seam of the garment, and/or a hem of the garment, and/or a neckline of the garment, and/or a collar of the garment, and/or a sleeve of the garment, and/or a cuff of the garment, and/or a pocket of the garment, and/or a body of the garment, and/or a fastener of the garment. The fastener may be a zipper, button, clasp, toggle, stud, snap fastener, popper, eyelet, buckle, tie or ribbon.
In some examples, the marker has a limited visual footprint on the garment. This means that the marker is sufficiently small that it is not easily visible by the naked eye but is still visible in the image captured by the image capturing device. In this way, the marker does not affect or has a minimal effect on the appearance of the garment. In some examples, the marker is visible to the naked eye. The marker may be incorporated into or form part of visual element on the garment which may be a decorative item in the garment. The decorative item may be a logo, design, image or pattern on the garment. In this way, the marker may contribute to or enhance the appearance of the garment.
According to a second aspect of the present disclosure, there is provided a method of changing a communication state of a garment on a wireless network. The method comprises receiving a change communication state request message. The change communication state request message comprises a subscriber identifier. The method comprises initiating the performance of a change communication state for the garment identified by the subscriber identifier. According to a third aspect of the present disclosure, there is provided a method of changing a communication state of a garment on a wireless network. The method comprises obtaining identification information for the garment. The method comprises transmitting the identification information to a server for use in obtaining a subscriber identifier for the garment, such that the subscriber identifier is useable to change a communication state of the garment on the wireless network.
According to a fourth aspect of the present disclosure, there is provided a computer readable medium having instructions recorded thereon which, when executed by a computer, cause the computer to perform the method as described above in relation to the first, second or third aspect of the present disclosure.
According to a fifth aspect of the present disclosure, there is provided a computer program comprising instructions which, when executed by a computer, cause the computer to carry out the method as described above in relation to the first, second or third aspect of the present disclosure.
According to a sixth aspect of the present disclosure, there is provided a data processing apparatus comprising a processor configured to perform the method as described above in relation to the first, second or third aspect of the present disclosure.
According to a seventh aspect of the present disclosure, there is provided a system. The system comprises an electronic device configured to: obtain identification information for a garment; and transmit the identification information to a server. The system comprises a server configured to: receive the identification information from the electronic device; use the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on a wireless network; and use the subscriber identifier to change a communication state of the garment on the wireless network.
According to an eighth aspect of the present disclosure, there is provided a method of adding a garment to a user account. The method may comprise receiving user account information for a user account. The method comprises receiving identification information for the garment. The method comprises obtaining a unique identifier for the garment from the received identification information. The method comprises linking the unique identifier for the garment to the user account so as to add the garment to the user account. The method may be performed by a server such as a user account server.
According to a ninth aspect of the present disclosure, there is provided a method of linking data received from a garment to a user account. The method comprises receiving data from the garment over a wireless network. The method comprises obtaining a first unique identifier for the garment from the received data. The method comprises identifying a user account associated with the first unique identifier. The method comprises linking the received biodata to the user account.
The present disclosure is not limited to garments. The aspects of the present disclosure can be applied to any device for which it is desirable to change a communication state on a wireless network. The device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch, necklace, bracelet, or glasses.
According to a tenth aspect of the present disclosure, there is provided a method of changing a communication state of a device on a wireless network. The method comprises receiving identification information for the device. The method comprises using the identification information to obtain a subscriber identifier for the device that uniquely identifies the device on a wireless network. The method comprises using the subscriber identifier to change a communication state of the device on the wireless network.
Brief Description of the Drawings Examples of the present disclosure will now be described with reference to the accompanying drawings, in which:
Figure 1 shows a schematic view of an example system according to aspects of the present disclosure;
Figure 2 shows a flow diagram of an example method according to aspects of the present disclosure;
Figure 3 shows a sequence diagram of an example method according to aspects of the present disclosure;
Figure 4 shows a sequence diagram of another example method according to aspects of the present disclosure; Figure 5 shows a sequence diagram of another example method according to aspects of the present disclosure;
Figure 6 shows a table linking first unique identifiers to second unique identifiers according to aspects of the present disclosure;
Figures 7A and 7B show example visual symbols comprising encoded information according to aspects of the present disclosure;
Figure 8 shows an example user interface according to aspects of the present disclosure; and
Figure 9 shows a schematic diagram of an example garment according to aspects of the present disclosure. Detailed Description
The following description with reference to the accompanying drawings is provided to assist in a comprehensive understanding of various embodiments of the disclosure as defined by the claims and their equivalents. It includes various specific details to assist in that understanding but these are to be regarded as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the various embodiments described herein can be made without departing from the scope and spirit of the disclosure. In addition, descriptions of well-known functions and constructions may be omitted for clarity and conciseness.
The terms and words used in the following description and claims are not limited to the bibliographical meanings, but, are merely used by the inventor to enable a clear and consistent understanding of the disclosure. Accordingly, it should be apparent to those skilled in the art that the following description of various embodiments of the disclosure is provided for illustration purpose only and notforthe purpose of limiting the disclosure as defined by the appended claims and their equivalents.
It is to be understood that the singular forms “a,” “an,” and “the” include plural referents unless the context clearly dictates otherwise.
Referring to Figure 1 , there is shown an example system 10 according to aspects of the present invention. The system 10 comprises a garment 100, electronic device 200, user account server 300, and wireless network operator server 400.
In the example of Figure 1 , the garment 100 is a biosensing garment 100. The biosensing garment 100 comprises a pair of biosensing units 103, 105 a communicator 107 and a visual symbol 109. The visual symbol 109 comprises, encoded therein, a code string that uniquely identifies the garment 100. The visual symbol 109 is arranged such that it can be imaged by an image capturing device such as the camera of the electronic device 200. The biosensing units 103, 105 are for measuring one or more biosignals of the wearer. The biosensing units 103, 105 are communicatively coupled to the communicator 107.
The communicator 107 is able to wirelessly communicate with the user account server 300 and wireless network operator server 400. In some examples of the present disclosure, the communicator 107 is a mobile/cellular communicator 107 operable to communicate the data wirelessly via one or more base stations. The communicator 107 provides wireless communication capabilities for the garment 100 and enables the garment 100 to communicate via one or more wireless communication protocols such as used for communication on: a wireless wide area network (WWAN), a wireless metroarea network (WMAN), a wireless local area network (WLAN), a wireless personal area network (WPAN), a near field communication (NFC), and a cellular communication network. The cellular communication network may be a fourth generation (4G) LTE, LTE Advanced (LTE-A), fifth generation (5G), sixth generation (6G), and/or any other present or future developed cellular wireless network. A first communication 107 on the garment 100 may be provided for cellular communication and a separate communicator may be provided for short-range local communication over WLAN, WPAN, NFC, or Bluetooth ®.
The electronic device 200 in the example of Figure 1 is a user electronic device 200 and in particular is a mobile phone with an integrated camera. The user electronic device 200 comprises a communicator, a storage, a controller, a display 201 , a camera and a user input unit. The controller provides overall control to the user electronic device 200. The communicator transmits and receives various pieces of information required for communication with a server 300 under the control of the controller. The user input unit receives inputs from the user such as a user credential. The camera captured the image of the garment 100. The storage stores information for the user terminal. The display 201 may be a presence-sensitive display and therefore may comprise the user input unit. The presence-sensitive display may include a display component and a presence-sensitive input component. The presence sensitive display may be a touch-screen display arranged to provide the user interface.
The user electronic device 200 may also include a biometric sensor. The biometric sensor may be used to identify a user or users of device based on unique physiological features. The biometric sensor may be: a fingerprint sensor used to capture an image of a user's fingerprint; an iris scanner or a retina scanner configured to capture an image of a user's iris or retina; an ECG module used to measure the user’s ECG; or the camera of the user electronic arranged to capture the face of the user. The biometric sensor may be an internal module of the user electronic device. The biometric module may be an external (stand-alone) device which may be coupled to the user electronic device by a wired or wireless link.
The electronic device 200 is not limited to a user electronic device/mobile phone and instead any electronic device capable of communicating with a user account server over a wired or wireless communication network may function as an electronic device 200 in accordance with the present invention. The electronic device 200 may be a wireless device or a wired device. The wireless/wired device may be a mobile phone, tablet computer, gaming system, MP3 player, point-of-sale device, or wearable device such as a smart watch. A wireless device is intended to encompass any compatible mobile technology computing device that connects to a wireless communication network, such as mobile phones, mobile equipment, mobile stations, user equipment, cellular phones, smartphones, handsets or the like, wireless dongles or other mobile computing devices. The wireless communication network is intended to encompass any type of wireless such as mobile/cellular networks used to provide mobile phone services. The wireless communication networks.
A wired device is intended to encompass any compatible wired technology computing device that can transmit and receive data over a wired communication network.
A point-of-sale device may refer to a point-of sale device incorporated into a vending machine, or located at a kiosk, store, retailer, e-commerce site or the like.
The user account server 300 and the wireless network operator server 400 may be a single device or may comprise a plurality of distributed devices communicatively coupled to one another, e.g. as a cloud-based server such as cloud server network. The servers comprise a communication unit, a storage, and a controller. The controller provides overall control to the server. The communication unit transmits and receives various pieces of information required for communication with a user electronic device and/or garment under the control of the controller. The garment 100 is in communication with the user account server 300 and the wireless network operator server 400 over the wireless network.
Referring to Figure 2, there is shown a process flow diagram of an example method according to aspects of the present disclosure for changing a communication state of a garment 100 on a wireless network. Changing a communication state of the garment 100 can refer to authorising the garment 100 to use the wireless network or deauthorising the garment 100 from using the wireless network. Changing the communication state of the garment 100 may refer to modifying a table stored in a database accessible by the user account server 300 or wireless network operator server 400 so as to indicate that the communication state of the garment 100 has changed. Changing a communication state of the garment 100 can refer to activating the garment 100 to communicate over the wireless network, deactivating the garment 100 from communicating over the wireless network, and changing a communication mode or data plan of the garment 100. In general terms, in order to change the communication state of the garment 100, the garment 100 needs to be identified to the user account server 300 which then interacts with the mobile network operator server 400 via an application programming interface (API) to change the communication state of the garment 100. To effect the required changes to the communication state of the garment 100, the garment 100 needs to be identified to the mobile network operator server 400 in a way that uniquely identifies the garment 100 on the mobile network. Step S201 of the method comprises receiving, by the user account server 300 (Figure 1), identification information for the garment 100 (Figure 1). The identification information uniquely identifies the garment 100 to the user account server 300. The identification information is received from the electronic device 200 (Figure 1).
Step S202 of the method comprises using the identification information to obtain a subscriber identifier for the garment 100 that uniquely identifies the garment 100 on a wireless network. That is, the identification information received by the user account server 300 is not identical to the subscriber identifier and is therefore not directly revealed by the communication between the electronic device 200 and the user account server 300.
Step S203 of the method comprises using, by the user account server 300, the subscriber identifier to change a communication state of the garment 100 on the wireless network. In particular, the user account server 300 communicates with the mobile network operator server 400 via an application programming interface (API). The user account server 300 uses the subscriber identifier to identify the garment 100 to the mobile network operator server 400 and transmits a change communication state request to the mobile network operator server 400. In this way, the mobile network operator server 400 effects a change in the communication state of the garment 100.
Referring to Figure 3, there is shown a signal flow diagram for an example method according to aspects of the present disclosure. In this example, a user desires to register a new user account and link the new user account to a garment 100. The example method is performed by the garment 100, an electronic device 200, a user account server 300, and mobile network operator server 400.
In step S301 , the user performs, via the electronic device 200, a registration process to register a user account. This may involve the user entering a user account name and password amongst other registration information such as a user address and payment information. As part of the registration process, the user may provide biometric information via a biometric sensor incorporated into the electronic device 200.
In step S302, the electronic device 200 transmits the user account information including the account name and password to the user account server 300. In step S303, the garment server 300 creates a new user account for the user. The user account, which may also be referred to as a “wardrobe account”, allows for multiple different garments to be linked to a single user such that all of the biodata recorded by the respective garments can be associated with a single user. In this way, a user can easily manage all of their garments via a single account. After the user account is created, the user may desire to add the garment to the user account. To do this, a unique identifier that identifies the garment 100 is communicated to the user account server 300. The user account server 300 then associates the unique identifier with the user account so that the garment is added to the user account.
In the example of Figure 3, the unique identifier for the garment 100 is obtained from a visual symbol located on the garment 100 that comprises an encoded representation of a code string that uniquely identities the garment 100. In step S304, the electronic device 200 captures an image of the garment 100 so as to obtain an image of the visual symbol. The electronic device 200 digitises the visual symbol to generate a data string and, in step S305, transmits the data string to the user account server 300. In this way, identification information for the garment 100 that is obtained from the image is communicated to the user account server 300. In step S306, the user account server 300 decodes the data string to obtain the unique identifier for the garment 300. In this way, the user account server 300 is able to determine the identity of the garment 100 that the user desires to link to their user account.
In the example of Figure 3, the garment 100 is currently not activated to transmit data over the wireless network. The garment 100 may only be activated to transmit data when the garment 100 has been purchased along with a data plan for the garment 100. To activate the garment 100 the subscriber identifier for the garment 100 that uniquely identifies the garment 100 on the mobile network is communicated to the mobile network operator server 400 so that the mobile network operator server 400 may activate the garment 100.
In step S307, the user account server 300 uses the identification information to obtain the subscriber identifier for the garment 100. In particular, the user account server 300 accesses a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality second unique identifiers comprising the subscriber identifiers. Figure 6 shows an example table 600 in the data store that links each first unique identifier for a garment to a second unique identifier comprising the subscriber identifier. The user account server 300 then obtains the second unique identifier that is associated with the received first unique identifier in the data store.
In step S308, the user account server 300 communicates the activation request and the second unique identifier comprising the subscriber identifier to the mobile network operator server 400. In step S309, the user account server 300 adds the garment 100 to the user account by linking the first unique identifier for the garment 100 with the user account. In step S310, the mobile network operator server 400 activates the garment 100 to transmit data over the wireless network server 400 and, in step S311 , communicates the required activation information to the garment 100. Once the garment 100 has been activated to transmit data, the garment 100 (when worn) transmits biosensing data over the mobile network. The transmitted data comprises an identifier for the garment which may be the first unique identifier or the second unique identifier or may be a separate identifier. Preferably, the identifier is the first unique identifier as it is generally desirable to keep the second unique identifier comprising the subscriber identifier secure and minimise its transmission. The identifier for the garment may be included in the payload or the header of the garment. Preferably, the identifier is included in the header of the garment and may be the Media Access Control (MAC) address. That is, the first unique identifier may be the MAC address for the garment 100.
The incoming biosensing data from the garment 100 and a plurality of other garments is received by the user account server 300. The user account server 300 extracts the identifier from the received data to determine the garment that the data belongs to. The user account server 300 then stores the data in a data store associated with the garment.
The user account server 300 may learn a biometric identifier for the garment 100 from the biosensing data transmitted by the garment 100 when the garment 100 is first activated. When the garment 100 is worn in the future and transmits data, the user account server 300 may perform a biometric identity check to confirm whether the same wearer is wearing the garment 100. If so, the incoming data is added to the data store associated with the garment/user. If not, the incoming data may be stored in a separate storage area which is not associated with the registered user. This means that the incoming data is not used in any analysis operations (such as biomedical analysis) performed by the user account server 300 in relation to the registered user.
Referring to Figure 4, there is shown a signal flow diagram for another example method according to aspects of the present disclosure. In this example, a user has an existing user account with the user account server 300 and desires to activate and add a new garment 100 to the user account server 300. The example method is performed by the garment 100, an electronic device 200, the user account server 300, and a mobile network operator server 400.
In step S401 , the user enters, at the electronic device 200 access information to access a user account for the user located on the user account server 300. This can include the user entering their user account name and password for the existing account. This information can be inputted via an application running on the terminal device 200.
In step S402, the access information (e.g. the user account name and password) is transmitted to the user account server 300. In step S403, the user account server 300 access the user account using the received access information. The user account server 300 may then provide account information back to the electronic device 200 so that the electronic device 200 may display, e.g. via an application running on the terminal device, information about the user account. The information may include displaying information about garments 100 that are already registered with the user account. This information may be displayed as a user application, which may also be referred to as a wardrobe application (Figure 8).
The user may desire to add another garment 100 to their user account on the user account server 300. To do this, the user may click on an “Add Garment” button displayed on an interface of the electronic device 200. This may activate a camera of the electronic device 200 such that, in step S404, the user can capture an image of the garment 100. As in the example of Figure 3, the garment 100 comprises a visual symbol that comprises an encoded representation of a code string that uniquely identifies the garment. The electronic device 200 digitises the visual symbol captured in step S404 to generate a data string and, in step S405, transmits the data string to the user account server 300.
In step S406, the user account server 300 decodes the data string to obtain the unique identifier for the garment 100. In this way, the user account server 300 is able to determine the identity of the garment 100 that the user desires to link to their user account.
In step S407, the user account server 300 uses the identification information to obtain the subscriber identifier for the garment 100. The user account server 300 then obtains the second unique identifier that is associated with the received first unique identifier in the data store.
In step S408, the user account server 300 communicates the activation request and the second unique identifier comprising the subscriber identifier to the mobile network operator server 400. In step S409, the user account server 300 adds the garment 100 to the user account by linking the first unique identifier for the garment 100 with the user account. In step S410, the mobile network operator server 400 activates the garment 100 to transmit data over the mobile network and, in step S411 , communicates the required activation information to the garment 100.
The user account server 300 may have already learnt a biometric identifier for the user from the user wearing other garments linked to the user account. In some examples of the present disclosure, the user account server 300 performs a biometric authentication check before adding the garment 100 to the user account. This means that step S409 may only be performed after the garment 100 has been activated to communicate over the mobile network. In more detail, the user account server 300 may obtain incoming data for the garment 100 after it has been activated and process the data to obtain a biometric identifier for the wearer of the garment 100. If the biometric identifier matches the biometric identifier already learnt for the user account, then the user account server 300 will proceed to add the garment 100 to the user account. If not, the garment 100 may be added to a temporary account and any incoming data may be stored in a separate storage area which is not associated with the registered user. This means that the incoming data is not used in any analysis operations (such as biomedical analysis) performed by the user account server 300 in relation to the registered user.
Referring to Figure 5, there is shown a signal flow diagram for an example method according to aspects of the present disclosure. In this example, a user wishes to deactivate a garment 100 and remove the same garment 100 from their user account maintained on the user account server 300. The example method is performed by the garment 100, electronic device 200, the user account server 300, and a wireless network server 400.
The user may initially login to their user account via an application running on the electronic device 200 in a similar mannerto steps S401-S403 of Figure 4. To deactivate the garment 100, the user may click on a “Remove garment” button displayed on an interface of the electronic device 200. This may activate a camera of the electronic device 200 such that, in step S501 , the user can capture an image of the garment 100. As in the example of Figure 4, the garment 100 comprises a visual symbol that comprises an encoded representation of a code string that uniquely identifies the garment. The electronic device 200 digitises the visual symbol captured in step S501 to generate a data string and, in step S502 transmits the data string to the user account server 300.
In step S503, the user account server 300 decodes the data string to obtain the unique identifier for the garment 100. In this way, the user account server 300 is able to determine the identity of the garment 100 that the user desires to link to their user account.
In step S504, the user account server 300 uses the identification information to obtain the second unique identifier comprising the subscriber identifier that is associated with the received first unique identifier in the data store.
In step S505, the user account server 300 communicates the deactivation request and the second unique identifier comprising the subscriber identifier to the wireless network server 400. In step S506, the user account server 300 removes the garment 100 from the user account by removing the link between the first unique identifier for the garment 100 and the user account. In step S507, the mobile network operator server 400 deactivates the garment 100 from transmitting data over the mobile network operator server 400 and, in step S508, communicates the required deactivation information to the garment 100. In some examples, the mobile network operator server 400 is not required to deactivate the garment 100 when the garment 100 is removed from the user account. The garment 100 may remain activated to transmit data over the mobile network. The garment 100 may be transferred to a different user account. This may happen if the garment 100 is sold or exchanged by the original user.
Referring to Figure 6, there is shown an example table 600 that may be stored in a date store of the user account server. The table 600 links first unique identifiers for the garment 100 (Figure 1) to second unique identifiers that identity the garment 100 on the mobile network. The second unique identifiers comprise subscriber identifiers. The table 600 enables a first unique identifier obtained from the garment to be used to change the communication state of the garment without directly providing the subscriber identifier over a potentially unsecure communication channel. It will be appreciated that the first and second unique identifiers are not required to be stored in a table, and instead other forms of data structure may be used.
Referring to 7A, there is shown an example marker 701 in accordance with the present disclosure. The marker 701 in this example is based on the Vcode ® provided by VST Enterprises ™ and comprises a visual symbol in the form of black marks upon white pathways. The black marks represent the characters in the code string. The visual symbol may additionally encode redundant information for error detection, correction, and uniqueness over different rotations of the marker.
Referring to Figure 7B, there is shown another example marker 703 in accordance with the present disclosure. The marker 703 in this example is derived from the AR marker system known as ARTag. The marker 703 comprises a visual symbol in the form of a 6x6 grid of black or white cells which represent 36 binary Ό’ or Ί ’ symbols. The 36-bit sequence encodes the code string and may additionally encode redundant information for error detection, correction and uniqueness over the different rotations of the marker. Beneficially, the marker 703 can also be used as an AR marker for motion tracking operations.
Example Scenarios
The first unique identifier may be provided for the garment during the manufacturing of the garment. The first unique identifier may be stored in the hardware of the garment. The first unique identifier may be printed or otherwise incorporated onto the garment. For example, the first unique identifier may be encoded into a visual symbol which is provided on the garment. The manufacturer receives from one or more Mobile Network Operators (MNO) a plurality of different second unique identifiers which each comprise a subscriber identifier representing a different pre-generated eSIM profile. The eSIM profiles may be pre-generated with a basic set of information. The manufacturer assigns a different subscriber identifier to each of the manufactured garments by, for example, linking each first unique identifier to a different second unique identifier and storing the results in a table (Figure 6).
Subsequently, an end user obtains the garment and desires to activate the garment so that data may be transmitted over the mobile network. Initially, no eSIM profile is installed on the garment or a temporary eSIM profile is installed on the garment to allow basic provisioning functions to be performed. The garment may have no or only limited capability to communicate with the mobile network.
To activate the garment, the user runs an application on a user electronic device. The user application, referred to as a “wardrobe application” allows the user to manage their garments which are enabled to communicate over the mobile network and view data transmitted by the garments over the mobile network and obtain insights from the data.
Referring to Figure 8, there is shown an example user application 800 running on a user electronic device 200 (Figure 1). The user application 800 displays tiles 801 , 803, 805, 807 for a number of garments that are enabled to communicate over the mobile network. The tiles 801 , 803, 805, 807 each display a visual representation of the associated garment along with a title for the garment, a visual icon 811 , 813, 815, 817 representing the signal strength of the communication of the garment on the mobile network and a battery status indication. The user application 800 further includes a tile 809 for adding clothes to the user account. The user may select the tile 809 to trigger the process for adding a new garment to the user account and activate the garment to transmit data over the mobile network.
In one example, a user selecting the add garment tile 809 opens a camera application on the user electronic device for controlling a camera of the user electronic device. The camera application is used to capture an image of the visual symbol 701 , 703 (Figure 7A, 7B) located on the garment. The image of the visual symbol is digitised and transmitted to a user account server along with user account information for the user. Of course, it is not required that the first unique identifier is obtained by imaging the garment. The garment may communicate with the user electronic device over a local communication protocol such as NFC so as to provide the identification information. Alternatively, the user may manually input the identification information via the electronic device.
On the user account server, the digitised representation of the visual symbol is decoded to obtain the first unique identifier. Using the table linking first unique identifiers to second unique identifiers (Figure 6), the user account server obtains the subscriber identifier for the garment. The user account server transmits an activation request to the MNO to activate the garment to transmit data. The MNO may transmit data such as personalized information to the garment. The personalized information may include user/garment specific data, for example information identifying the user/garment to the carrier’s network, personalized authorization and/or security information etc. The personalized information may comprise an International mobile Subscriber Identity (IMSI) number which identifies the subscriber to the carrier’s network. The IMSI may, for example, be a number including the subscriber’s mobile country code (MCC) and mobile network code (MNC) and Mobile Subscription Identification Number (MSIN) which is unique to the subscriber.
In some examples, a point of sale device may obtain the identification information for the garment and transmit the same to the user account server. That is, the user is not required to activate the garment via an application running on a user electronic device.
In an example, a user may purchase a garment in a physical or online retail environment. The garments for sale may initially be deactivated from transmitting data over a wireless network. A user may select a garment of interest and may begin a payment process via a point-of-sale device. The point-of-sale device may acquire identification information forthe garment. This may comprise scanning a barcode of the garment or a visual symbol comprising a code string identifying the garment encoded therein. The point-of-sale then communicates the identification information to the user account server to activate the garment. The user account server uses the identification information to obtain a subscriber identifier for the garment that uniquely identifies the garment on a wireless network. The user account server communicates the subscriber identifier along with activation information to the mobile network operator. The mobile network operator then activates the garment to communicate data over the wireless network.
In another example, during the purchase of the garment, the point-of-sale device acquires identification information for the garment. The point-of-sale device then communicates the identification information to the user account server along with information identifying the data plan that the user has purchased for the garment. The user account server then adds the garment to the user account. The user may then interact with an application running on a user electronic device of the user to activate the garment. The user electronic information may transmit an activation command for the garment to the user account server. The user account server communicates the subscriber identifier along with activation information to the mobile network operator. The mobile network operator then activates the garment to communicate data over the wireless network. In this way, the garment is not activated to transmit data on purchase
In another example, during the purchase of the garment, the point-of-sale acquires identification information forthe garment and provides the identification information to the user, e.g. as a code printed on a payment receipt. The user may then scan the code or manually input the code via a user electronic device. The user electronic device may transmit an activation command for the garment to the user account server. The user account server communicates the subscriber identifier along with activation information to the mobile network operator. The mobile network operator then activates the garment to communicate data over the wireless network. In this way, the garment is not activated to transmit data on purchase.
Referring to Figure 9, there is shown an example garment 100 according to aspects of the present disclosure. The garment 100 includes a memory 111 , a controller 113/processor 113, a secure element 115, a baseband component 117, a biosensing unit 103, 105 and an external sensor 121 . The secure element 115 may represent a removable UICC or an elllCC. The secure element 115 may store multiple different eSIMs for accessing different mobile network operators (MNOs). The garment may be subscribed to multiple different MNOs, and the secure element 115 may store an eSIM for each MNO to which the garment 100 is subscribed. The baseband component 117 includes a baseband OS 119 that is configured to manage hardware resources of the baseband component 117. The baseband component 117 may be or may comprise the communicator 107 referred to above in relation to Figure 1. The baseband component 117 may itself comprise a processor, a memory, and radio components to effect communication over a wireless network. The biosensing unit 103, 105 is provided to sense one or more biosignals of a wearer of the garment 100. The external sensor 121 may measure one or more factors that are external to the wearer.
At least some of the example embodiments described herein may be constructed, partially or wholly, using dedicated special-purpose hardware. Terms such as ‘component’, ‘module’ or ‘unit’ used herein may include, but are not limited to, a hardware device, such as circuitry in the form of discrete or integrated components, a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks or provides the associated functionality. In some embodiments, the described elements may be configured to reside on a tangible, persistent, addressable storage medium and may be configured to execute on one or more processors. These functional elements may in some embodiments include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables. Although the example embodiments have been described with reference to the components, modules and units discussed herein, such functional elements may be combined into fewer elements or separated into additional elements. Various combinations of optional features have been described herein, and it will be appreciated that described features may be combined in any suitable combination. In particular, the features of any one example embodiment may be combined with features of any other embodiment, as appropriate, except where such combinations are mutually exclusive. Throughout this specification, the term “comprising” or “comprises” means including the component(s) specified but not to the exclusion of the presence of others.
All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and/or all of the steps of any method or process so disclosed, may be combined in any combination, except combinations where at least some of such features and/or steps are mutually exclusive.
Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Thus, unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features.
The invention is not restricted to the details of the foregoing embodiment(s). The invention extends to any novel one, or any novel combination, of the features disclosed in this specification (including any accompanying claims, abstract and drawings), or to any novel one, or any novel combination, of the steps of any method or process so disclosed.

Claims

1. A method of changing a communication state of a wearable device on a wireless network, the method comprising: receiving identification information for the wearable device; using the identification information to obtain a subscriber identifier for the wearable device that uniquely identifies the wearable device on a wireless network; using the subscriber identifier to change a communication state of the wearable device on the wireless network.
2. A method as claimed in claim 1 , wherein the identification information is a first unique identifier for the wearable device, and wherein the subscriber identifier is or is part of a second unique identifier for the wearable device.
3. A method as claimed in claim 2, wherein receiving the first unique identifier for the wearable device comprises receiving encoded data representing the first unique identifier, and wherein the method comprises decoding the encoded data to obtain the first unique identifier.
4. A method as claimed in claim 2 or 3, wherein using the first unique identifier to obtain the subscriber identifier for the wearable device comprises: accessing a data store that associates each of a plurality of different first unique identifiers with a different one of a plurality subscriber identifiers; and obtaining the subscriber identifier that is associated with the received first unique identifier in the data store.
5. A method as claimed in any preceding claim, wherein using the subscriber identifier to change a communication state of the wearable device comprises activating the wearable device to transmit data over the wireless network.
6. A method as claimed in claim 5, further comprising: receiving user account information for a user account; and adding the activated wearable device to the user account by linking the user account information to the identification information.
7. A method as claimed in claim 6, wherein adding the activated wearable device to the user account comprises determining whether the user wearing the wearable device is authorised to modify the user account.
8. A method as claimed in claim 7, wherein the determining comprises comparing a biometric identifier for the user wearing the wearable device to a pre-stored biometric identifier associated with a user authorised to modify the user account.
9. A method as claimed in any of claims 6 to 8, wherein adding the activated wearable device to the user account comprises: receiving biodata from the wearable device; performing a biometric authentication procedure on the received biodata to determine a biometric identity of the received biodata; and adding the determined biometric identity and the wearable device to the user account.
10. A method as claimed in claim 9, wherein adding the activated wearable device to the user account comprises: receiving biodata from the wearable device; performing a biometric authentication procedure on the received biodata to determine whether the biometric identity of the received biodata corresponds to a biometric identity of the user account; and adding the wearable device to the user account if the determined biometric identity corresponds to the biometric identity of the user account.
11. A method as claimed in any of claims 6 to 10, further comprising: receiving biodata from a wearable device; obtaining identification information from the received biodata; and associating the received biodata with a user account linked to the identification information, and optionally wherein associating the received biodata with the user account linked to the identification information comprises storing the received biodata in a data store for the user account.
12. A method as claimed in claim 11 , wherein obtaining the identification information from the received biodata comprises extracting the identification information from the header or the payload of the received biodata.
13. A method as claimed in any preceding claim, wherein using the subscriber identifier to change a communication state of the wearable device comprises deactivating the wearable device from transmitting data over the wireless network.
14. A method as claimed in claim 13, further comprising: receiving user account information for a user account; and removing the activated wearable device from the user account by disassociating the user account information from the identification information.
15. A method of changing a communication state of a wearable device on a wireless network, the method comprising: obtaining identification information for the wearable device; transmitting the identification information to a server for use in obtaining a subscriber identifier for the wearable device, such that the subscriber identifier is useable to change a communication state of the wearable device on the wireless network, wherein obtaining identification information for the wearable device comprises imaging the wearable device so as to obtain an image of a visual symbol of the wearable device that encodes a code string uniquely identifying the wearable device.
PCT/GB2020/051883 2019-08-09 2020-08-06 Method, computer readable medium and system WO2021028659A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1911410.7 2019-08-09
GB1911410.7A GB2586231A (en) 2019-08-09 2019-08-09 Method, computer readable medium, and system

Publications (1)

Publication Number Publication Date
WO2021028659A1 true WO2021028659A1 (en) 2021-02-18

Family

ID=67991035

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2020/051883 WO2021028659A1 (en) 2019-08-09 2020-08-06 Method, computer readable medium and system

Country Status (2)

Country Link
GB (1) GB2586231A (en)
WO (1) WO2021028659A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015052120A1 (en) * 2013-10-09 2015-04-16 Niederhauser Philippe Method and system for detection and identification of a wearable device
US20160020803A1 (en) * 2014-07-19 2016-01-21 Samsung Electronics Co., Ltd. Method of processing provisioning profile and electronic device for supporting the same
US20160021635A1 (en) * 2014-07-16 2016-01-21 Qualcomm Incorporated Ue-based network subscription management
US20170181703A1 (en) * 2015-12-29 2017-06-29 Zoll Medical Corporation Monitoring A Garment
GB2555592A (en) 2016-11-02 2018-05-09 Global Print Solutions Ltd Transfer for application to a surface

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102446675B1 (en) * 2016-06-03 2022-09-27 삼성전자주식회사 Wearable electronic device and method of operating the same
US10433174B2 (en) * 2017-03-17 2019-10-01 Qualcomm Incorporated Network access privacy
WO2019200148A1 (en) * 2018-04-11 2019-10-17 Siren Care, Inc. Systems and methods for registration and activation of temperature-sensing garments

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015052120A1 (en) * 2013-10-09 2015-04-16 Niederhauser Philippe Method and system for detection and identification of a wearable device
US20160021635A1 (en) * 2014-07-16 2016-01-21 Qualcomm Incorporated Ue-based network subscription management
US20160020803A1 (en) * 2014-07-19 2016-01-21 Samsung Electronics Co., Ltd. Method of processing provisioning profile and electronic device for supporting the same
US20170181703A1 (en) * 2015-12-29 2017-06-29 Zoll Medical Corporation Monitoring A Garment
GB2555592A (en) 2016-11-02 2018-05-09 Global Print Solutions Ltd Transfer for application to a surface

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "How to activate an eSIM-subscription with a QR code", 3 July 2018 (2018-07-03), XP055729631, Retrieved from the Internet <URL:https://dis-blog.thalesgroup.com/mobile/2018/07/03/esim-simplified-guide-consumer-iot-ready-device-activation-qr-code-explained/> [retrieved on 20200910] *

Also Published As

Publication number Publication date
GB2586231A (en) 2021-02-17
GB201911410D0 (en) 2019-09-25

Similar Documents

Publication Publication Date Title
US11813082B2 (en) Method of controlling access to activity data from a garment
US20230039159A1 (en) Electronics module for a wearable article
US20230222302A1 (en) Method, Apparatus and Wearable Assembly
US20230115286A1 (en) Method of controlling a garment to record activity data
WO2021028659A1 (en) Method, computer readable medium and system
US20220261467A1 (en) Controller, method and data processing apparatus
GB2599074A (en) Method, computer readable medium and system
GB2596783A (en) Wearable assembly
US20220264510A1 (en) Wearable device and method
GB2596782A (en) Method, apparatus and wearable assembly
GB2602645A (en) Method and system for detecting peaks in a heartrate signal
US20220240855A1 (en) Wearable device and method
GB2598305A (en) Garment, server and method
GB2598304A (en) Garment, server and method
US20230346051A1 (en) Wearable Assembly, Apparatus and Method
GB2594898A (en) Garment, server and method
CN214284888U (en) System and electronic equipment
US20230309926A1 (en) Signal Measuring Apparatus and System
GB2589287A (en) Garment
WO2021028662A1 (en) Method, computer readable medium and data processing apparatus
GB2586165A (en) Method, computer readable medium, and data processing apparatus
GB2588575A (en) Method, Computer readable medium, and data processing apparatus
GB2608622A (en) Wearable article, assembly and method
GB2586501A (en) Controller, method and data processing apparatus
GB2589055A (en) Method, computer readable medium, and data processing apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20754811

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20754811

Country of ref document: EP

Kind code of ref document: A1