WO2024041739A1 - Contact lens system and system comprising contact lens subsystem and controlling device - Google Patents

Contact lens system and system comprising contact lens subsystem and controlling device Download PDF

Info

Publication number
WO2024041739A1
WO2024041739A1 PCT/EP2022/073772 EP2022073772W WO2024041739A1 WO 2024041739 A1 WO2024041739 A1 WO 2024041739A1 EP 2022073772 W EP2022073772 W EP 2022073772W WO 2024041739 A1 WO2024041739 A1 WO 2024041739A1
Authority
WO
WIPO (PCT)
Prior art keywords
iris
segments
pupil
contact lens
optical filter
Prior art date
Application number
PCT/EP2022/073772
Other languages
French (fr)
Inventor
Alexander Hunt
Peter ÖKVIST
Niklas LINDSKOG
Martin Ek
Tommy Arngren
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Priority to PCT/EP2022/073772 priority Critical patent/WO2024041739A1/en
Publication of WO2024041739A1 publication Critical patent/WO2024041739A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G02OPTICS
    • G02CSPECTACLES; SUNGLASSES OR GOGGLES INSOFAR AS THEY HAVE THE SAME FEATURES AS SPECTACLES; CONTACT LENSES
    • G02C7/00Optical parts
    • G02C7/02Lenses; Lens systems ; Methods of designing lenses
    • G02C7/04Contact lenses for the eyes
    • GPHYSICS
    • G02OPTICS
    • G02CSPECTACLES; SUNGLASSES OR GOGGLES INSOFAR AS THEY HAVE THE SAME FEATURES AS SPECTACLES; CONTACT LENSES
    • G02C7/00Optical parts
    • G02C7/12Polarisers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Abstract

A contact lens system includes an optical filter, a pupil sensor, and a controller. The optical filter extends as a layer across an iris when worn on an eye of a user, and includes a plurality of segments which are electrically controllable to adjust their transmissivity to light. The pupil sensor is configured to sense an edge of a pupil of the eye. The controller is configured to control transmissivity of the segments of the optical filter based on the sensed edge of the pupil to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner while reducing masking, or not masking, the pupil.

Description

CONTACT LENS SYSTEM AND SYSTEM COMPRISING CONTACT LENS SUBSYSTEM AND CONTROLLING DEVICE
TECHNICAL FIELD
[0001] The present disclosure relates to a contact lens system and a system comprising a contact lens subsystem and at least one controlling device.
BACKGROUND
[0002] The iris of an eye can be used as a source of unique biometric information for a user. Biometric information obtained from the iris can be used to authenticate or identify a user. Iris authentication requires scanning of the real iris and thereby involves accessing an unchangeable biometric of the user. For example, an iris can be scanned during a registration process and a template can be generated therefrom, and the template can be retrieved and used to authenticate the user via a later scan of the iris. A problem arises if the template or stored iris image is stolen by a malicious actor, because the user’s iris is biologically fixed and thus cannot be modified to thwart authentication hacks. Moreover, a person’s iris is not normally hidden and can be scanned for malicious purposes over a distance without the user’s knowledge or permission.
[0003] For these and other reasons, there is a need to provide methods and apparatuses that enable users to reduce of the risk of unpermitted iris scan and increase security associated with iris scans.
SUMMARY
[0004] Some embodiments of the present disclosure are directed to a contact lens system which includes an optical filter, a pupil sensor, and a controller. The optical filter extends as a layer across an iris when worn on an eye of a user, and includes a plurality of segments which are electrically controllable to adjust their transmissivity to light. The pupil sensor is configured to sense an edge of a pupil of the eye. The controller is configured to control transmissivity of the segments of the optical filter based on the sensed edge of the pupil to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner while reducing masking, or not masking, the pupil.
[0005] Some other embodiments of the present disclosure are directed to a system that includes a contact lens sub-system and a controlling device. The contact lens subsystem includes an optical filter, a pupil sensor, and a controller. The optical filter extends as a layer across an iris when worn on an eye of a user, and includes a plurality of segments which are electrically controllable to adjust their transmissivity to light. The pupil sensor is configured to sense an edge of a pupil of the eye. The controller is configured to control transmissivity of the segments of the optical filter based on the sensed edge of the pupil to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner while reducing masking, or not masking, the pupil. The controlling device includes at least one controlling device interface configured to communicate with the controller, at least one processor, and at least one memory storing instructions executable by the at least one processor to perform operations. The operations include to determine an identity of an authenticating device responsible for authenticating the user based on input from the iris scanner, and to communicate with the controller to further control transmissivity of the segments of the optical filter based on the identity of the authenticating device.
[0006] Numerous potential advantages are provided by these and other embodiments disclosed herein. For example, the optical filter can be controlled to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner while reducing masking, or not masking, the pupil. In this manner, which parts of the iris and/or how much of the iris is allowed to have features captured by the iris scanner for disclosure to an authenticating device can be controlled while avoiding interference with the vision of the user, i.e., reducing masking, or not masking, the user's pupil. As the user's pupil size increases, e.g., such as when the eye incident light intensity decreases, the controller can respond to the sensed movement of the pupil edge by controlling the optical filter to not mask the enlarged pupil or reduce how much of the enlarged pupil is masked. In some further embodiments, which segments of the iris are masked by the optical filter are controlled based on an identity of the authenticating device.
[0007] Other contact lens systems and other systems according to embodiments will be or become apparent to one with skill in the art upon review of the following drawings and detailed description. It is intended that all such additional embodiments be included within this description and protected by the accompanying claims. BRIEF DESCRIPTION OF THE DRAWINGS
[0008] Aspects of the present disclosure are illustrated by way of example and are not limited by the accompanying drawings. In the drawings:
[0009] Figure 1 illustrates components of a contact lens system which are configured to operate according to some embodiments of the present disclosure;
[0010] Figure 2 illustrates a contact lens which is configured to operate according to some embodiments of the present disclosure;
[0011] Figure 3 illustrates a side-view of layered components of a contact lens system which are configured to operate according to some embodiments of the present disclosure; [0012] Figure 4 illustrates another side-view of layered components of a contact lens system including an electrochromic layer functioning as an optical filter which in the left view is operated to not mask while in the right view is operated to mask in accordance with some embodiments of the present disclosure;
[0013] Figure 5 illustrates another side-view of layered components of a contact lens system including a combination of a liquid-crystal fluid layer and a polarizer layer functioning as an optical filter which in the left view is operated to not mask while in the right view is operated to mask in accordance with some embodiments of the present disclosure;
[0014] Figure 6A illustrates a plan view of a pupil sensor including a set of sensors spaced apart across at least part of the optical filter for use by the controller to sense the edge of the pupil in accordance with some embodiments of the present disclosure;
[0015] Figure 6B illustrates the optical filter having segments arranged as concentric rings with light transmissivity controllable by the controller in response to the sensed edge of the pupil in accordance with some embodiments of the present disclosure;
[0016] Figure 7 illustrates components of an iris authentication system which are configured to operate according to some embodiments of the present disclosure;
[0017] Figure 8 illustrates different a pattern formed by an optical filter of a contact lens system according to some embodiments of the present disclosure;
[0018] Figure 9 illustrates a flowchart of operations by a controller to control transmissivity of segments of an optical filter based on a sensed edge of a pupil in accordance with some embodiments of the present disclosure;
[0019] Figure 10 illustrates another flowchart of operations by a controller to further control transmissivity of segments of an optical filter based on an identity of an authenticating device in accordance with some embodiments of the present disclosure; [0020] Figure 11 illustrates components of a controlling device which are configured to operate according to some embodiments of the present disclosure; and
[0021] Figure 12 illustrates components of an authenticating device which are configured to operate according to some embodiments of the present disclosure.
DETAILED DESCRIPTION
[0022] Inventive concepts will now be described more fully hereinafter with reference to the accompanying drawings, in which examples of embodiments of inventive concepts are shown. Inventive concepts may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of various present inventive concepts to those skilled in the art. It should also be noted that these embodiments are not mutually exclusive. Components from one embodiment may be tacitly assumed to be present or used in another embodiment.
[0023] Various embodiments of the present disclosure are directed to use of contact lens system which operates to controllably mask segments of an eye iris while responding to signals from a pupil sensor to reduce masking, or to not mask, the pupil. Some further embodiments are directed to configurations of the pupil sensor. Still some further embodiments are directed to operations which create a pattern defining what parts of the iris are not masked so their features can be captured by an iris scanner and what other parts of the iris are masked so that their features cannot be captured by the iris scanner.
[0024] Contact lenses are typically thin clear plastic disks worn on eyes or may be surgically implanted within the eyes, e.g., as implantable contact lens (ICL). The contact lenses are typically configured to improve vision by correct refractive errors, such as myopia (near-sightedness), hyperopia (farsightedness), astigmatism (distorted vision), presbyopia (changes to near vision that normally happen with age). However, as used herein contact lenses may or may not be configured to correct vision refractive errors, such as when smart contact lenses are worn for purposes other than or in addition to correcting vision.
[0025] Smart contact lenses are an emerging product in the field of wearable electronics. Smart contact lenses have triggered development of health monitoring and/or medical treatment technologies, diagnostic technologies, etc. Smart contact lenses may be made of poly (2 -hydroxyethyl methacrylate) (pHEMA), polyvinyl alcohol (PVA), polyacrylamide (PA), polyethylene terephthalate (PET) or poly dimethyl siloxane (PDMS) to provide high oxygen permeability for wearer's comfort. Known smart contact lenses can include bio sensors and substance distributing capabilities which are configured to measure lactic acid, glucose, intraocular pressure, blood oxygen levels, pulse rate, etc. and other key metabolites detectable in tear fluids and/or by physical eye contact.
[0026] Smart contact lenses can include a display, such as an electrochromic layer, and a communication interface. The displays of existing smart contact lenses have been configured to display real-time information, such as text and images, aligned with an opening of the pupil of the wearer's eyes so that the text and images are viewed by the wearer.
[0027] Some embodiments of the present disclosure are related to authenticating a user based on biometric information obtained from scanning features of the user's eye iris. User authentication systems based on iris scanning derive a template based on features captured from a scan of the entirety of the user's iris, and later use that template to authenticate biometric information obtained from a later scan of the entirety of the user's iris. As described above, the user's iris pattern is an unchangeable biometric of the user. A problem arises if, for example, the template or stored iris image is stolen by a malicious actor, because the user’s iris is biologically fixed and thus cannot be modified to thwart authentication hacks. Stolen templates can, e.g., be utilized to reverse engineer the features of a user’s iris. Another problem arises in that a person’s iris is not normally hidden and can be scanned for malicious purposes over a distance without the user’s knowledge or permission.
[0028] Embodiments of the present disclosure are directed to various configurations of contact lenses and related contact lens systems. The contact lens system includes an optical filter which is configured to extend as a layer across an iris when worn on a user's eye so that an iris scanner needs to capture features of the iris through the optical filter. The optical filter has a plurality of segments which are electrically controllable to adjust their optical to light transmissivity. A pupil sensor senses an edge of the pupil and a controller controls transmissivity of the segments of the optical filter based on the sensed edge of the pupil to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner while reducing masking the pupil, or not masking the pupil. Although some embodiments are described and illustrated in which the segments can correspond to partial or entire concentric rings, other embodiments are directed to the segments having any shape. For example, the segments may correspond to any shaped pixels, matrix of pixels, or any other shaped areas that are separately controllable to adjust their transmissivity based on instructions from a controller. The segments of the optical filter may be configured to adjust their transmissivity to light to control their opacity to light, diffusivity to light (e.g., using a Polymer Network Liquid Crystal Display), and/or reflectiveness to light. The optical filter may adjust transmissivity to light in the human visible spectrum and/or in the infra-red (IR) spectrum, e.g., near-IR.
[0029] Numerous potential advantages are provided by these and other embodiments disclosed herein. For example, the optical filter can be controlled to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner while reducing masking, or not masking, the pupil. In this manner, which parts of the iris and/or how much of the iris is allowed to have features captured by the iris scanner for disclosure to an authenticating device or any other device or person can be controlled while avoiding interference with the vision of the user, i.e., reducing masking, or not masking, the user's pupil. As the user's pupil size increases, e.g., such as when the eye incident light intensity decreases, the controller can respond to the sensed movement of the pupil edge by controlling the optical filter to not mask the enlarged pupil or reduce how much of the enlarged pupil is masked.
[0030] Figure 1 illustrates example components of a contact lens system 10 which are configured to operate according to some embodiments of the present disclosure. Referring to Figure 1, the contact lens system 10 includes an optical filter 130, a pupil sensor 140, and a controller 100. The optical filter 130 is configured to extend as a layer across an iris when worn on an eye of a user, and includes a plurality of segments which are electrically controllable to adjust their transmissivity to light. The pupil sensor 140 is configured to sense an edge of the pupil of the eye.
[0031] Figure 9 illustrates a flowchart of operations by the controller 100 to control transmissivity of segments of the optical filter 130 based on a sensed edge of a pupil in accordance with some embodiments of the present disclosure. The controller 100 senses 900 an edge of the pupil based on signals obtained from the pupil sensor 140. The controller 100 controls 902 transmissivity of the segments of the optical filter 130 based on the sensed edge of the pupil to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner while reducing masking, or not masking, the pupil. The controller 100 may be connected through a wired interface to the optical filter 130 or may be spaced apart from the optical filter 130 and the eye, such as being integrated in eyeglasses worn by the user, and configured to communicate through a wireless interface, e.g., near field communications (NFC) or other wireless communications, to control the optical filter 130. [0032] In some embodiments, the optical filter 130 is dynamically controlled based on signals from the pupil sensor 140 to not mask the user’s pupil. Thus, for example, based on the user inserting a contact lens or as the user's iris size changes responsive to incident light intensity to the eye, the controller 100 may respond to an indication from the pupil sensor 140 as to a location of the edge of the pupil by controlling transmissivity of the segments of the optical filter 130 to reduce masking, or not mask, the pupil while masking other selected segments of the iris to prevent capture of the masked segments of the iris by an iris scanner. In one embodiment, the controller 100 controls the optical filter 130 to mask the entire iris while not masking the pupil.
[0033] The contact lens system 10 may include a contact lens layer 132 which may or may not be configured to correct vision refractive errors. The optical filter 130 may be attached to the contact lens layer 132, e.g., supported by the contact lens layer 132, and arranged to cover at least part of an iris of the eye while worn by the user so that an iris scanner needs to attempt to capture features of the iris of the eye through the optical filter 130. The controller 100 may be attached to the contact lens layer 132.
[0034] The contact lens system 10 may further include at least one interface 120 ("interface" for brevity) configured to communicate with the controlling device 710, and may include at least one memory 110 ("memory" for brevity). The interface 120 enables external communication with an external device, such as a controlling device (710 in Figure 7) and/or another device communicatively coupled to an authenticating device (700 in Figure 7) or other device, such as via NFC or other wireless communications. The contact lens system 10 may further include energy storage 150, e.g., rechargeable battery and/or inductive power generator, which powers operation of the optical filter 130, controller 100, memory 110, interface 120, etc.
[0035] The contact lens system 10 may include an energy storage device 150 which is configured to store energy for powering the optical filter 130, controller 100, memory 110, interface 120, and other electronic components. The energy storage device 150 may be recharged by inductive coupling to a power source, which may reside in the controlling device 710 or as another part of the system 10 (e.g., power source in an eyeglass frame), or through other sources such as aqueous batteries.
[0036] Figure 2 illustrates a contact lens which is configured to operate according to some embodiments of the present disclosure. The example optical filter 130 is illustrated as being an electrochromic layer 130 that extends across at least part of a contact lens layer 132. The electrochromic layer 130 is configured to cover at least part of the user's iris 210 and has segments which are electrically controllable to adjust their transmissivity to light. The individual segments can be transitioned to a low transmissivity to mask underlying segments of the iris which prevents capture of the masked segments of the iris by an iris scanner. In the illustrated example, the segments are controlled to mask (by becoming more opaque over, becoming more reflective, or becoming more dispersive) the right half of the iris 210 to prevent capture of underlying iris features by the iris scanner (illustrated as an iris masked portion 222), and to expose (by becoming less opaque or translucent over, becoming less reflective, or becoming less dispersive) the left half of the iris 210 (illustrated as an iris disclosed portion 224) to allow capture of underlying iris features by the iris scanner. An authenticating device 700 (Figure 7) can be configured to authenticate the user based on iris features captured by the iris scanner 710 (Figure 7) through the iris disclosed portion 224. The combination of the iris masked portion 222 and the iris disclosed portion 224 can be an example of an iris disclosure pattern (IDP) 220.
[0037] As will be explained in further detail below, the controller 100 can control transmissivity of the segments of the optical filter 130 based on the sensed edge of the pupil in order to reduce masking, or not mask, the pupil 212. Moreover, in some further embodiments, the controller 100 can be configured to receive an IDP from the controlling device 710 through the interface 120, and store the IDP in the memory 110 for use in controlling the optical filter 130.
[0038] Figure 3 illustrates a side-view of layered components of a contact lens system which are configured to operate according to some embodiments of the present disclosure. Referring to Figure 3, the contact lens system includes a layered structure of an outer protective layer 300, an electrochromic layer 302, a backplane electrode 304, and a contact lens layer 132 or other inner protective layer. The contact lens layer 132 may or may not provide vision correction. The controller 100 may be attached between the outer protective layer 300 and the contact lens layer 132 at a radial location that is outside the likely diameter of the user's pupil so as to not obstruct the user's vision. In some embodiments the controller 100 is a thin film electronic circuit on the optical filter 130 to be worn on the eye of the user. As will be explained in further detail with regard to Figure 4, the controller 100 may control individual segments of the electrochromic layer 302 through application of electrical fields between segment electrodes extending across an area on one side of the electrochromic layer 302 and the backplane electrode 304 extending across another side of the electrochromic layer 302.
[0039] Figure 4 illustrates another side-view of layered components of a contact lens system including an electrochromic layer 302 functioning as the optical filter 130 which in the left view is operated to not mask while in the right view is operated to mask in accordance with some embodiments of the present disclosure. Referring to Figure 4, the contact lens system includes a layered structure of segments electrodes 400, electrochromic layer 302, electrolyte 402, ion layer 404, and backplane electrode 304. The segment electrodes 400 are each configured as a conductive layer that extends across a defined segment (area) of one side of the electrochromic layer 302 which is to have transmissivity controlled by the controller 100 applying an activation electric field across a selected one of the segment electrodes 400 and the backplane electrode 304. In some embodiments, the controller 100 is electrically coupled to the backplane electrode 304 and to the segment electrodes 400, and is configured to separately control voltage levels applied across individual ones of the segment electrodes 400 and the backplane electrode 304 to adjust transmissivity of respective intervening segments of the electrochromic layer to light transmissivity through the stacked structure.
[0040] In the left view, the controller 100 is not applying an activation electric field across the illustrated segment electrode 400 and the backplane electrode 304, i.e., is unmasked, so incident light, e.g., from a light emitter of the iris scanner 710, can pass through the layered structure to bounce off the unmasked segment of the underlying iris and pass back through the layers structured to be sensed by the iris scanner 710. In contrast, in the right view the controller 100 is applying the activation electric field across the illustrated segment electrode 400 and the backplane electrode 304, i.e., is masked, so the incident light is reflected by the electrochromic layer 302 without reaching the iris.
[0041] Figure 5 illustrates another side-view of layered components of a contact lens system including a liquid crystal fluid layer 502 functioning as the optical filter 130 which in the left view is operated to not mask while in the right view is operated to mask in accordance with some embodiments of the present disclosure.
[0042] Referring to Figure 5, the contact lens system includes a layered structure of segments electrodes 504, liquid crystal fluid layer 502, and backplane electrode 304. The liquid crystal fluid layer 502 may be a Polymer Network Liquid Crystal Display. The system further includes a polarizer layer 506 which may be a layer stacked on the segment electrodes 504 or which may be spaced apart from the segment electrodes 504, such as being part of eyeglasses worn by the user when wearing the rest of the illustrated components. The segment electrodes 504 are each configured as a conductive layer that extends across a defined segment (area) of one side of the liquid crystal fluid layer 502 which is to have transmissivity controlled by the controller 100 applying an activation electric field across a selected one of the segment electrodes 504 and the backplane electrode 304. In some embodiments, the controller 100 is electrically coupled to the backplane electrode 304 and to the segment electrodes 504, and is configured to separately control voltage levels applied across individual ones of the segment electrodes 504 and the backplane electrode 304 to adjust polarization of respective intervening segments of the liquid crystal fluid layer 502 relative to the polarization layer 506.
[0043] In the left view, the controller 100 is not applying an activation electric field across the illustrated segment electrode 504 and the backplane electrode 304, i.e., is unmasked, so incident light, e.g., from a light emitter of an iris scanner, can pass through the layered structure to bounce off the unmasked segment of the underlying iris and pass back through the layers structured to be sensed by the iris scanner. In contrast, in the right view the controller 100 is applying the activation electric field across the illustrated segment electrode 504 and the backplane electrode 304, i.e., is masked, so the incident light obtains a first polarization by passing through the liquid crystal fluid layer 502 and the iris reflected light having the first polarization is then blocked by the polarization layer 506 having a second polarization which may be 90 degrees offset from the first polarization.
[0044] Figure 6A illustrates a plan view of a pupil sensor which includes a set of sensors 240 which are spaced apart across at least part of the optical filter to function as the pupil sensor 140 through which the controller 100 senses the edge of the pupil in accordance with some embodiments of the present disclosure. Referring to Figure 6A, the illustrated optical filter 130 has segments which are arranged as concentric rings 600-610 having light transmissivity controllable by the controller 100.
[0045] In one embodiment, the pupil sensor 140 includes light sensors 240 spaced apart across at least part of the optical filter, and which are configured to sense magnitude of light reflected from underlying structure of the eye, e.g., where the magnitude of reflected light substantially varies between when one of the sensors 240 overlies iris structure versus when it overlies the pupil opening in the iris structure. The controller 100 can be configured to sense the edge of the pupil based on signals from the sensors 240, identify one or more of the concentric rings 600-610 that at least partially overlap the pupil based on the sensed edge of the pupil, and control the one or more of the concentric rings 600-610 to be in a most transmissive state (e.g., unmasked) so as to not obscure the user's vision.
[0046] In another embodiment, the pupil sensor 140 includes electrical characteristic sensors 240 spaced apart across at least part of the optical filter, and which are configured to sense an electrical characteristic of underlying structure of the eye. For example, the electrical characteristic sensors 240 can be configured to indicate electrical charge coupling to underlying structure of the eye, where the electrical charge coupling substantially varies between when one of the sensors 240 overlies iris structure versus when it overlies the pupil opening in the iris structure. The controller 100 can be configured to sense the edge of the pupil based on signals from the sensors 240, identify one or more of the concentric rings 600- 610 that at least partially overlap the pupil based on the sensed edge of the pupil, and control the one or more of the concentric rings 600-610 to be in a most transmissive state (e.g., unmasked) so as to not obscure the user's vision.
[0047] Figure 6B illustrates the optical filter of Figure 6A in which the controller has responded to the signals from the sensors 240 by identifying that concentric rings 600 and 602 at least partially overlap the pupil, and has responsively not applied voltage to concentric rings 600 and 602 so they are in a most transmissive state (e.g., unmasked) in order to not obscure the user's vision. In contrast, the controller has also identified that concentric rings 604-610 do not overlap the pupil, and has responsively applied voltage to the concentric rings 604-610 so they are in a least transmissive state (e.g., masked) in order to mask features of the underlying iris from being captured (scanned) by the iris scanner.
[0048] As explained above, the controller 100 (Figure 1) can control transmissivity of the segments of the optical filter 130 (Figure 1) based on a sensed edge of the pupil to mask segments of the iris while reducing masking, or not masking, the pupil. In some further embodiments, the controller 100 controls transmissivity of the segments of the optical filter 130 based on an iris disclosure pattern (IDP), which may be obtained from a controlling device 710. The IDP controls which segments of the iris are masked versus being disclosed for capture by an iris scanner.
[0049] Some embodiments of the present disclosure can be used with an iris authentication system for authenticating a user based on images captured by an iris scanner of an eye of the user who is wearing a contact lens which is configured according to various embodiments disclosed herein. Figure 7 illustrates components of an iris authentication system which are configured to operate according to some embodiments of the present disclosure.
[0050] Referring to Figure 7, the iris authentication system includes an authenticating device (AD) 700 that communicates with at least one iris scanner 730 and communicates with a controlling device 710. Non-limiting examples of controlling devices include smartphones, electronic glasses, smartwatches, or electronic headphones, electronic necklaces, electronic accessories, etc. The controlling device 710 communicates with the controller 100 of the contact lens system 10 (Figure 1) to control transmissivity of the segments of the optical filter 130. The controlling device 710 determines an identity of the authenticating device 700, which is responsible for authenticating the user based on features captured by the iris scanner 710 of the eye of the user, and obtains an IDP based on the identity of the authenticating device 700. The controlling device 710 controls transmissivity of the segments of the optical filter 130 (Figure 1) based on the IDP to mask segments of the iris to prevent capture of features of the masked segments of the iris by the iris scanner 710.
[0051] Figure 10 illustrates another flowchart of operations by the controller 100 to further control transmissivity of segments of the optical filter 130 based on an identity of the authenticating device 700 in accordance with some embodiments of the present disclosure. Referring to Figure 10, the controller 100 determines an identity of the authenticating device 700 responsible for authenticating the user based on disclosed segments of the iris captured by the iris scanner 710. The controller 100 obtains the IDP based on the identity of the authenticating device 700. The controller 100 may receive the identity of the authenticating device 700 from the controlling device 710 or the authenticating device 700. Alternatively or additionally, the controller 100 may determine the identity of the authenticating device 700 based on at least one of: determining a geographic location of the iris scanner 710; determining a geographic location of the authenticating device 700; and receiving an identifier from the user.
[0052] Figure 8 illustrates different a pattern formed by an optical filter of a contact lens system according to some embodiments of the present disclosure.
[0053] Referring to Figure 8, the IDP causes the controller 100 to control the optical filter 130 to mask nearly all of the iris except for five disclosed iris segments 800-804 that can be captured by an iris scanner, and while not masking, or reducing the masking of, any part of the pupil 212 based on the sensed pupil edge. For example, the authenticating device 700 can be configured to authenticate the user based on eye-information obtained from the captured iris features.
[0054] In accordance with some embodiments, which segment(s) of a user's iris are allowed to have features captured for disclosure to the authenticating device 700 depends upon an identity of the authenticating device 700. For example, the number of concentric rings or other shaped segments that are made less transmissive to mask parts of the iris or are made translucent to disclose parts of the iris can be controlled dependent upon the identity of the authenticating device 700 and/or other factors. The controller 100 may be configured to determine a trust level of the authenticating device 700 based on the identity of the authenticating device 700, and then obtain the IDP based on the trust level. For example, the number and/or size of the segment(s) of the user's iris that are allowed to have features captured for disclosure to the authenticating device 700 depends upon a determined trust or security level of the authenticating device 700. An authenticating device 700 having a relatively lower trust or security level may be provided features of a smaller disclosed segment of the iris, while another authenticating device 700 having a relatively higher trust or security level may be provided features of a larger disclosed segment of the iris. The controller 100 may, for example, control the optical filter of Figure 6A to mask all but one of the concentric rings 600-610 responsive to a low trust and/or high security level rule being satisfied. In contrast, the controller 100 may, for example, control the optical filter of Figure 6A to mask only one of the concentric rings 600-610 responsive to a high trust and/or low security level rule being satisfied.
[0055] Cloud Implementation
[0056] Some of the operations described herein for the authenticating device 700 and/or the controlling device 710 may be performed by an edge server for a network and/or by another node that is part of a cloud computing resource. For example, the operations may be performed as a network function that is close to the edge, such as in a cloud server or a cloud resource of a telecommunications network operator, e.g., in a CloudRAN or a core network.
[0057] Controlling device and Authenticating device
[0058] Figure 11 illustrates a block diagram of components of a controlling device 710 that are configured in accordance with some other embodiments of the present disclosure. The controlling device 710 can include at least one network interface circuit 1120 (network interface circuit), at least one processor circuit 1100 (processor), and at least one memory circuit 1110 (memory). The network interface circuit 1120 may include wireless communication circuitry, e.g., Bluetooth , WiFi, RFID, NFC, Zigbee, cellular, etc. and/or wired communication circuitry, e.g., Ethernet. The processor 1100 is connected to communicate with the other components. The processor 1100 may include one or more data processing circuits, such as a general purpose and/or special purpose processor (e.g., microprocessor, digital signal processor, and/or field-programmable gate array (FPGA)), which may be collocated or distributed across one or more data networks. The processor 1100 is configured to execute instructions in the memory 1110, described below as a computer readable medium, to perform some or all of the operations and methods for one or more of the embodiments disclosed herein for a controlling device. Although the components are illustrated as separate blocks for ease of illustration, any two or more of them may be integrated into a common circuit package.
[0059] Figure 12 illustrates a block diagram of components of an authenticating device 700 that are configured in accordance with some other embodiments of the present disclosure. The authenticating device 700 can include at least one network interface circuit 1220 (network interface circuit), at least one processor circuit 1200 (processor), and at least one memory circuit 1210 (memory). The network interface 1220 may include wireless communication circuitry and/or wired communication circuitry. The network interface 1220 be configured to communicate with at least one iris scanner and communicate with controlling devices. The processor 1200 is connected to communicate with the other components. The memory 1210 stores instructions that are executed by the processor 1200 to perform operations disclosed herein. The processor 1200 may include one or more data processing circuits, such as a general purpose and/or special purpose processor (e.g., microprocessor, digital signal processor, and/or FPGA), which may be collocated or distributed across one or more data networks. The processor 1200 is configured to execute instructions in the memory 1210, described below as a computer readable medium, to perform some or all of the operations and methods for one or more of the embodiments disclosed herein for an authenticating device. Although the components are illustrated as separate blocks for ease of illustration, any two or more of them may be integrated into a common circuit package.
[0060] Further Definitions and Embodiments:
[0061] In the above-description of various embodiments of present inventive concepts, it is to be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of present inventive concepts. Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which present inventive concepts belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of this specification and the relevant art and will not be interpreted in an idealized or overly formal sense expressly so defined herein.
[0062] When an element is referred to as being "connected", "coupled", "responsive", or variants thereof to another element, it can be directly connected, coupled, or responsive to the other element or intervening elements may be present. In contrast, when an element is referred to as being "directly connected", "directly coupled", "directly responsive", or variants thereof to another element, there are no intervening elements present. Like numbers refer to like elements throughout. Furthermore, "coupled", "connected", "responsive", or variants thereof as used herein may include wirelessly coupled, connected, or responsive. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Well-known functions or constructions may not be described in detail for brevity and/or clarity. The term "and/or" includes any and all combinations of one or more of the associated listed items.
[0063] It will be understood that although the terms first, second, third, etc. may be used herein to describe various elements/operations, these elements/operations should not be limited by these terms. These terms are only used to distinguish one element/operation from another element/operation. Thus, a first element/operation in some embodiments could be termed a second element/operation in other embodiments without departing from the teachings of present inventive concepts. The same reference numerals or the same reference designators denote the same or similar elements throughout the specification.
[0064] As used herein, the terms "comprise", "comprising", "comprises", "include", "including", "includes", "have", "has", "having", or variants thereof are open-ended, and include one or more stated features, integers, elements, steps, components or functions but does not preclude the presence or addition of one or more other features, integers, elements, steps, components, functions or groups thereof. Furthermore, as used herein, the common abbreviation "e.g.", which derives from the Latin phrase "exempli gratia," may be used to introduce or specify a general example or examples of a previously mentioned item, and is not intended to be limiting of such item. The common abbreviation "i.e.", which derives from the Latin phrase "id est," may be used to specify a particular item from a more general recitation.
[0065] Example embodiments are described herein with reference to block diagrams and/or flowchart illustrations of computer-implemented methods, apparatus (systems and/or devices) and/or computer program products. It is understood that a block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions that are performed by one or more computer circuits. These computer program instructions may be provided to a processor circuit of a general purpose computer circuit, special purpose computer circuit, and/or other programmable data processing circuit to produce a machine, such that the instructions, which execute via the processor of the computer and/or other programmable data processing apparatus, transform and control transistors, values stored in memory locations, and other hardware components within such circuitry to implement the functions/acts specified in the block diagrams and/or flowchart block or blocks, and thereby create means (functionality) and/or structure for implementing the functions/acts specified in the block diagrams and/or flowchart block(s).
[0066] These computer program instructions may also be stored in a tangible computer- readable medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable medium produce an article of manufacture including instructions which implement the functions/acts specified in the block diagrams and/or flowchart block or blocks. Accordingly, embodiments of present inventive concepts may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.) that runs on a processor such as a digital signal processor, which may collectively be referred to as "circuitry," "a module" or variants thereof.
[0067] It should also be noted that in some alternate implementations, the functions/acts noted in the blocks may occur out of the order noted in the flowcharts. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved. Moreover, the functionality of a given block of the flowcharts and/or block diagrams may be separated into multiple blocks and/or the functionality of two or more blocks of the flowcharts and/or block diagrams may be at least partially integrated. Finally, other blocks may be added/inserted between the blocks that are illustrated, and/or blocks/operations may be omitted without departing from the scope of inventive concepts. Moreover, although some of the diagrams include arrows on communication paths to show a primary direction of communication, it is to be understood that communication may occur in the opposite direction to the depicted arrows.
[0068] Many variations and modifications can be made to the embodiments without substantially departing from the principles of the present inventive concepts. All such variations and modifications are intended to be included herein within the scope of present inventive concepts. Accordingly, the above disclosed subject matter is to be considered illustrative, and not restrictive, and the appended examples of embodiments are intended to cover all such modifications, enhancements, and other embodiments, which fall within the spirit and scope of present inventive concepts. Thus, to the maximum extent allowed by law, the scope of present inventive concepts are to be determined by the broadest permissible interpretation of the present disclosure including the following examples of embodiments and their equivalents, and shall not be restricted or limited by the foregoing detailed description.

Claims

CLAIMS:
1. A contact lens system (10) comprising: an optical filter (130) extending as a layer across an iris when worn on an eye of a user, and comprising a plurality of segments which are electrically controllable to adjust their transmissivity to light; and a pupil sensor (140) configured to sense an edge of a pupil of the eye; a controller (100) configured to control transmissivity of the segments of the optical filter (130) based on the sensed edge of the pupil to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner (730) while reducing masking, or not masking, the pupil.
2. The contact lens system (10) of Claim 1, wherein the segments of the optical filter (130) are arranged as concentric rings (600-610) having light transmissivity controllable by the controller (100).
3. The contact lens system (10) of Claim 2, wherein the pupil sensor (140) comprises: light sensors (240) spaced apart across at least part of the optical filter (130), the light sensors (240) configured to sense magnitude of light reflected from underlying structure of the eye, wherein the controller (100) is further configured to sense the edge of the pupil based on signals from the light sensors (240), identify one or more of the concentric rings (600-610) that at least partially overlap the pupil based on the sensed edge of the pupil, and control the one or more of the concentric rings (600- 610) to be in a most transmissive state.
4. The contact lens system (10) of any of Claims 2 to 3, wherein the pupil sensor (140) comprises: electrical characteristic sensors (240) spaced apart across at least part of the optical filter (130), the electrical characteristic sensors (240) configured to sense an electrical characteristic of underlying structure of the eye, wherein the controller (100) is further configured to sense the edge of the pupil based on signals from the electrical characteristic sensors (240), identify one or more of the concentric rings (600-610) that at least partially overlap the pupil based on the sensed edge of the pupil, and control the one or more of the concentric rings (600-610) to be in a most transmissive state.
5. The contact lens system (10) of any of Claims 1 to 4, wherein the controller (100) comprises a thin film electronic circuit on the optical filter (130) to be worn on the eye of the user.
6. The contact lens system (10) of any of Claims 1 to 5, wherein the optical filter (130) comprises a stacked structure having: an electrochromic layer (302); a backplane electrode (304) extended across a first side of the electrochromic layer (302); and segment electrodes (400) on a second side of the electrochromic layer (302) opposite to the first side, and wherein the controller (100) is electrically coupled to the backplane electrode (304) and to the segment electrodes (400), and configured to separately control voltage levels applied across individual ones of the segment electrodes (400) and the backplane electrode (304) to adjust transmissivity of respective intervening segments of the electrochromic layer to light.
7. The contact lens system (10) of any of Claims 1 to 6, wherein the optical filter (130) comprises a stacked structure having: a backplane electrode (304); a liquid crystal fluid layer (502) on the backplane electrode (304); segment electrodes (504) on the liquid crystal fluid layer (502) opposite to the backplane electrode (304); and a polarizer layer (506) on the segment electrodes (504), and wherein the controller (100) is electrically coupled to the backplane electrode (304) and to the segment electrodes (504), and configured to separately control voltage levels applied across individual ones of the segment electrodes (504) and the backplane electrode (304) to adjust polarization of respective intervening segments of the liquid crystal fluid layer relative to the polarization layer (506).
8. The contact lens system (10) of Claim 7, wherein the polarizer layer (506) is part of eyeglasses worn by the user aligned with the optical filter.
9. The contact lens system (10) of any of Claims 1 to 8, wherein the optical filter (130) comprises a Polymer Network Liquid Crystal Display.
10. The contact lens system (10) of any of Claims 1 to 9, wherein the controller (100) is configured to be worn by the user spaced apart from the eye and wirelessly coupled to the optical filter (130).
11. The contact lens system (10) of any of Claims 1 to 10, wherein the controller (100) is further configured to control transmissivity of the segments of the optical filter (130) based on an iris disclosure pattern, IDP, to mask segments of the iris while disclosing other segments of the iris that can be captured by the iris scanner (730).
12. The contact lens system (10) of Claim 11, further comprising: an interface (120) configured to receive the IDP from a controlling device (110) separate from the contact lens system (10).
13. The contact lens system (10) of Claim 11, wherein the controller (100) is further configured to: determine an identity of an authenticating device (700) responsible for authenticating the user based on disclosed segments of the iris captured by the iris scanner (730); and obtain the IDP based on the identity of the authenticating device (700).
14. The contact lens system (10) of Claim 13, wherein the controller (100) is further configured to determine the identity of the authenticating device (700) based on: receiving the identity of the authenticating device (700) from a controlling device (710) or the authenticating device (700).
15. The contact lens system (10) of any of Claims 13 to 14, wherein the controller (100) is further configured to determine the identity of the authenticating device (700) based on at least one of: determining a geographic location of the iris scanner (730); determining a geographic location of the authenticating device (700); and receiving an identifier from the user.
16. The contact lens system (10) of any of Claims 13 to 15, wherein the controller (100) is further configured to: determine a trust level of the authenticating device (700) based on the identity of the authenticating device (700); and obtain the IDP based on the trust level.
17. The contact lens system (10) of any of Claims 1 to 16, wherein the optical filter (130) is configured to control transmissivity of the segments by controlling at least one of: opacity to light of the segments; diffusivity to light of the segments; and reflectiveness to light of the segments.
18. A system comprising: a contact lens subsystem (10) comprising: an optical filter (130) configured to extend as a layer across an iris when attached to an eye of a user, and comprising a plurality of segments which are electrically controllable to adjust their transmissivity to light, a pupil sensor (1 0) configured to sense an edge of a pupil of the eye, and a controller (100) configured to control transmissivity of the segments of the optical filter (130) based on the sensed edge of the pupil to mask segments of the iris which prevents capture of the masked segments of the iris by an iris scanner (730) while reducing masking, or not masking, the pupil; and a controlling device (710) comprising: at least one controlling device interface (1120) configured to communicate with the controller (100), at least one processor (1100), and at least one memory (1110) storing instructions executable by the at least one processor (1100) to perform operations comprising to: determine an identity of an authenticating device (700) responsible for authenticating the user based on input from the iris scanner (730); and communicate with the controller (100) to further control transmissivity of the segments of the optical filter (130) based on the identity of the authenticating device (700).
PCT/EP2022/073772 2022-08-26 2022-08-26 Contact lens system and system comprising contact lens subsystem and controlling device WO2024041739A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/EP2022/073772 WO2024041739A1 (en) 2022-08-26 2022-08-26 Contact lens system and system comprising contact lens subsystem and controlling device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2022/073772 WO2024041739A1 (en) 2022-08-26 2022-08-26 Contact lens system and system comprising contact lens subsystem and controlling device

Publications (1)

Publication Number Publication Date
WO2024041739A1 true WO2024041739A1 (en) 2024-02-29

Family

ID=83283547

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2022/073772 WO2024041739A1 (en) 2022-08-26 2022-08-26 Contact lens system and system comprising contact lens subsystem and controlling device

Country Status (1)

Country Link
WO (1) WO2024041739A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140193045A1 (en) * 2012-05-15 2014-07-10 Google Inc. Contact lenses
US20160299357A1 (en) * 2013-05-02 2016-10-13 Sony Corporation Contact lens and storage medium
US20180197005A1 (en) * 2017-01-11 2018-07-12 International Business Machines Corporation Enhanced user authentication
US20200038173A1 (en) * 2018-08-03 2020-02-06 Johnson & Johnson Vision Care, Inc. Dynamically tunable apodized multiple-focus opthalmic devices and methods
EP3859664A1 (en) * 2018-09-28 2021-08-04 NEC Corporation Authentication device, authentication method, and recording medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140193045A1 (en) * 2012-05-15 2014-07-10 Google Inc. Contact lenses
US20160299357A1 (en) * 2013-05-02 2016-10-13 Sony Corporation Contact lens and storage medium
US20180197005A1 (en) * 2017-01-11 2018-07-12 International Business Machines Corporation Enhanced user authentication
US20200038173A1 (en) * 2018-08-03 2020-02-06 Johnson & Johnson Vision Care, Inc. Dynamically tunable apodized multiple-focus opthalmic devices and methods
EP3859664A1 (en) * 2018-09-28 2021-08-04 NEC Corporation Authentication device, authentication method, and recording medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CELINE VANHAVERBEKE ET AL: "S5-2 A biocompatible active artificial iris", 1 November 2016 (2016-11-01), pages 3 - 4, XP055722695, Retrieved from the Internet <URL:https://biblio.ugent.be/publication/8133768/file/8134314.pdf> *

Similar Documents

Publication Publication Date Title
CN210803870U (en) Display system
CN104423067B (en) Ophthalmic lens system capable of interacting with external devices
CN104280897B (en) Energizable ophthalmic lens with smartphone event indicator mechanism
AU2014227430B2 (en) Ophthalmic lens system capable of wireless communication with multiple external devices
RU2665201C2 (en) Method, device and system for accessing the device to be installed in the eye using a user interface
AU2014203640B2 (en) Methods of using and smartphone event notification utilizing an energizable ophthalmic lens with a smartphone event indicator mechanism
CN213659095U (en) Display system and removable lens assembly
US10955688B1 (en) Systems and methods for astigmatism correction in a head-mounted display
CN104423066A (en) Ophthalmic lens system capable of communication between lenses utilizing a secondary external device
CN108292072B (en) Dynamic diffraction liquid crystal lens
US10353219B1 (en) Device, method and system to provide accommodation during a stereoscopic display
US20230386429A1 (en) Systems and Methods for Switching Vision Correction Graphical Outputs on a Display of an Electronic Device
US9877015B2 (en) User information extraction method and user information extraction apparatus
EP2735263B1 (en) Mobile device and pupil recognition method therefor
US9992672B2 (en) Apparatus, system and method for exchanging encrypted communications with an eye-mountable device
WO2024041739A1 (en) Contact lens system and system comprising contact lens subsystem and controlling device
CN106066761A (en) Control method and control device
WO2016029433A1 (en) Biometric authentication
US11977279B2 (en) Colored contact lens, manufacturing method of colored contact lens, and iris recognition system
WO2024002495A1 (en) Controlling device, authenticating device, near-eye device, and methods thereof
JP6138297B1 (en) Iris pattern protection device, method for preventing voyeurism, and method for authentication of iris
KR20150118852A (en) Iris recognition and user identification method using iris recognition eyeglasses
CN109800618A (en) A kind of device and method thereof for detecting whether to wear U.S. pupil
WO2022031731A1 (en) Ophthalmic devices, systems and methods for treating dry eye
US11900725B2 (en) Authentication and facial recognition through analysis of optometric prescription data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22769248

Country of ref document: EP

Kind code of ref document: A1