EP4167782A1 - Calibration behavioral biometrics on aerosol generation device - Google Patents

Calibration behavioral biometrics on aerosol generation device

Info

Publication number
EP4167782A1
EP4167782A1 EP21735196.4A EP21735196A EP4167782A1 EP 4167782 A1 EP4167782 A1 EP 4167782A1 EP 21735196 A EP21735196 A EP 21735196A EP 4167782 A1 EP4167782 A1 EP 4167782A1
Authority
EP
European Patent Office
Prior art keywords
user
behavioural
sensors
user profile
biometrics
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP21735196.4A
Other languages
German (de)
French (fr)
Inventor
Theo Verlaan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JT International SA
Original Assignee
JT International SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JT International SA filed Critical JT International SA
Publication of EP4167782A1 publication Critical patent/EP4167782A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • A24F40/51Arrangement of sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition

Definitions

  • the present disclosure relates to aerosol generation devices configured to heat an aerosol generating substrate to generate an aerosol.
  • Such devices may heat or vaporise, rather than burn, tobacco or other suitable aerosol generating substrate materials by conduction, convection, and/or radiation, to generate an aerosol for inhalation.
  • the invention relates generally controlling access to an aerosol generation device, and more particularly to the calibration of a user’s behavioural biometrics on an aerosol generation device.
  • reduced-risk or modified-risk devices also known as vaporisers
  • vaporisers have grown rapidly in the past few years as an aid to assist habitual smokers wishing to quit smoking traditional tobacco products such as cigarettes, cigars, cigarillos, and rolling tobacco.
  • Various devices and systems are available that heat or warm aerosolisable substances as opposed to burning tobacco in conventional tobacco products.
  • a commonly available reduced-risk or modified-risk device is the heated substrate aerosol generation device or heat-not-burn device.
  • the heated substrate aerosol generation device or heat-not-burn device needs to be restricted to certain users for both safety and regulatory reasons.
  • the present disclosure provides a method for calibrating identification of a user of an aerosol generating device comprising one or more sensors and a memory, the method comprising: initiating a calibration mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user; calculating a user profile based on the measured one or more behavioural biometrics of the user; storing the user profile on the memory; and exiting the calibration mode of the device.
  • the present invention provides a technical solution by which an aerosol generation device has means that enable calibration and identification of a behavioural biometrics of the user of the device.
  • This technical solution advantageously ensures that unauthorised users are not able to use the aerosol generation device whilst also enabling any method for calibration or identification of a user to take place entirely on the aerosol generation device.
  • the use of behavioural biometrics in the present invention ensures that any restrictions imposed on the users of the device cannot be easily overcome or worked around.
  • Using two or more behavioural biometrics of the user to create a user profile increases accuracy of the user profile, but comes with higher product costs due to increased number of sensors needed. By measuring more than one behavioural biometric at the same time, the success rate can be improved.
  • the calibration can be securely made on the device only.
  • the invention comprises a method for calibrating identification of a user of an aerosol generating device comprising one or more sensors and a memory.
  • the method comprises initiating a calibration mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user; calculating a user profile based on the measured one or more behavioural biometrics of the user; storing the user profile on the memory; and exiting the calibration mode of the device.
  • calculating a user profile based on the measured one or more behavioural biometrics of the user comprises: extracting one or more specific features from each respective behavioural biometric; aggregating the one or more specific features from each respective behavioural biometric to create a data set for each respective behavioural biometric; and combining the data sets for each respective behavioural biometric to create a user profile.
  • extracting of one or more specific features comprises computing statistical features.
  • measuring the one or more behavioural biometrics comprises measuring one or more of: movement of the device; absolute positioning of the device for determining the position of the device in space; pressure exerted on the device; timing of using the device; how the device is held; or use of one or more switches of the device.
  • the success rate of calibration or identification can be improved. Further, the interaction between multiple behaviours results in a combined behavioural identification. This may be beneficial because it is more specific to an individual user than just one behaviour only.
  • the device further comprises one of more outputs which indicate to the user the end of measuring one or more behavioural biometrics. This enables the user to know when the measuring has ended,
  • the outputs can indicate to the user that the measuring has not yet ended and that calibration needs to continue. This prevents use user from ending calibration without determining a user profile.
  • exiting the calibration mode returns the aerosol generating device to a normal operational state.
  • the normal operational state of the device is indicated by one or more outputs of the device to the user.
  • a first set of sensors can be used to measure more than one behavioural biometric.
  • the success rate of calibration and subsequent identification of a user can be improved.
  • the method further comprises: initiating an identification mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user based on calibrated user profiles stored on the device; calculating a user profile based on the measured one or more behavioural biometrics of the user; and comparing the calculated user profile to the user profile stored on the memory.
  • the method further comprises determining if the calculated user profile and the user profile stored on the memory match. Wherein, if the profiles match, unlocking the device and if the profiles do not match, keeping the device locked.
  • the method further comprises exiting the identification mode of the device.
  • the present disclosure provides an aerosol generation device comprising: one or more sensors for calibrating and identifying the user of the device; a microprocessor for controlling the one or more sensors; a memory for storing one or more user profiles created by calibrating the device; and a software controlled device management system for performing the calibration and subsequent identification of the user of the device.
  • the aerosol generation device of the second embodiment is configured to perform the method of any one of the first embodiment and its optional features.
  • the present disclosure provides a computer readable medium comprising instructions which, when executed by a computer, cause the computer to carry out the method of the first embodiment and its optional features.
  • Figure 1 illustrates a schematic block diagram of an aerosol generation device
  • Figure 2 is a flow diagram setting out a calibration method performed by an aerosol generation device according to an embodiment
  • Figure 3 is a flow diagram setting out a calibration method performed by an aerosol generation device according to an embodiment.
  • Figure 4 is a flow diagram setting out the identification method performed by an aerosol generation device using stored profiles.
  • FIG. 1 shows a schematic block diagram of an aerosol generation device 100 suitable for implementing the methods of the invention.
  • the aerosol generation device 100 comprises sensors 102, a microprocessor 106, a memory 104, and a software controlled device management system 108.
  • the sensors 102 are communicatively coupled to the memory 104, the microprocessor 106 and the software controlled device management system 108.
  • the sensors 102 are configured to calibrate and identify the user of the aerosol generation device 100.
  • the sensors 102 may take the form of acceleration sensors, gravity sensors, motion sensors, pressure sensors, momentary switches, touch screen sensors, timing devices, light sensitive switches, and/or impedance sensors, amongst others.
  • the microprocessor 106 is configured to control the sensors 102.
  • the microprocessor 106 may also be configured to run control software to control the various functions within the device 100. This may include running and controlling the sensors 102, output elements, and/or input elements.
  • the memory 104 is configured to store one or more user profiles created by calibrating the aerosol generation device 100.
  • the software controlled device management system 108 is configured to perform the calibration and subsequent identification of the user of the aerosol generation device 100.
  • Figure 2 sets out a method for calibrating identification of a user of an aerosol generating device 100 which comprises one or more sensors 102 and a memory 104.
  • the method of Figure 2 can be performed by the aerosol generating device 100 of Figure. 1.
  • step 202 the user of the aerosol generating device 100 initiates a calibration mode of the device 100. Initiating the calibration mode inhibits the normal operational state of the device 100 and deactivates the aerosol generating actions of the device, 100 preventing the user from using the device 100 in a normal way.
  • the calibration mode of the device 100 takes place fully on the device 100. By integrating the full calibration hardware into the device 100, the calibration can be securely made on the device 100.
  • the user can initiate the calibration mode of the device 100 by engaging one or more input elements of the device 100. These input elements may be one or more buttons, one or more switches, one or more recessed safety buttons, one or more motion sensors, or similar inputs.
  • the user can initiate the calibration mode by, for example, a long press on an on/off button of the device 100 or several repeated presses on the on/off button of the device 100.
  • a dedicated calibration button may be provided on the device 100. This may be a button that is not easy to actuate unintentionally, such as a recessed safety button, which may be a small button that is operated using a tool like the point of a ballpoint pen.
  • a motion sensor may detect movement together with a press button.
  • the calibration mode may be initiated with a first button press, which starts the measurement process described below.
  • the device 100 may use one or more output elements to indicate to the user that the calibration mode is active. These output elements may use light, vibrations or sound to communicate to the user.
  • the one or more sensors 102 of the aerosol generating device 100 measure one or more behavioural biometrics of the users of the device 100.
  • Behavioural biometrics are defined as what the body of the user “does”. This is different from physiological biometrics, which are defined as what the body of the user “is”, such as facial or fingerprint recognition.
  • the device 100 is provided with a program stored in the memory 104 of the device 100 which executes the steps 204, 206, 208 and 210 to perform the calibration.
  • This program is activated in step 202 by the initiation of the calibration mode of the device 100.
  • the device 100 can indicate to the user that this is occurring through the one or more output elements of the device 100.
  • the one or more output elements may indicate the status and/or progress of the measurement cycle, for instance by blinking lights, or lighting up an increasing number of lights. Blinking lights may change in blinking speed over time or change colour.
  • the one or more output elements may also indicate to the user the end of the measurements.
  • the one or more sensors 102 of the device 100 may measure one or more behavioural biometrics of the user of the device 100. By measuring more than one behavioural biometric at the same time, the success rate of calibration and subsequent identification of a user can be improved.
  • the behavioural biometrics measured are only those that can be measured by the one or more sensors 102 on the aerosol generating device 100. There is no reliance on ancillary sensors, devices or networks.
  • the one or more sensors 102 of the device 100 capable of detecting one or more behavioural biometrics of the user may be acceleration, gravity and motion sensors to detect movement of the device 100. These may measure both large movements of the device 100 or be used to detect smaller movements and impacts, such as tapping. Gravity sensors may also measure absolute positioning measurements to determine the position of the device 100 in space.
  • the one or more sensors 102 may also be pressure sensors.
  • the pressure sensors may measure pressure exerted on the sensors by the hand and/or fingers of the user.
  • the one or more sensors 102 may also be momentary switches which can measure activation, touch screen sensors which measure position, movement, and/or pressure within an touch area, timing devices used in tandem with other sensors such as movement sensors or switches, light sensitive switches which detect certain areas of the device 100 being covered by the user, and/or impedance sensors which determine how the device 100 is being gripped by the user.
  • These one or more of the above described sensors 102 may enable the device 100 to measure one or more behavioural biometrics of the user, such as movement of the device 100 while in the hand of the user, button pressure by the users’ fingers when pressing buttons, grip pressure on the device while handling the device 100, and/or tapping a fixed pattern on a touch screen display or with the device 100 itself, amongst other measurable behavioural biometrics.
  • behavioural biometrics of the user such as movement of the device 100 while in the hand of the user, button pressure by the users’ fingers when pressing buttons, grip pressure on the device while handling the device 100, and/or tapping a fixed pattern on a touch screen display or with the device 100 itself, amongst other measurable behavioural biometrics.
  • the same one or more sensors 102 can be used, for example movement sensors, to detect multiple behavioural biometrics. This requires the measurement result to be processed to separate the individual behavioural biometrics. This could for instance be an overall hand gesture of the user combined with tapping. The smaller tapping impulses may be separated out form the larger overall device movement, generating two measurements from the same data set. This enables the reduction of the number of sensors 102 used but comes at a cost with respect to data processing power.
  • An example of a combination of behavioural biometrics is hand movement detection with button pressing. This method uses a hand movement detection combined with pressing a button on the device 100. For the hand movement, the movement sensors detect the movement of the device 100, while the button detector measures the time between actuations of the button. Alternatively, or additionally, the force exerted overtime may also be measured.
  • Another example of a combination of behavioural biometrics is button presses combined with a force sensor. In this example, the number and timings between button presses is determined together with a force sensor during the presses. The force sensor may measure the pressure exerted on the button and/or on the device 100.
  • the button pressing will influence both the pressure exerted, as well as the movement of the device 100.
  • the interaction between both behaviours results in a combined behavioural identification. This may be beneficial because it is specific to the individual user, more so than just testing an individual data stream only.
  • Measurements from the one or more sensors 102 can be taken at the same time, or very shortly after each other, so that the individual behaviours are influencing each other.
  • the measurements may alternatively ben taken in an alternating fashion to save battery, but switching quickly (in the range of 1-10 microseconds) so as to still capture the simultaneous nature of the detected behaviours.
  • a user profile is calculated based on the measured one or more behavioural biometrics of the user.
  • the device 100 may be provided with a program and one or more processors to complete the calculations.
  • Calculating a user profile based on the measured one or more behavioural biometrics of the user may comprise extracting one or more specific features from each respective behavioural biometric and then aggregating the one or more specific features from each respective behavioural biometric.
  • the aggregation of the one or more specific features may create a data set for each respective behavioural biometric.
  • the data sets for each respective biometric may then be combined to create a user profile based on the measured one or more behavioural biometrics of the user.
  • the extraction of one or more specific features may include computing statistical features, normalisation, data filtering, noise removal, and/or high/low pass filtering and then processing to extract the specific features.
  • Feature extraction is a way to reduce the large amount of measurement data to a much smaller set, while still maintaining the user characteristics contained within the data. This significantly reduces the amount of data needed to be stored as user identification data. It is advantageous to use statistical features, as these are easy to compute, reducing the processing requirements. For example, from a specific measurement data set usable statistical features could include, mean, standard deviation, kurtosis and skewness for each of the data streams.
  • usable statistical features could include, mean, standard deviation, kurtosis and skewness for each of the data streams.
  • the data features are stored in a NxM feature matrix, where N is the number of features extracted from the data, and M is the number of data streams received from the measurement. In general, the more features are extracted, the higher the achieved accuracy is. In practice, a maximum of 4 features proves to be enough.
  • behavioural biometric measurements that do not generate a continuous data stream, such as button presses (on/off)
  • some care needs to be taken to define adequate data streams to determine the later extracted features.
  • Usable may for instance be time between presses, time from on to off (for momentary switches), pressure level over time, touch coordinates over time (for touch screens).
  • the result may be normalized so that the individual modes yield comparable results.
  • the mean value should be normalized, for example to a unit value of 1.
  • the extracted one or more specific features from each respective behavioural biometric are aggregated to create a data set.
  • the data aggregation combines multiple behavioural aspects, and captures the interactions between them, thus making them more specific to the user, and thus much more difficult to imitate by an unauthorized user.
  • the data aggregation can for example be carried out by a matrix multiplication of the feature matrices derived from a first behavioural biometric and a second behavioural biometric. Other methods of data aggregation are also possible.
  • the procedure can also be carried out with a single behavioural biometric, however this will not have the advantage of the increased accuracy of the multimode calibration.
  • the calculated user profile is stored on the memory 104 of the device 100.
  • the user profile is stored for later use during identification of a user.
  • the user profile may be stored as a variation of a standard profile, by only storing the delta values. This reduces the memory requirements for storing the user profile.
  • the calculated user profile may be compared to a standard profile for the measured behavioural biometrics.
  • This standard profile may have been determined based on range of different user profiles. It may be tested if the calculated user profile is within the limits of the standard user profile, to determine whether the requested behaviour for the calibration has indeed been performed.
  • the calibration result is not stored and the calibration is ended without determining a user profile. This prevents the user from storing an inadequate and not repeatable movement, thus resulting in high risk of being unable to unlock or having inadequate protection (for example calibration without movement (stationary device 100); this would result in an easily hacked behaviour).
  • This option can be used with one or more behavioural biometrics. For example, a maximum percentage deviation between the standard and the actual measured feature could be used, or a max and min threshold value for each feature.
  • step 210 the calibration mode of the device 100 is exited. After completion of the calibration the device 100 exits the calibration mode and returns to a neutral, off, or normal operational state. This change may be indicated by one or more output elements of the device 100.
  • Figure 3 is a flow diagram setting out the calibration method performed by an aerosol generation device 100 according to an embodiment.
  • the measuring of two behavioural biometrics of the user may be by one or more sensors 102.
  • a first behavioural biometric is measured by two or more of the sensors 102
  • one or more specific features are extracted from the data of each of the two or more sensors 102 and then are aggregated when all the specific features are aggregated.
  • step 302 the user of the aerosol generating device 100 initiates a calibration mode of the device 100. Initiating the calibration mode inhibits the normal operational state of the device 100 and deactivates the aerosol generating actions of the device 100, preventing the user from using the device 100 in a normal way.
  • the calibration mode of the device takes place fully on the device 100.
  • step 304 the one or more sensors 102 of the aerosol generating device 100 measure a first behavioural biometric of the user of the device 100.
  • one or more specific features are extracted from the first behavioural biometric.
  • the extraction of one or more specific features may include computing statistical features, normalisation, data filtering, noise removal, and/or high/low pass filtering and then processing to extract the specific features.
  • step 308 the one or more specific features are aggregated to create a first data set for the first behavioural biometric.
  • Steps 310, 312, and 314 may be performed simultaneously to steps 304, 306, and 308. Alternatively, they may be performed before or after the steps 304, 306, 308.
  • step 316 the first data set and the second data set of behavioural biometrics are combined to create a user profile.
  • This user profile contains data relating to two behavioural biometrics. However, the same process may be used for more than two behavioural biometrics as well.
  • the calculated user profile is stored on the memory 104 of the device 100.
  • the user profile is stored for later use during identification of a user.
  • step 320 the calibration mode of the device 100 is exited. After completion of the calibration the device 100 exits the calibration mode and returns to a neutral, off, or normal operational state.
  • Figure 2 and Figure 3 set out that one or more behavioural biometrics may be used to calculate the user profile.
  • Figure 4 sets out how the calculated user profile is used to identify a user of a device 100.
  • Figure 4 is a flow diagram setting out the identification method performed by an aerosol generation device 100 using stored profiles.
  • an identification mode of a device 100 is initiated. This may be initiated by, for example, the user activating a switch, the user picking up or moving the device 100, or the user holding the device 100.
  • step 404 one or more behavioural biometrics of the user are measured by one or more sensors 102 based on calibrated user profiles stored on the memory 104 of the device 100. Only the behavioural biometrics that were used in the calibration of users and the creation of the stored, calibrated user profiles are measured by the one or more sensors 102. This is so that the behavioural biometrics of the present user can be directly compared to the behavioural biometrics of the stored user profiles.
  • Measurements from the one or more sensors 102 can be taken at the same time, or very shortly after each other, so that the individual behaviours are influencing each other.
  • the measurements may alternatively ben taken in an alternating fashion to save battery, but switching quickly (in the range of 1-10 microseconds) so as to still capture the simultaneous nature of the detected behaviours.
  • the measurements may occur during a specific timed cycle, or alternatively until enough data has been measured.
  • a user profile of the present user is calculated based on the measured one or more behavioural biometrics of the user of the device 100. This calculation is done in the same way as the calculation of the stored user profile during the calibration mode. This is so that the user profile of the present user can be directly compared to the stored user profile.
  • step 408 the calculated used profile is compared to the user profile stored on the memory 104 of the device 100.
  • step 409 determining if the calculated user profile and the user profile stored on the memory 104 of the device 100 match.
  • step 410 in which the device 100 is unlocked for use by the user.
  • step 412 in which the device 100 is kept locked so that an unauthorised used may not use the device 100.
  • step 414 the identification mode of the device 100 is exited after the device has been unlocked or kept locked.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Social Psychology (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Psychiatry (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention provides a technical solution by which the identity of an authorised user of an aerosol generation device can be established. This technical solution advantageously ensures that the aerosol generation device can both calibrate and authorise users fully on the device so that security is not compromised whilst also taking the technical limitations inherent to aerosol generation devices into consideration. Behavioural biometrics are used to ensure that any restrictions imposed on the user of the device cannot be easily overcome or worked around. The measured behavioural biometrics may comprise movement of the device, the position of the device, pressure exerted on the device, time of using the device, how the device is held, or the use of one or more switches of the device. Features extracted from the biometric may be aggregated to create data sets that are then combined to form the user profile.

Description

CALIBRATION BEHAVIORAL BIOMETRICS ON AEROSOL GENERATION DEVICE TECHNICAL FIELD
The present disclosure relates to aerosol generation devices configured to heat an aerosol generating substrate to generate an aerosol. Such devices may heat or vaporise, rather than burn, tobacco or other suitable aerosol generating substrate materials by conduction, convection, and/or radiation, to generate an aerosol for inhalation. The invention relates generally controlling access to an aerosol generation device, and more particularly to the calibration of a user’s behavioural biometrics on an aerosol generation device.
BACKGROUND
The popularity and use of reduced-risk or modified-risk devices (also known as vaporisers) has grown rapidly in the past few years as an aid to assist habitual smokers wishing to quit smoking traditional tobacco products such as cigarettes, cigars, cigarillos, and rolling tobacco. Various devices and systems are available that heat or warm aerosolisable substances as opposed to burning tobacco in conventional tobacco products.
A commonly available reduced-risk or modified-risk device is the heated substrate aerosol generation device or heat-not-burn device. However, such device needs to be restricted to certain users for both safety and regulatory reasons.
SUMMARY OF THE INVENTION
There is thus a need for techniques that are particularly suited to aerosol generation devices to establish the identity of an authorised user. Further, for effective operation, calibration techniques are also needed.
For data protection purposes, it is desirable for such aerosol generation devices not to communicate with a remote device and for authorisation and calibration to take place fully on the aerosol generation device. Therefore, there is need for suitable authorisation and calibration methods that take into account the form factor and technical limitations inherent to aerosol generation devices, like small size, limited processing power, and restricted number of control elements. According to a first aspect, the present disclosure provides a method for calibrating identification of a user of an aerosol generating device comprising one or more sensors and a memory, the method comprising: initiating a calibration mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user; calculating a user profile based on the measured one or more behavioural biometrics of the user; storing the user profile on the memory; and exiting the calibration mode of the device.
Broadly speaking, the present invention provides a technical solution by which an aerosol generation device has means that enable calibration and identification of a behavioural biometrics of the user of the device. This technical solution advantageously ensures that unauthorised users are not able to use the aerosol generation device whilst also enabling any method for calibration or identification of a user to take place entirely on the aerosol generation device. Additionally, the use of behavioural biometrics in the present invention ensures that any restrictions imposed on the users of the device cannot be easily overcome or worked around.
Using two or more behavioural biometrics of the user to create a user profile increases accuracy of the user profile, but comes with higher product costs due to increased number of sensors needed. By measuring more than one behavioural biometric at the same time, the success rate can be improved.
By integrating the full calibration hardware, such as the sensors and memory, into the device, the calibration can be securely made on the device only.
At a high level, in a first embodiment the invention comprises a method for calibrating identification of a user of an aerosol generating device comprising one or more sensors and a memory.
The method comprises initiating a calibration mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user; calculating a user profile based on the measured one or more behavioural biometrics of the user; storing the user profile on the memory; and exiting the calibration mode of the device.
Optionally, calculating a user profile based on the measured one or more behavioural biometrics of the user comprises: extracting one or more specific features from each respective behavioural biometric; aggregating the one or more specific features from each respective behavioural biometric to create a data set for each respective behavioural biometric; and combining the data sets for each respective behavioural biometric to create a user profile.
This has the advantages that a large amount of measurement data from multiple sensors and/or behavioural biometrics can be reduced to a much smaller set, while still maintaining the user characteristics contained within the data. This significantly reduces the amount of data needed to be stored on the memory of the device.
Optionally, extracting of one or more specific features comprises computing statistical features.
This has the advantage that statistical features are easy to compute, reducing the processing requirements for the device.
Optionally, measuring the one or more behavioural biometrics comprises measuring one or more of: movement of the device; absolute positioning of the device for determining the position of the device in space; pressure exerted on the device; timing of using the device; how the device is held; or use of one or more switches of the device.
By measuring more than one behavioural biometric at the same time, the success rate of calibration or identification can be improved. Further, the interaction between multiple behaviours results in a combined behavioural identification. This may be beneficial because it is more specific to an individual user than just one behaviour only.
Optionally, the device further comprises one of more outputs which indicate to the user the end of measuring one or more behavioural biometrics. This enables the user to know when the measuring has ended,
In case where the user during calibration has not carried out the requested behaviours, the outputs can indicate to the user that the measuring has not yet ended and that calibration needs to continue. This prevents use user from ending calibration without determining a user profile. Optionally, exiting the calibration mode returns the aerosol generating device to a normal operational state. Optionally, the normal operational state of the device is indicated by one or more outputs of the device to the user.
Optionally, a first set of sensors can be used to measure more than one behavioural biometric. By measuring more than one behavioural biometric at the same time, the success rate of calibration and subsequent identification of a user can be improved.
Optionally, the method further comprises: initiating an identification mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user based on calibrated user profiles stored on the device; calculating a user profile based on the measured one or more behavioural biometrics of the user; and comparing the calculated user profile to the user profile stored on the memory.
Optionally, the method further comprises determining if the calculated user profile and the user profile stored on the memory match. Wherein, if the profiles match, unlocking the device and if the profiles do not match, keeping the device locked.
Optionally, the method further comprises exiting the identification mode of the device.
According to a second aspect, the present disclosure provides an aerosol generation device comprising: one or more sensors for calibrating and identifying the user of the device; a microprocessor for controlling the one or more sensors; a memory for storing one or more user profiles created by calibrating the device; and a software controlled device management system for performing the calibration and subsequent identification of the user of the device.
Optionally, the aerosol generation device of the second embodiment is configured to perform the method of any one of the first embodiment and its optional features.
According to a third aspect, the present disclosure provides a computer readable medium comprising instructions which, when executed by a computer, cause the computer to carry out the method of the first embodiment and its optional features. BRIEF DESCRIPTION OF THE DRAWINGS
Embodiments of the present invention are described below, by way of example only, with reference to the accompanying drawings, in which:
Figure 1 illustrates a schematic block diagram of an aerosol generation device;
Figure 2 is a flow diagram setting out a calibration method performed by an aerosol generation device according to an embodiment;
Figure 3 is a flow diagram setting out a calibration method performed by an aerosol generation device according to an embodiment; and
Figure 4 is a flow diagram setting out the identification method performed by an aerosol generation device using stored profiles.
DETAILED DESCRIPTION
Figure 1 shows a schematic block diagram of an aerosol generation device 100 suitable for implementing the methods of the invention. The aerosol generation device 100 comprises sensors 102, a microprocessor 106, a memory 104, and a software controlled device management system 108. The sensors 102 are communicatively coupled to the memory 104, the microprocessor 106 and the software controlled device management system 108.
The sensors 102 are configured to calibrate and identify the user of the aerosol generation device 100. As examples, the sensors 102 may take the form of acceleration sensors, gravity sensors, motion sensors, pressure sensors, momentary switches, touch screen sensors, timing devices, light sensitive switches, and/or impedance sensors, amongst others.
The microprocessor 106 is configured to control the sensors 102. The microprocessor 106 may also be configured to run control software to control the various functions within the device 100. This may include running and controlling the sensors 102, output elements, and/or input elements. The memory 104 is configured to store one or more user profiles created by calibrating the aerosol generation device 100.
The software controlled device management system 108 is configured to perform the calibration and subsequent identification of the user of the aerosol generation device 100.
Figure 2 sets out a method for calibrating identification of a user of an aerosol generating device 100 which comprises one or more sensors 102 and a memory 104. The method of Figure 2 can be performed by the aerosol generating device 100 of Figure. 1.
In step 202, the user of the aerosol generating device 100 initiates a calibration mode of the device 100. Initiating the calibration mode inhibits the normal operational state of the device 100 and deactivates the aerosol generating actions of the device, 100 preventing the user from using the device 100 in a normal way. The calibration mode of the device 100 takes place fully on the device 100. By integrating the full calibration hardware into the device 100, the calibration can be securely made on the device 100. The user can initiate the calibration mode of the device 100 by engaging one or more input elements of the device 100. These input elements may be one or more buttons, one or more switches, one or more recessed safety buttons, one or more motion sensors, or similar inputs. The user can initiate the calibration mode by, for example, a long press on an on/off button of the device 100 or several repeated presses on the on/off button of the device 100. Alternatively, a dedicated calibration button may be provided on the device 100. This may be a button that is not easy to actuate unintentionally, such as a recessed safety button, which may be a small button that is operated using a tool like the point of a ballpoint pen. Alternatively, a motion sensor may detect movement together with a press button. The calibration mode may be initiated with a first button press, which starts the measurement process described below. Once the calibration mode is initiated by the user, the device 100 may use one or more output elements to indicate to the user that the calibration mode is active. These output elements may use light, vibrations or sound to communicate to the user.
In step 204, the one or more sensors 102 of the aerosol generating device 100 measure one or more behavioural biometrics of the users of the device 100. Behavioural biometrics are defined as what the body of the user “does”. This is different from physiological biometrics, which are defined as what the body of the user “is”, such as facial or fingerprint recognition.
The device 100 is provided with a program stored in the memory 104 of the device 100 which executes the steps 204, 206, 208 and 210 to perform the calibration. This program is activated in step 202 by the initiation of the calibration mode of the device 100. During the measurement of the one or more behavioural biometrics, the device 100 can indicate to the user that this is occurring through the one or more output elements of the device 100. The one or more output elements may indicate the status and/or progress of the measurement cycle, for instance by blinking lights, or lighting up an increasing number of lights. Blinking lights may change in blinking speed over time or change colour. The one or more output elements may also indicate to the user the end of the measurements.
The one or more sensors 102 of the device 100 may measure one or more behavioural biometrics of the user of the device 100. By measuring more than one behavioural biometric at the same time, the success rate of calibration and subsequent identification of a user can be improved. The behavioural biometrics measured are only those that can be measured by the one or more sensors 102 on the aerosol generating device 100. There is no reliance on ancillary sensors, devices or networks. The one or more sensors 102 of the device 100 capable of detecting one or more behavioural biometrics of the user may be acceleration, gravity and motion sensors to detect movement of the device 100. These may measure both large movements of the device 100 or be used to detect smaller movements and impacts, such as tapping. Gravity sensors may also measure absolute positioning measurements to determine the position of the device 100 in space. The one or more sensors 102 may also be pressure sensors. The pressure sensors may measure pressure exerted on the sensors by the hand and/or fingers of the user. The one or more sensors 102 may also be momentary switches which can measure activation, touch screen sensors which measure position, movement, and/or pressure within an touch area, timing devices used in tandem with other sensors such as movement sensors or switches, light sensitive switches which detect certain areas of the device 100 being covered by the user, and/or impedance sensors which determine how the device 100 is being gripped by the user.
These one or more of the above described sensors 102 may enable the device 100 to measure one or more behavioural biometrics of the user, such as movement of the device 100 while in the hand of the user, button pressure by the users’ fingers when pressing buttons, grip pressure on the device while handling the device 100, and/or tapping a fixed pattern on a touch screen display or with the device 100 itself, amongst other measurable behavioural biometrics.
In some scenarios, the same one or more sensors 102 can be used, for example movement sensors, to detect multiple behavioural biometrics. This requires the measurement result to be processed to separate the individual behavioural biometrics. This could for instance be an overall hand gesture of the user combined with tapping. The smaller tapping impulses may be separated out form the larger overall device movement, generating two measurements from the same data set. This enables the reduction of the number of sensors 102 used but comes at a cost with respect to data processing power.
An example of a combination of behavioural biometrics is hand movement detection with button pressing. This method uses a hand movement detection combined with pressing a button on the device 100. For the hand movement, the movement sensors detect the movement of the device 100, while the button detector measures the time between actuations of the button. Alternatively, or additionally, the force exerted overtime may also be measured. Another example of a combination of behavioural biometrics is button presses combined with a force sensor. In this example, the number and timings between button presses is determined together with a force sensor during the presses. The force sensor may measure the pressure exerted on the button and/or on the device 100.
Interaction between multiple behaviours is beneficial. In the examples above, the button pressing will influence both the pressure exerted, as well as the movement of the device 100. The interaction between both behaviours results in a combined behavioural identification. This may be beneficial because it is specific to the individual user, more so than just testing an individual data stream only.
Measurements from the one or more sensors 102 can be taken at the same time, or very shortly after each other, so that the individual behaviours are influencing each other. The measurements may alternatively ben taken in an alternating fashion to save battery, but switching quickly (in the range of 1-10 microseconds) so as to still capture the simultaneous nature of the detected behaviours. In step 206, a user profile is calculated based on the measured one or more behavioural biometrics of the user. The device 100 may be provided with a program and one or more processors to complete the calculations.
Calculating a user profile based on the measured one or more behavioural biometrics of the user may comprise extracting one or more specific features from each respective behavioural biometric and then aggregating the one or more specific features from each respective behavioural biometric. The aggregation of the one or more specific features may create a data set for each respective behavioural biometric. The data sets for each respective biometric may then be combined to create a user profile based on the measured one or more behavioural biometrics of the user.
The extraction of one or more specific features may include computing statistical features, normalisation, data filtering, noise removal, and/or high/low pass filtering and then processing to extract the specific features.
Feature extraction is a way to reduce the large amount of measurement data to a much smaller set, while still maintaining the user characteristics contained within the data. This significantly reduces the amount of data needed to be stored as user identification data. It is advantageous to use statistical features, as these are easy to compute, reducing the processing requirements. For example, from a specific measurement data set usable statistical features could include, mean, standard deviation, kurtosis and skewness for each of the data streams. Advantageously, the data features are stored in a NxM feature matrix, where N is the number of features extracted from the data, and M is the number of data streams received from the measurement. In general, the more features are extracted, the higher the achieved accuracy is. In practice, a maximum of 4 features proves to be enough. For example, a typical movement sensor will generate measurements in 4 data streams, typically continuous data streams for the measurements in x, y and z directions, as well as a magnitude value. This would then result in a 4x4 feature matrix (N=4, M=4). If the magnitude value would be left out, this will be 4x3 (N=4, M=3) matrix. If more features are desirable, these could for instance include (maximum, average) speed in x, y, z etc.
For behavioural biometric measurements that do not generate a continuous data stream, such as button presses (on/off), some care needs to be taken to define adequate data streams to determine the later extracted features. Usable may for instance be time between presses, time from on to off (for momentary switches), pressure level over time, touch coordinates over time (for touch screens).
Whatever feature extraction is used for each behavioural biometric, the result may be normalized so that the individual modes yield comparable results. In the previous example, the mean value should be normalized, for example to a unit value of 1.
The extracted one or more specific features from each respective behavioural biometric are aggregated to create a data set. The data aggregation combines multiple behavioural aspects, and captures the interactions between them, thus making them more specific to the user, and thus much more difficult to imitate by an unauthorized user. The data aggregation can for example be carried out by a matrix multiplication of the feature matrices derived from a first behavioural biometric and a second behavioural biometric. Other methods of data aggregation are also possible.
Alternatively, the procedure can also be carried out with a single behavioural biometric, however this will not have the advantage of the increased accuracy of the multimode calibration.
In step 208, the calculated user profile is stored on the memory 104 of the device 100. The user profile is stored for later use during identification of a user. The user profile may be stored as a variation of a standard profile, by only storing the delta values. This reduces the memory requirements for storing the user profile.
The calculated user profile may be compared to a standard profile for the measured behavioural biometrics. This standard profile may have been determined based on range of different user profiles. It may be tested if the calculated user profile is within the limits of the standard user profile, to determine whether the requested behaviour for the calibration has indeed been performed. In case where the user during calibration has not carried out the requested behaviours (for instance not moved the device 100 where movement was needed, or carried out very different movements to those requested), the calibration result is not stored and the calibration is ended without determining a user profile. This prevents the user from storing an inadequate and not repeatable movement, thus resulting in high risk of being unable to unlock or having inadequate protection (for example calibration without movement (stationary device 100); this would result in an easily hacked behaviour). This option can be used with one or more behavioural biometrics. For example, a maximum percentage deviation between the standard and the actual measured feature could be used, or a max and min threshold value for each feature.
In step 210, the calibration mode of the device 100 is exited. After completion of the calibration the device 100 exits the calibration mode and returns to a neutral, off, or normal operational state. This change may be indicated by one or more output elements of the device 100.
Figure 3 is a flow diagram setting out the calibration method performed by an aerosol generation device 100 according to an embodiment. In particular, the situation when two behavioural biometrics are measured and used to calculate the user profile. The measuring of two behavioural biometrics of the user may be by one or more sensors 102. In the situation when a first behavioural biometric is measured by two or more of the sensors 102, one or more specific features are extracted from the data of each of the two or more sensors 102 and then are aggregated when all the specific features are aggregated.
In step 302, the user of the aerosol generating device 100 initiates a calibration mode of the device 100. Initiating the calibration mode inhibits the normal operational state of the device 100 and deactivates the aerosol generating actions of the device 100, preventing the user from using the device 100 in a normal way. The calibration mode of the device takes place fully on the device 100.
In step 304, the one or more sensors 102 of the aerosol generating device 100 measure a first behavioural biometric of the user of the device 100.
In step 306, one or more specific features are extracted from the first behavioural biometric. The extraction of one or more specific features may include computing statistical features, normalisation, data filtering, noise removal, and/or high/low pass filtering and then processing to extract the specific features.
In step 308, the one or more specific features are aggregated to create a first data set for the first behavioural biometric. Steps 310, 312, and 314 may be performed simultaneously to steps 304, 306, and 308. Alternatively, they may be performed before or after the steps 304, 306, 308.
In step 316, the first data set and the second data set of behavioural biometrics are combined to create a user profile. This user profile contains data relating to two behavioural biometrics. However, the same process may be used for more than two behavioural biometrics as well.
In step 318, the calculated user profile is stored on the memory 104 of the device 100. The user profile is stored for later use during identification of a user.
In step 320, the calibration mode of the device 100 is exited. After completion of the calibration the device 100 exits the calibration mode and returns to a neutral, off, or normal operational state.
The methods of Figure 2 and Figure 3 set out that one or more behavioural biometrics may be used to calculate the user profile. Figure 4 sets out how the calculated user profile is used to identify a user of a device 100.
Figure 4 is a flow diagram setting out the identification method performed by an aerosol generation device 100 using stored profiles.
In step 402, an identification mode of a device 100 is initiated. This may be initiated by, for example, the user activating a switch, the user picking up or moving the device 100, or the user holding the device 100.
In step 404, one or more behavioural biometrics of the user are measured by one or more sensors 102 based on calibrated user profiles stored on the memory 104 of the device 100. Only the behavioural biometrics that were used in the calibration of users and the creation of the stored, calibrated user profiles are measured by the one or more sensors 102. This is so that the behavioural biometrics of the present user can be directly compared to the behavioural biometrics of the stored user profiles.
Measurements from the one or more sensors 102 can be taken at the same time, or very shortly after each other, so that the individual behaviours are influencing each other. The measurements may alternatively ben taken in an alternating fashion to save battery, but switching quickly (in the range of 1-10 microseconds) so as to still capture the simultaneous nature of the detected behaviours. The measurements may occur during a specific timed cycle, or alternatively until enough data has been measured.
In step 406, a user profile of the present user is calculated based on the measured one or more behavioural biometrics of the user of the device 100. This calculation is done in the same way as the calculation of the stored user profile during the calibration mode. This is so that the user profile of the present user can be directly compared to the stored user profile.
In step 408, the calculated used profile is compared to the user profile stored on the memory 104 of the device 100.
In step 409, determining if the calculated user profile and the user profile stored on the memory 104 of the device 100 match.
If the profiles match, the method proceeds to step 410, in which the device 100 is unlocked for use by the user.
If the profiles do not match, the method proceeds to step 412, in which the device 100 is kept locked so that an unauthorised used may not use the device 100.
In step 414, the identification mode of the device 100 is exited after the device has been unlocked or kept locked.
It will be apparent to a person skilled in the art that the methods described herein are all suitable for implementation by an aerosol generation device 100.
Having described aspects of the disclosure in detail, it will be apparent that modifications and variations are possible without departing from the scope of aspects of the disclosure as defined in the appended claims. As various changes could be made in the above constructions, products, and methods without departing from the scope of aspects of the disclosure, it is intended that all matter contained in the above description and shown in the accompanying drawings shall be interpreted as illustrative and not in a limiting sense.
While the disclosure has been described in terms of various specific embodiments, those skilled in the art will recognize that the disclosure can be practiced with modification within the scope of the claims.

Claims

1. A method for calibrating identification of a user of an aerosol generating device comprising one or more sensors and a memory, the method comprising: initiating a calibration mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user; calculating a user profile based on the measured one or more behavioural biometrics of the user; storing the user profile on the memory; and exiting the calibration mode of the device.
2. The method of claim 1 , wherein calculating a user profile based on the measured one or more behavioural biometrics of the user comprises: extracting one or more specific features from each respective behavioural biometric; aggregating the one or more specific features from each respective behavioural biometric to create a data set for each respective behavioural biometric; and combining the data sets for each respective behavioural biometric to create a user profile.
3. The method of claim 2, wherein extracting one or more specific features comprises computing statistical features.
4. The method of claims 1 to 3, wherein measuring the one or more behavioural biometrics comprises measuring one or more of: movement of the device; absolute positioning of the device for determining the position of the device in space; pressure exerted on the device; timing of using the device; how the device is held; or use of one or more switches of the device.
5. The method of claims 1 to 4, wherein the device further comprises one of more outputs which indicate to the user the end of measuring one or more behavioural biometrics.
6. The method of claims 1 to 5, wherein exiting the calibration mode returns the aerosol generating device to a normal operational state.
7. The method of claim 6, wherein the normal operational state of the device is indicated by one or more outputs of the device to the user.
8. The method of claims 1 to 7, wherein a first set of sensors can be used to measure more than one behavioural biometric.
9. The method of claims 1 to 8, further comprising: initiating an identification mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user based on calibrated user profiles stored on the device; calculating a user profile based on the measured one or more behavioural biometrics of the user; and comparing the calculated user profile to the user profile stored on the memory.
10. The method of claim 9, further comprising determining if the calculated user profile and the user profile stored on the memory match.
11. The method of claim 10, wherein: if the profiles match, unlocking the device; and if the profiles do not match, keeping the device locked.
12. The method of claims 9 to 11 , further comprising exiting the identification mode of the device.
13. An aerosol generation device comprising: one or more sensors for calibrating and identifying the user of the device; a microprocessor for controlling the one or more sensors; a memory for storing one or more user profiles created by calibrating the device; and a software controlled device management system for performing the calibration and subsequent identification of the user of the device.
14. The aerosol generation device of claim 13, configured to perform the method of any one of claims 1 to 12.
15. A computer readable medium comprising instructions which, when executed by a computer, cause the computer to carry out the method of any one of claims 1 to 12.
EP21735196.4A 2020-06-19 2021-06-16 Calibration behavioral biometrics on aerosol generation device Withdrawn EP4167782A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP20181151 2020-06-19
PCT/EP2021/066241 WO2021255094A1 (en) 2020-06-19 2021-06-16 Calibration behavioral biometrics on aerosol generation device

Publications (1)

Publication Number Publication Date
EP4167782A1 true EP4167782A1 (en) 2023-04-26

Family

ID=71119932

Family Applications (1)

Application Number Title Priority Date Filing Date
EP21735196.4A Withdrawn EP4167782A1 (en) 2020-06-19 2021-06-16 Calibration behavioral biometrics on aerosol generation device

Country Status (3)

Country Link
EP (1) EP4167782A1 (en)
JP (1) JP2023529560A (en)
WO (1) WO2021255094A1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9721175B2 (en) * 2013-05-08 2017-08-01 Jpmorgan Chase Bank, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication through vector-based multi-profile storage
WO2016091658A1 (en) * 2014-12-11 2016-06-16 Philip Morris Products S.A. Inhaling device with user recognition based on inhalation behaviour
MX2018014354A (en) * 2016-05-25 2019-04-11 Juul Labs Inc Control of an electronic vaporizer.
WO2019129868A1 (en) * 2017-12-29 2019-07-04 Jt International S.A. Electrically operated aerosol generation system

Also Published As

Publication number Publication date
WO2021255094A1 (en) 2021-12-23
JP2023529560A (en) 2023-07-11

Similar Documents

Publication Publication Date Title
CA3020139C (en) Unlocking method for electronic cigarette, unlocking system, storage medium and unlocking device
KR102223416B1 (en) User-authentication gestures
US9703941B2 (en) Electronic device with touch screen for fingerprint recognition
CN105303172B (en) A kind of acquisition methods, device and the mobile terminal of the calibration parameter of fingerprint sensor
CN104814722B (en) Intelligent health adjusts system and method
US9928717B2 (en) Human body tumbling detection method and device and mobile terminal system
CN104978028B (en) A kind of control method and mobile terminal of mobile terminal
US9477869B2 (en) Mutual-capacitance palm print identification method, mutual-capacitance palm print identification device and mutual-capacitance palm print identification touch panel
CN105045495B (en) A kind of control method and mobile terminal of mobile terminal
JP2010020488A5 (en)
US10025915B2 (en) Contact signature authentication of user of device
US20200057844A1 (en) Unlocking method for electronic cigarette, unlocking device using same and computer readable storage medium
US9977887B2 (en) Electronic device and method for validation of a trusted user
CN105224850A (en) Combined right-discriminating method and intelligent interactive system
WO2012166979A2 (en) System for detecting a user on a sensor-based surface
TWI694383B (en) Electronic device with fingerprint identification function and fingerprint identification method
CN108371352A (en) The control method and device of electronic cigarette
US9478082B2 (en) Wearable device and associated control method
WO2022013067A1 (en) Aerosol generation device with user authentication
US20150161369A1 (en) Grip signature authentication of user of device
Lu et al. Gesture on: Enabling always-on touch gestures for fast mobile access from the device standby mode
CN106845200A (en) A kind of iris unlocking method and a device based on SAR sensors
WO2015131590A1 (en) Method for controlling blank screen gesture processing and terminal
EP4167782A1 (en) Calibration behavioral biometrics on aerosol generation device
TWI590100B (en) Operating method for handheld device

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20230116

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20230808