WO2021209461A1 - Procédé pour authentifier l'utilisation d'une cartouche avec un dispositif de génération d'aérosol, et produit programme d'ordinateur et système associés - Google Patents

Procédé pour authentifier l'utilisation d'une cartouche avec un dispositif de génération d'aérosol, et produit programme d'ordinateur et système associés Download PDF

Info

Publication number
WO2021209461A1
WO2021209461A1 PCT/EP2021/059581 EP2021059581W WO2021209461A1 WO 2021209461 A1 WO2021209461 A1 WO 2021209461A1 EP 2021059581 W EP2021059581 W EP 2021059581W WO 2021209461 A1 WO2021209461 A1 WO 2021209461A1
Authority
WO
WIPO (PCT)
Prior art keywords
cartridge
generation device
aerosol generation
request
identifier
Prior art date
Application number
PCT/EP2021/059581
Other languages
English (en)
Inventor
Stephane Hedarchet
Andrew Robert John ROGAN
Original Assignee
Jt International S.A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jt International S.A. filed Critical Jt International S.A.
Priority to EP21717113.1A priority Critical patent/EP4135542A1/fr
Priority to JP2022562385A priority patent/JP2023521856A/ja
Publication of WO2021209461A1 publication Critical patent/WO2021209461A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • A24F40/53Monitoring, e.g. fault detection
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/65Devices with integrated communication means, e.g. wireless communication means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • G16H20/13ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients delivered from dispensers
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/63ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for local operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Definitions

  • the present invention concerns a method for authenticating use of a cartridge with an aerosol generation device.
  • the present invention concerns also a computer program product and a system associated with this method.
  • aerosol generation devices comprise a storage portion for storing an aerosol forming precursor, which can comprise for example a liquid or in a form of tobacco stick.
  • a heating system is formed of one or more electrically activated resistive heating elements arranged to heat said precursor to generate the aerosol.
  • the aerosol is released into a flow path extending between an inlet and outlet of the system.
  • the outlet may be arranged as a mouthpiece, which a user inhales through for delivery of the aerosol.
  • the precursor is stored in a removable cartridge.
  • the cartridge can be easily removed and replaced.
  • a screw- threaded connection can for example be used.
  • Using of some of aerosol generation devices may be prohibited or restricted for some users. Thus, for example, children or vulnerable persons may be not allowed to use an aerosol generation device. According to another example, any person other than the owner of the aerosol generation device and/or of the cartridge is not allowed to use it without the owner’s permission.
  • One of the aims of the invention is to improve the existing techniques and make it possible to authenticate use of a cartridge with an aerosol generation device based on user information in a simple way, without integrating into the aerosol generation device complex and expensive electronics and software.
  • the proposed technique can prevent using a cartridge by an unauthorized user.
  • the invention relates to a method for authenticating use of a cartridge with an aerosol generation device, the aerosol generation device comprising a control unit configured to adjust the operation of the aerosol generation device according to operational settings upon receiving a control command.
  • the method comprises the following steps: associating a cartridge unique identifier with a purchasing user identifier to form purchase information; storing the purchase information in a distant server; comparing the purchase information with a request for using, wherein the request for using comprises a cartridge unique identifier and a consuming user identifier and based on said comparison, generating a control command to control the operation of the aerosol generation device according to this control command.
  • the step of associating the cartridge unique identifier with the purchasing user identifier comprises determining the cartridge unique identifier based on scanning information via a scan terminal or user input to initiate a purchase.
  • the associating of the cartridge unique identifier with the purchasing user identifier is unconditional.
  • the association between the cartridge unique identifier and the purchasing user identifier is done automatically after the purchase has been made. Therefore, the association is done without any other condition that the fact that a purchasing has been made. In particular, no medical prescription is needed for carrying out the association.
  • the cartridge contains tobacco precursor.
  • the request for using is a non-medical use request of the aerosol generation device.
  • the purchase information is formed automatically without medical constraints.
  • the purchase information further comprises an aerosol generation device identifier to be associated with the cartridge unique identifier
  • the request for using further comprising aerosol generation device information; the control command being further generated based on the aerosol generation device information.
  • the control command comprising an unlocking signal and otherwise, the control command comprising a locking signal; said unlocking signal causing normal or adjusted operation of the aerosol generation device with the cartridge; said locking signal causing disabling the aerosol generation device to operate with the cartridge.
  • the request for using matches the purchase information if the cartridge unique identifier comprised in the request for using corresponds to the cartridge unique identifier comprised in the purchase information and if at least one of the following conditions is fulfilled: the consuming user identifier corresponds to the purchasing user identifier and the consuming user identifier corresponds to a user of a list of authorized users determined by the purchasing user.
  • the request for using further comprises a secondary user identification element; the control command being further generated basing on the secondary user identification element.
  • the secondary user identification element presents a link between the consuming user and the cartridge.
  • the secondary user identification element comprises an image of at least a part of the consuming user’s body and at least a part of the cartridge.
  • the request for using further comprises a use location; the control command is further generated based on the use location.
  • the step of generating the request for using is performed by the aerosol generation device and/or by a mobile device associated to the aerosol generation device.
  • the cartridge unique identifier comprised in the request for using is determined using identification means; the identification means corresponding to at least one of the elements chosen in the group:
  • the invention also relates to a computer program product comprising software instructions which, when executed by a processor, implement the method as disclosed above.
  • the invention also related to a system for authenticating use of a cartridge with an aerosol generation device, the aerosol generation device comprising a control unit configured to adjust the operation of the aerosol generation device according to operational settings upon receiving a control command; the system comprising means configured to carry out the method as previously described.
  • the invention may also concern a method for authenticating use of a cartridge with an aerosol generation device, the aerosol generation comprising a control unit configured to adjust the operation of the aerosol generation device according to operational settings upon receiving a control command; the method comprising the following steps:
  • the request for using comprises a cartridge unique identifier and a consuming user identifier
  • control command is generated based on a comparison of the request for using and purchase information stored in a distant server, wherein the purchase information is formed while purchasing the cartridge and comprises a cartridge unique identifier and a purchasing user identifier.
  • the request for using further comprising aerosol generation device information; the control command being further generated based on the aerosol generation device information.
  • the cartridge unique identifier comprised in the request for using is determined using identification means; the identification means corresponding to at least one of the elements chosen in the group:
  • the step of generating the request for using further comprises transmitting the request for using performed by a mobile device associated to the aerosol generation device.
  • the control command comprising an unlocking signal and otherwise, the control command comprising a locking signal; said unlocking signal causing normal or adjusted operation according to normal or adjusted operational settings of the aerosol generation device with the cartridge; said locking signal causing disabling the aerosol generation device to operate with the cartridge.
  • the request for using matches the purchase information if the cartridge unique identifier comprised in the request for using corresponds to the cartridge unique identifier comprised in the purchase information and if at least one of the following conditions is fulfilled:
  • the consuming user identifier corresponds to the purchasing user identifier
  • the consuming user identifier corresponds to a user of a list of authorized users determined by the purchasing user.
  • the step of generating the request for using further comprises identifying a secondary user identification element, the request for using further comprising said secondary user identification element; the control command being further generated based on the secondary user identification element.
  • the secondary user identification element presents a link between the consuming user and the cartridge.
  • the secondary user identification element comprises an image of at least a part of the consuming user’s body and at least a part of the cartridge.
  • the step of generating the request for using further comprises determining use location, the request for using further comprising said use location; the control command is further generated based on the use location.
  • the invention can also concern a first assembly for a system for authenticating use of a cartridge with an aerosol generation device, the aerosol generation device comprising a control unit configured to adjust the operation of the aerosol generation device according to operational settings upon receiving a control command; the first assembly comprising : - a processing module configured to generate a request for using the aerosol generation device with a cartridge, wherein the request for using comprises a cartridge unique identifier and a consuming user identifier;
  • a transmission module configured to transmit to the control unit of the aerosol generation device a control command to control the operation of the aerosol generation device, wherein the control command is generated based on a comparison of the request for using and purchase information stored in a distant server, wherein the purchase information comprises a cartridge unique identifier and a purchasing user identifier.
  • the invention may also concern an aerosol generation device configured to operate with a removable cartridge and comprising:
  • control unit configured to adjust the operation of the aerosol generation device according to operational settings upon receiving a control command
  • the invention may also concern a mobile device configured to communicate with an aerosol generation device, the aerosol generation device being configured to operate with a removable cartridge and comprising a control unit configured to adjust the operation of the aerosol generation device according to operational settings upon receiving a control command; the mobile device comprising a first assembly as defined above.
  • FIG. 1 is a schematic diagram showing an aerosol generation device and a cartridge usable with such an aerosol generation device
  • FIG. 2 is a schematic diagram showing a system for authenticating use of a cartridge with an aerosol generation device according to a first embodiment of the invention
  • FIG. 3 is a flowchart of a method for authenticating use of a cartridge according to the invention, the method being performed by the system of Figure 2;
  • FIG. 4 is a schematic diagram showing a system for authenticating use of a cartridge with an aerosol generation device according to a second embodiment of the invention.
  • the term “aerosol generation device” or “device” may include a smoking device to deliver an aerosol to a user, including an aerosol for smoking, by means of aerosol generating unit (e.g. a heater or atomizer which generates vapor which condenses into an aerosol before delivery to an outlet of the device at, for example, a mouthpiece, for inhalation by a user.
  • aerosol generating unit e.g. a heater or atomizer which generates vapor which condenses into an aerosol before delivery to an outlet of the device at, for example, a mouthpiece, for inhalation by a user.
  • the device may be portable. “Portable” may refer to the device being for use when held by a user.
  • the device may be adapted to generate a variable amount of aerosol, e.g. by activating an atomizer for a variable amount of time (as opposed to a metered dose of aerosol), which can be controlled by a trigger.
  • the trigger may be user activated, such as a vaping button and/or inhalation sensor (puff sensor).
  • the inhalation sensor may be sensitive to the strength of inhalation as well as the duration of inhalation so as to enable more or less vapor to be provided based on the strength of inhalation (so as to mimic the effect of smoking a conventional combustible smoking article such as a cigarette, cigar or pipe, etc.).
  • the device may include a temperature regulation control to drive the temperature of the heater and/or the heated aerosol generating substance (aerosol pre-cursor) to a specified target temperature and thereafter to maintain the temperature at the target temperature regardless of the amount of substrate (pre-cursor) available at the aerosol generating unit and regardless of the strength with which a user inhales.
  • the aerosol generation device can comprise a control unit configured to adjust the device according to operational settings.
  • the control unit can control the operation of the heater and/or the power provided for example by a battery and/or the pressure of the precursor or the air.
  • the aerosol generation device may be an electronic cigarette, in which the precursor is then a tobacco precursor.
  • the term “operational settings” may refer to settings usable by the control unit of the device to control the operation of the device.
  • the operational settings may thus refer to a temperature of the heater and/or current or voltage values provided by the battery and/or precursor or air pressure values.
  • the operational settings may be normal and adjusted.
  • the normal operational settings are used when the device is operated normally, i.e. without restrictions. In this case, all functions of the device are workable in a default setting or in a default operation mode to enable full capacity of aerosol generation.
  • the adjusted operational settings are used when the device is operated under restrictions imposed for example by the area where the device is used.
  • the adjusted operational settings may adjust or limit some functions of the device, e.g., lower down the aerosol emission of the device. So, the adjusted operational settings make it possible to respect the restrictions.
  • the adjusted operational settings can cause disabling operation of the aerosol generation device.
  • control signal may refer to a signal transmitted to the control unit of the aerosol generation device to cause a modification in the operation of the device.
  • a control signal can cause a modification of the operational settings by the control unit of the device.
  • a control signal can also include operational settings to be used by the control unit.
  • a control signal can include an enabling or unlocking signal causing normal operation of the device to generate aerosol, i.e. using normal operational settings by the control unit, an adjusting signal causing adjusted operation of the device to generate aerosol, i.e. using adjusted operational settings without disabling the device, and a disabling or locking signal causing disabling the device to generate aerosol.
  • the control signal can be generated by a distant server, a local server, a scan terminal, a mobile device or the aerosol generation device itself.
  • the term “aerosol” may include a suspension of precursor as one or more of: solid particles; liquid droplets; gas. Said suspension may be in a gas including air. Aerosol herein may generally refer to/include a vapor. Aerosol may include one or more components of the precursor.
  • the precursor is notably tobacco precursor.
  • the term “aerosol-forming precursor” or “precursor” or “aerosolforming substance” or “substance” or “payload” may refer to one or more of a: liquid; solid; gel; mousse; other substance.
  • the precursor may be processable by an atomizer of the device to form an aerosol as defined herein.
  • the precursor may comprise one or more of: nicotine; caffeine or other active component.
  • the active component may be carried with a carrier, which may be a liquid.
  • the carrier may include propylene glycol or glycerine.
  • a flavoring may also be present.
  • the flavoring may include Ethylvanillin (vanilla), menthol, Isoamyl acetate (banana oil) or similar.
  • a solid aerosol forming substance may be in the form of a rod, which contains processed tobacco material, a crimped sheet or oriented strips of reconstituted tobacco (RTB).
  • the term “mobile device” and notably “mobile device associated with an aerosol generation device” may refer to a device, which is able to establish a data connection with the aerosol generation device.
  • the computing device is also able to establish a connection with a distant server via for example a global computer network such as Internet.
  • the mobile device includes human-computer interaction means such as a touch screen or a screen associated with control means, to allow a user to communicate with the distant server and with the aerosol generation device.
  • the mobile device may be a smartphone, a laptop, a personal computer, a tablet, a smartwatch or all other connectable devices.
  • the mobile device can determine adjustable operational settings for the associated aerosol generation device.
  • the term “distant server” or “remote server” may refer to one or several computers able to provide a distant service such for one or several aerosol generation devices.
  • the distant service can be accessible by a user via the aerosol generation device, the mobile device associated to this aerosol generation device or a scan terminal.
  • the distant server can determine adjustable operational settings for the aerosol generation device for which a service has been required.
  • the distant server can determine emission composition of the aerosol using for example only the brand and/or model of the aerosol generation device or any other device characteristic such for example its identifier.
  • the distant server is for example able to access to the emission test report relative to this brand and/or model of the aerosol generation device or any other device characteristic.
  • the distant server is able to store purchase information as explained below.
  • the distant server may also store user’s personal data, for example the user’s ID, user identifier, age, photo, location, preferences, list of authorized users, etc.
  • the term “cartridge unique identifier” may refer to a number or a series of alphanumeric characters or any other form of identification, making it possible to identify each cartridge in a unique way. It can for example be attributed to each cartridge while its manufacturing or purchasing. In some cases, it can correspond to the product serial number. In some embodiments, the cartridge unique identifier makes it possible to determine the nature of the precursor and/or its composition stored into the cartridge.
  • the term “device identifier” may refer to a number or a series of alphanumeric characters or any other form of identification, making it possible to identify each aerosol generation device, preferably in a unique way. It can for example be attributed to each aerosol generation device while its manufacturing or purchasing. In some cases, it can correspond to the product serial number.
  • the term “user identifier” or “consuming user identifier” or “purchasing user identifier” may refer to a user account, a number or a series of alphanumeric characters, or any other form of identification, making it possible to identify a user having or using an aerosol generation device and/or a cartridge, in a unique way. It can for example be attributed to the user while purchasing an aerosol generation device and/or its online registration or while purchasing a cartridge for such an aerosol generation device. It can also be attributed while creating a user online profile or user account, stored for example in the distant server. According to some embodiments, it can correspond to the device identifier of an aerosol generation device purchased by the user.
  • the user identifier may be linked to the user’s ID, as for example his/her name, surname, age, etc.
  • the user identifier can be the user ID.
  • the user identifier can be verified while for example purchasing an aerosol generation device and/or a cartridge using for example a special card or chip or a user’s ID card delivered by authorities.
  • a user identifier is attributed to a user only if his/her age is above a certain age defined for example by authorities.
  • the term “secondary user identification element” may refer to any element, other than a user identifier and a cartridge unique identifier, making it possible to identify a user and preferably, a cartridge at the same moment.
  • the secondary user identification element may present a link between the user and the cartridge as for example an image of at least a part of the consuming user’s body and at least a part of the cartridge.
  • the secondary user identification element may be variable and may be generated, using for example identification means, at each new cartridge identification.
  • the aerosol generation device 10 comprises a battery 12 for powering the device, a heating system 14 powered by the battery 12, payload receiving means 16 configured to receive the cartridge 11 , a communication unit 18 connecting the aerosol generation device 10 to at least one external device and a control unit 20 controlling the operation of the device.
  • the aerosol generation device 10 may further comprise other components performing different functionalities of the device 10. These other components are known perse and will be not explained in further detail below.
  • the battery 12 is for example a known battery designed to be charged using the power supply furnished by an external charger and to provide a direct current of a predetermined voltage.
  • the battery 12 is for example disposed at a battery end of the device 10.
  • the payload receiving means 16 are formed by a payload cavity designed to receive the cartridge 11 via an adapted opening.
  • the opening can be formed at least on one side of the aerosol generation device 10 or at a mouthpiece end of the device 10 opposite to the battery end.
  • the payload cavity is delimited by walls which form a body of the aerosol generation device 10.
  • the payload cavity defines for example a shape complementary to the shape of the cartridge 11.
  • the cavity is provided with fixing means able to fix the cartridge inside the payload cavity.
  • the payload receiving means 16 can be formed for example by a reception base.
  • the cartridge 11 can be fixed to the reception base for example by screwing or using any other fixing means.
  • the heating system 14 comprises a heater in contact with the payload cavity. Powered by the battery 12 and controlled by the control unit 20, the heater is able to heat the precursor comprised in the cartridge 11 to generate aerosol.
  • a heater is integrated in the cartridge 11.
  • the heating system 14 presents at least a pair of contacts able to provide to the heater of the cartridge 11 an electric current controlled by the control unit 20.
  • the control unit 20 is able to control the operation of the aerosol generation device 10, using operational settings. Particularly, using the operational settings, the control unit 20 is able to control the heater temperature and/or the power provided from the battery 12 to the heating system 14 and/or the pressure for example at the air inlet or aerosol outlet.
  • control unit 20 is also able to control the composition of the aerosol, by controlling for example the heater temperature and/or the heating duration and/or the operation of other components of the aerosol generation device 10 in an appropriate way.
  • control unit 20 may comprise a memory able to store normal operational settings of the device 10, i.e. the operational settings corresponding to a normal operation of the device 10 as default setting.
  • the communication unit 18 is configured to perform for example short-range wireless communications with an external device such as a mobile device or a scan terminal or any other electronic device, when such a device is in a close position with the aerosol generation device 10.
  • the communication unit 18 is able to perform one of the known short-range communication protocols such as Bluetooth, RFID, NFS, etc.
  • the communication unit 18 is further configured to perform long-range wireless communications with any electronic device.
  • the communication unit 18 is able to perform communications using one of the known long-range protocols such as Wi-Fi, LoRa, 3G, 4G, 5G, etc.
  • the communication unit 18 is configured only to receive data from an external device. In some other embodiments, the communication unit 18 is configured to receive data from an external device and to transmit data to such a device.
  • the communication unit 18 is configured to perform wired communications with an appropriate device, e.g., via a USB cable.
  • the aerosol generation device 10 may further comprise a device identification element 21 configured to provide a device identifier.
  • the identification element 21 may be integrated into the aerosol generation device 10 or disposed on an exterior surface of its body.
  • this element 21 can be formed by a chip comprising a memory storing the device identifier and able to communicate with an external device to transmit this identifier using a known short-range communication protocol, like for example NFC.
  • the identification element 21 is formed by a reserved part of memory of the communication unit 18 or the control unit 20, which stores the device identifier.
  • the identification element 21 can be formed by a label comprising for example a QR code or a barcode encrypting the device identifier.
  • the device identifier is written on the label using for example alphanumeric characters.
  • the label presents a chip comprising a memory storing the device identifier and able to communicate with an external device to transmit this identifier using a known short-range communication protocol, like for example NFC.
  • the cartridge 11 is able to store the precursor used to generate aerosol. Particularly, based on the nature of the precursor, the cartridge 11 can be designed to store the precursor in a liquid and/or solid form. It can be formed by a pod or capsule containing e- liquid or a consumable like a tobacco rod.
  • the cartridge 11 can be received by the receiving means 16 of the aerosol generation device 10 and can be removed and replaced by another one when the precursor is no longer available. In some embodiments, the cartridge 11 can be also refilled with the precursor.
  • the cartridge 11 can comprise its own heater powered by the heating system 14 of the aerosol generation device 10 or at least a heating surface configured to be heated by the heater of the heating system 14 of the aerosol generation device 10.
  • the cartridge 11 further comprises a cartridge identification element 25 configured to provide a cartridge unique identifier.
  • the cartridge identification element 25 can be formed by a chip comprising a memory storing the cartridge unique identifier able to communicate with an external device to transmit this identifier using a known short-range communication protocol, like for example NFC.
  • the cartridge identification element 25 can be formed by a label comprising for example a QR code or a barcode encrypting the cartridge unique identifier.
  • the cartridge unique identifier is written on the label using for example alphanumeric characters.
  • the cartridge unique identifier provided by the cartridge identification element 25 can be read using identification means.
  • identification means include, depending on the nature of the element 25, a photo/video camera and/or an RF reader and/or an optic reader and/or mechanic/electronic contact surfaces.
  • identification means can be integrated into the aerosol generation device 10 so as the cartridge unique identifier can be transmitted to the communication unit or the control unit 20 of the device 10.
  • the identification means can be integrated into a mobile device associated with the aerosol generation device 10 or any other external device such for example a scan terminal.
  • a system 29 for authenticating use of a cartridge with an aerosol generation device will now be described in reference to figure 2.
  • This system 29 comprises a first assembly 30 and a second assembly 40.
  • the second assembly 40 makes it possible to generate purchase information relative to a cartridge and compare this information with a request for using to authenticate use of this cartridge by a user (authorize use or prohibit use).
  • the first assembly 30 makes it possible to generate a request for using a cartridge and depending on a response to this request control the operation of an aerosol generation device with this cartridge.
  • the first assembly 30 comprises a processing module 32 and a transmission module 34.
  • the processing module 32 is configured to generate a request for using an aerosol generation device as for example the aerosol generation device 10 explained above with a cartridge as for example the cartridge 11 explained above.
  • the operation of the processing module 32 is activated when for example a user, called hereinafter consuming user, is intending to use the cartridge 11 with the aerosol generation device 10.
  • the operation of the processing module 32 can be activated automatically upon identifying the cartridge 11 or for example upon insertion the cartridge 11 into the aerosol generation device 10 or upon any other action performed by the consuming user in relation with the cartridge 11 and/or with the aerosol generation device 10.
  • the request for using is a non-medical use request of the aerosol generation device 10.
  • the user intend to vape for a recreational use and not because of a medical recommendation. In particular, no medical prescription is needed by the user to be allowed to use the aerosol generation device 10.
  • the processing module 32 Upon its activation, the processing module 32 is able to determine the cartridge unique identifier of the cartridge 11 from the cartridge identification element 25 using notably the identification means as explained above. These identification means can for example be integrated into a mobile device associated with the aerosol generation device 10.
  • the processing module 32 is also able to determine the consuming user identifier which can for example be stored in a memory of this module 32 or of the aerosol generation device 10 or of a mobile device associated with the aerosol generation device. According to some examples of the invention, the consuming user identifier can be determined on each activation of the processing module 32 using for examples the identification means as explained above or any other adapted means.
  • the processing module 32 is also able to determine the device identifier.
  • This device identifier is determined from for example the device identification element 21 using appropriate means or from a memory storing this identifier.
  • this memory can be an internal memory of the processing module 32 or a memory of a mobile device associated with the aerosol generation device 10.
  • the processing module 32 is also able to determine a secondary user identification element, using for example the same identification means as explained above or any other means adapted for this purpose.
  • the processing module 32 is also able to determine use location, i.e. the consuming user location using for example a GPS receiver or any other receiver integrated into the aerosol generation device 10 or into a mobile device associated with the aerosol generation device.
  • the processing module 32 is able to form a request for using and to transmit this request to the transmission module 34.
  • the processing module 32 is connected by wire or wirelessly to the transmission module 34.
  • the transmission module 34 is able to transmit the request for using formed by the processing module 32 to the second assembly 40, explained in further detail below, using for example its long-range communication capacities via a known protocol such as Wi-Fi, LoRa, 3G, 4G, 5G, etc.
  • the transmission module 34 is able to receive from the second assembly 40 a control command intended to operate the aerosol generation device 10. In this case, the transmission module 34 is able to transmit the received control command to the control unit 20 of the aerosol generation device 10.
  • the processing module 32 and the transmission module 34 are integrated into a mobile device 43 associated with the aerosol generation device 10.
  • the processing module 32 can correspond for example to a functionality of a mobile device application relative to the aerosol generation device 10. This application is performed for example using a processor and a random access memory of the mobile device 43.
  • the transmission module 34 can also correspond to a functionality of such an application or to a specific functionality of transmitting means of the mobile device 43.
  • At least one module among the processing module 32 and the transmission module 34 is integrated into the aerosol generation device 10.
  • the processing module 32 can correspond to an additional functionality of the control unit 20 or form a separate unit
  • the transmission module 34 can correspond to an additional functionality of the communication unit 18 or form a separate unit.
  • both modules 32, 34 can be integrated into the aerosol generation device 10.
  • the second assembly 40 comprises an associating module 45 and a comparing module 47.
  • the associating module 45 is configured to associate a cartridge unique identifier of a cartridge, as for example the cartridge 11 explained above, with a user identifier of a user, called hereinafter purchasing user, while purchasing the cartridge.
  • the associating module 45 can determine the cartridge unique identifier using the identification means as explained above.
  • the associating module 45 is also able to determine the purchasing user identifier and to associate this user identifier with the cartridge unique identifier.
  • the associating module 45 is also able to determine the device identifier of an aerosol generation device, as for example the aerosol generation device 10, which is intended to be used with the cartridge 11.
  • the purchasing user identifier and the device identifier can be the same.
  • the associating module 45 is able to form purchase information and to store it in a distant server 49.
  • the associating module 45 is connected to the distant server 49 using for example a global communication network such as Internet.
  • the comparing module 47 is configured to compare the purchase information stored in the distant server 49 with a request for using received from the transmission module 34 as explained above. Based on this comparison, the comparing module 47 is able to generate a control command to control the operation of the aerosol generation device 10.
  • the comparing module 47 while performing the comparison of the request for using with the purchase information, if the request for using matches the purchase information, the comparing module 47 is configured to generate a control command comprising an unlocking signal. Otherwise, the comparing module 47 is able to generate a control command comprising a locking signal.
  • Said unlocking signal causes normal or adjusted operation according to normal or adjusted operational settings of the aerosol generation device 10 with the cartridge 11.
  • Said locking signal causes disabling the aerosol generation device 10 to operate with the cartridge 11.
  • the request for using matches the purchase information if the cartridge unique identifier comprised in the request for using corresponds to the cartridge unique identifier comprised in the purchase information and if at least one of the following conditions is fulfilled:
  • the consuming user identifier corresponds to the purchasing user identifier
  • the consuming user identifier corresponds to a user of a list of authorized users determined by the purchasing user.
  • the request for using comprises a device identifier and the purchase information comprises also a device identifier
  • the request for using matches the purchase information if additionally, these device identifiers are identical.
  • the control command generated by the comparing module 47 may comprises an unlocking signal only if this data fulfils at least one condition relative to the secondary user identification element and/or at least one condition relative to the use location.
  • condition relative to the secondary user identification element is fulfilled if for example an image recognition technique recognizes, on the image transmitted with the request for using, the cartridge 11 and the purchasing user or a user from the list of authorized users.
  • the condition relative to the use location is for example fulfilled when the use location transmitted with the request for using is within a predetermined area.
  • This predetermined area can correspond for example to an area where using of the aerosol generation device 10 and/or the precursor comprised in the cartridge 11 is authorized.
  • control signal generated by the comparing module 47 can comprise adjusted operational settings to control the aerosol generation device 10 according to these operational settings.
  • These operational settings can be generated based on the data comprised in the request of the using as for example the use location.
  • the operational settings may be generated depending on the use location so as to satisfy the restrictions imposed by the corresponding area specified by local regulations.
  • the associating module 45 is integrated into a scan terminal 50 disposed for example in a store specialized on cartridge purchasing or any store authorised to sell cartridges and/or aerosol generation devices.
  • a scan terminal 50 comprises for example identifying means similar to those explained above and able to read the cartridge unique identifier from the cartridge identification element 25.
  • the associating module 45 can be an application installed for example on a computer or mobile device accessible by purchaser. In this case, the purchaser may for example input manually at least the cartridge unique identifier and the purchasing user identifier, or read at least one of them using identification means similar to those explained above.
  • the comparing module 47 is integrated into the distant server 49 and thus, is able to communicate with the transmission module 34 using for example a global network.
  • a method for authenticating use of a cartridge with an aerosol generation device called also method 100, will now be explained in reference to figure 3 presenting a flowchart of its steps.
  • This method 100 is performed by the system 29 according to the first embodiment of the invention.
  • the initial step 110 of the method 100 is performed when the purchasing user purchases the cartridge 11 .
  • the associating module 45 determines at least the cartridge unique identifier and the purchasing user identifier and associates these two elements to each other in order to form purchase information.
  • the associating module 45 can determine these identifiers using for example the scan terminal 50 or a manual input of the purchaser. If necessary, the purchaser can attribute a new user identifier to the purchasing user. The purchaser may also for example verify the existing user identifier using for example the user’s ID or any other verification means.
  • the associating module 45 can also determine the device identifier of the aerosol generation device intended to be used with the cartridge.
  • the association during step 110 is therefore carried out automatically by the associating module 45, without medical constraints.
  • the purchasing user can also communicate to the distant server 49, via for example the associating module 45, his/her picture, a list of authorized users to use the cartridge 11 , the area where the cartridge 11 is intended to be used, etc.
  • the purchase information is stored in the distant server 49.
  • the next step 130 is performed when a user, called hereinafter consuming user, is intending to use the aerosol generation 10 with a cartridge.
  • the consuming user inserts for example the cartridge into the aerosol generation device 10 or performs any other action activating the operation of the processing module 32.
  • the processing module 32 generates a request for using which comprises the cartridge unique identifier, the consuming user identifier and in some embodiments the device identifier, the secondary user identification element and the use location.
  • the processing module 32 analyses for example an image of a label disposed on an exterior surface of the cartridge or extracts this identifier from the cartridge identification element 25 in any other suitable manner.
  • the consuming user identifier it may be for example already stored in the memory of the processing module 32. In variant, the consuming user may for example input his/her identifier using the mobile device 43.
  • Other data may also be determined using appropriate means as explained above.
  • a picture of the consuming user with the cartridge can be taken using the photo/video camera of the mobile device 43.
  • the device identifier can for example be determined using the appropriate identification means of the mobile device 43.
  • the use location can be determined using the GPS receiver of the mobile device 43. The user can also upload said picture to a user social media account.
  • the processing module 32 transmits the generated request for using to the transmission module 34 which transmits this request to the comparing module 47.
  • the next step 140 is performed when the comparing module 47 receives the request for using formed by the processing module 32. During this step, the comparing module 47 compares the purchase information stored in the distant server 49 with the request for using.
  • the comparing module 47 If the request for using comprises only the user identifier and the cartridge unique identifier, the comparing module 47 generates during the next step 145 a control command comprising an unlocking signal if the cartridge unique identifier comprised in the request for using corresponds to the cartridge unique identifier in the purchase information and if at least one of the following conditions is fulfilled:
  • the consuming user identifier corresponds to the purchasing user identifier
  • the consuming user identifier corresponds to a user of a list of authorized users determined by the purchasing user.
  • the comparing module 47 generates during the same step 145 a control command comprising a locking signal.
  • the comparing module 47 can further analyse this additional data in order to confirm or revoke the unlocking signal.
  • the comparing module 47 can compare the device identifier comprised in the purchase information and with the device identifier in the request for using and/or the secondary user identification element with additional data stored in the distant server 49 and/or the current user location with a database of authorized areas, etc. Based on this comparison, the comparing module 47 maintains the control command as an unlocking signal or revoking or modifying an unlocking signal to generate a locking signal instead.
  • the comparing module 47 can perform both comparisons at the same time.
  • the comparing module 47 can include or add to the control command with adjusted operational settings as explained above.
  • the comparing module 47 transmits the generated control command to the transmission module 34.
  • the next step 150 is performed when the transmission module 34 receives the control command.
  • the transmission module 34 transmits this control command to the control unit 20 of the aerosol generation device 10 which operates it according to this command.
  • the cartridge intended to be used by the consuming user is the cartridge 11 purchased at step 110 and the consuming user is the purchasing user of the step 110 or any other authorized user.
  • Figure 4 shows a system 29 for authenticating use of a cartridge with an aerosol generation device according to a second embodiment of the invention.
  • the system 29 comprises the same components as those explained above.
  • the same numerical references will be used to designate these components.
  • the associating module 45 according to the second embodiment of the invention is integrated into the distant server 49, similarly as the comparing module 47.
  • the associating module 45 can associate the cartridge unique identifier of the cartridge 11 with the purchasing user identifier distantly, for example while online purchasing of the cartridge 11.
  • the associating module 45 can determine the cartridge unique identifier distantly, for example using a cartridge stock database.
  • step 110 The method performed by the system according to the second embodiment of the invention is similar to the method explained above, except step 110. Indeed, in this case, the purchasing of the cartridge 11 during the step 110 is performed distantly and so, the associating module 45 determines notably the cartridge unique identifier and the purchasing user identifier using for example an appropriate database.
  • modules of the system 29 can be arranged in different way.
  • the comparing module 47 can integrate for example the comparing module 47 into the aerosol generation device 10 or the mobile device 43 associated with this aerosol generation device.
  • the comparing module 47 can access to the distant server 49 in order to obtain the purchase information.
  • the scan terminal can for example be used as a distant server and the comparing module 47 can thus be integrated into the scan terminal.
  • modules 32, 34, 45 and 47 can be interchanged between them according to a particular choice of the person skilled in the art.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Chemical & Material Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Medicinal Chemistry (AREA)
  • Containers And Packaging Bodies Having A Special Means To Remove Contents (AREA)

Abstract

La présente invention concerne un procédé (100) pour authentifier l'utilisation d'une cartouche avec un dispositif de génération d'aérosol comprenant une unité de commande configurée pour ajuster son fonctionnement selon des paramètres opérationnels lors de la réception d'une instruction de commande ; le procédé (100) consistant à : - associer (110) un identifiant unique de cartouche à un identifiant d'utilisateur acheteur pour former des informations d'achat ; - stocker (120) les informations d'achat dans un serveur à distance ; - comparer (140) les informations d'achat avec une demande d'utilisation, la demande d'utilisation comprenant un identifiant unique de cartouche et un identifiant d'utilisateur consommateur ; - sur la base de ladite comparaison, générer (145) une instruction de commande pour commander le fonctionnement du dispositif de génération d'aérosol selon cette instruction de commande.
PCT/EP2021/059581 2020-04-14 2021-04-13 Procédé pour authentifier l'utilisation d'une cartouche avec un dispositif de génération d'aérosol, et produit programme d'ordinateur et système associés WO2021209461A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP21717113.1A EP4135542A1 (fr) 2020-04-14 2021-04-13 Procédé pour authentifier l'utilisation d'une cartouche avec un dispositif de génération d'aérosol, et produit programme d'ordinateur et système associés
JP2022562385A JP2023521856A (ja) 2020-04-14 2021-04-13 エアロゾル生成装置を用いたカートリッジの使用を承認する方法並びに関連するコンピュータプログラム製品及びシステム

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP20169352 2020-04-14
EP20169352.0 2020-04-14

Publications (1)

Publication Number Publication Date
WO2021209461A1 true WO2021209461A1 (fr) 2021-10-21

Family

ID=70483013

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2021/059581 WO2021209461A1 (fr) 2020-04-14 2021-04-13 Procédé pour authentifier l'utilisation d'une cartouche avec un dispositif de génération d'aérosol, et produit programme d'ordinateur et système associés

Country Status (3)

Country Link
EP (1) EP4135542A1 (fr)
JP (1) JP2023521856A (fr)
WO (1) WO2021209461A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102665634B1 (ko) * 2021-11-11 2024-05-14 주식회사 케이티앤지 에어로졸 발생 장치용 카트리지 및 에어로졸 발생 장치

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030187690A1 (en) * 2002-03-29 2003-10-02 Miller Ian Michael Patient oriented point of care system and method implementing same
US20190272359A1 (en) * 2017-03-15 2019-09-05 Canopy Growth Corporation System and method for an improved personal vaporization device
US20190279764A1 (en) * 2018-03-09 2019-09-12 Hcmed Innovations Co., Ltd Atomization method having authentication mechanism
US20200061301A1 (en) * 2018-08-21 2020-02-27 Vivera Pharmaceuticals Inc. Secure smart dosing system with automated delivery, measurement, and management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030187690A1 (en) * 2002-03-29 2003-10-02 Miller Ian Michael Patient oriented point of care system and method implementing same
US20190272359A1 (en) * 2017-03-15 2019-09-05 Canopy Growth Corporation System and method for an improved personal vaporization device
US20190279764A1 (en) * 2018-03-09 2019-09-12 Hcmed Innovations Co., Ltd Atomization method having authentication mechanism
US20200061301A1 (en) * 2018-08-21 2020-02-27 Vivera Pharmaceuticals Inc. Secure smart dosing system with automated delivery, measurement, and management

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102665634B1 (ko) * 2021-11-11 2024-05-14 주식회사 케이티앤지 에어로졸 발생 장치용 카트리지 및 에어로졸 발생 장치

Also Published As

Publication number Publication date
EP4135542A1 (fr) 2023-02-22
JP2023521856A (ja) 2023-05-25

Similar Documents

Publication Publication Date Title
US20210382974A1 (en) System and method for an improved personal vaporization device
US20210037892A1 (en) Smoking substitute device
JP7460556B2 (ja) 接続型気化器デバイスシステム
US10327479B2 (en) System and method for an improved personal vapourization device
US11606973B2 (en) Vaporization device having remotely controllable operational modes
RU2757070C1 (ru) Электрическая система, генерирующая аэрозоль, с аутентификацией расходного элемента
US20220016364A1 (en) Adapted e-cigarette with authentication for nicotine delivery
US20200138111A1 (en) System and method for micro-vaporizer use authorization
KR20220158254A (ko) 연령 및 신원 확인 시스템
WO2021209461A1 (fr) Procédé pour authentifier l'utilisation d'une cartouche avec un dispositif de génération d'aérosol, et produit programme d'ordinateur et système associés
US20210386125A1 (en) E-cigarette with authentication for nicotine delivery
WO2021122839A1 (fr) Procédé d'authentification d'un consommable pour des équipements d'utilisateur (ue) avec un dispositif de génération d'aérosol
EP4231864A1 (fr) Procédé de commande de l'utilisation d'un dispositif de génération d'aérosol et procédé associé
CN113228013A (zh) 用于控制消费品与用户设备的连同使用的系统和设备,以及相关的系统、方法和设备
US20230144428A1 (en) Method for Preventing a Non-Authorized Using of an Aerosol Generation Device in a Restricted Area and Associated System
US20230134738A1 (en) Method for Preventing a Non-Authorized Using of an Aerosol Generation Device in a Restricted Area and Associated System
EP3751878A1 (fr) Procédé de gestion d'un système avec un dispositif de substitution du tabac
US20230143355A1 (en) Method for Preventing a Non-Authorized Using of an Aerosol Generation Device in a Restricted Area and Associated System
US20230088388A1 (en) Inhalation device, system, and non-transitory computer readable medium
KR20230118011A (ko) 에어로졸 발생 장치의 연령 인증 시스템
KR20240052341A (ko) 신원 모듈로 인증하는 에어로졸 발생 장치 및 시스템
KR20230144896A (ko) 차일드락 기능의 에어로졸 발생 장치
EA042582B1 (ru) Способ аутентификации расходного материала для использования c устройством, генерирующим аэрозоль

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21717113

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2022562385

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2021717113

Country of ref document: EP

Effective date: 20221114