WO2021255094A1 - Biométrie comportementale d'étalonnage sur un dispositif de génération d'aérosol - Google Patents

Biométrie comportementale d'étalonnage sur un dispositif de génération d'aérosol Download PDF

Info

Publication number
WO2021255094A1
WO2021255094A1 PCT/EP2021/066241 EP2021066241W WO2021255094A1 WO 2021255094 A1 WO2021255094 A1 WO 2021255094A1 EP 2021066241 W EP2021066241 W EP 2021066241W WO 2021255094 A1 WO2021255094 A1 WO 2021255094A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
behavioural
sensors
user profile
biometrics
Prior art date
Application number
PCT/EP2021/066241
Other languages
English (en)
Inventor
Theodorus VERLAAN
Original Assignee
Jt International Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jt International Sa filed Critical Jt International Sa
Priority to JP2022567623A priority Critical patent/JP2023529560A/ja
Priority to EP21735196.4A priority patent/EP4167782A1/fr
Publication of WO2021255094A1 publication Critical patent/WO2021255094A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • A24F40/51Arrangement of sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition

Definitions

  • the present disclosure relates to aerosol generation devices configured to heat an aerosol generating substrate to generate an aerosol.
  • Such devices may heat or vaporise, rather than burn, tobacco or other suitable aerosol generating substrate materials by conduction, convection, and/or radiation, to generate an aerosol for inhalation.
  • the invention relates generally controlling access to an aerosol generation device, and more particularly to the calibration of a user’s behavioural biometrics on an aerosol generation device.
  • reduced-risk or modified-risk devices also known as vaporisers
  • vaporisers have grown rapidly in the past few years as an aid to assist habitual smokers wishing to quit smoking traditional tobacco products such as cigarettes, cigars, cigarillos, and rolling tobacco.
  • Various devices and systems are available that heat or warm aerosolisable substances as opposed to burning tobacco in conventional tobacco products.
  • a commonly available reduced-risk or modified-risk device is the heated substrate aerosol generation device or heat-not-burn device.
  • the heated substrate aerosol generation device or heat-not-burn device needs to be restricted to certain users for both safety and regulatory reasons.
  • the present disclosure provides a method for calibrating identification of a user of an aerosol generating device comprising one or more sensors and a memory, the method comprising: initiating a calibration mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user; calculating a user profile based on the measured one or more behavioural biometrics of the user; storing the user profile on the memory; and exiting the calibration mode of the device.
  • the present invention provides a technical solution by which an aerosol generation device has means that enable calibration and identification of a behavioural biometrics of the user of the device.
  • This technical solution advantageously ensures that unauthorised users are not able to use the aerosol generation device whilst also enabling any method for calibration or identification of a user to take place entirely on the aerosol generation device.
  • the use of behavioural biometrics in the present invention ensures that any restrictions imposed on the users of the device cannot be easily overcome or worked around.
  • Using two or more behavioural biometrics of the user to create a user profile increases accuracy of the user profile, but comes with higher product costs due to increased number of sensors needed. By measuring more than one behavioural biometric at the same time, the success rate can be improved.
  • the calibration can be securely made on the device only.
  • the invention comprises a method for calibrating identification of a user of an aerosol generating device comprising one or more sensors and a memory.
  • the method comprises initiating a calibration mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user; calculating a user profile based on the measured one or more behavioural biometrics of the user; storing the user profile on the memory; and exiting the calibration mode of the device.
  • calculating a user profile based on the measured one or more behavioural biometrics of the user comprises: extracting one or more specific features from each respective behavioural biometric; aggregating the one or more specific features from each respective behavioural biometric to create a data set for each respective behavioural biometric; and combining the data sets for each respective behavioural biometric to create a user profile.
  • extracting of one or more specific features comprises computing statistical features.
  • measuring the one or more behavioural biometrics comprises measuring one or more of: movement of the device; absolute positioning of the device for determining the position of the device in space; pressure exerted on the device; timing of using the device; how the device is held; or use of one or more switches of the device.
  • the success rate of calibration or identification can be improved. Further, the interaction between multiple behaviours results in a combined behavioural identification. This may be beneficial because it is more specific to an individual user than just one behaviour only.
  • the device further comprises one of more outputs which indicate to the user the end of measuring one or more behavioural biometrics. This enables the user to know when the measuring has ended,
  • the outputs can indicate to the user that the measuring has not yet ended and that calibration needs to continue. This prevents use user from ending calibration without determining a user profile.
  • exiting the calibration mode returns the aerosol generating device to a normal operational state.
  • the normal operational state of the device is indicated by one or more outputs of the device to the user.
  • a first set of sensors can be used to measure more than one behavioural biometric.
  • the success rate of calibration and subsequent identification of a user can be improved.
  • the method further comprises: initiating an identification mode of the device; measuring, by the one or more sensors, one or more behavioural biometrics of the user based on calibrated user profiles stored on the device; calculating a user profile based on the measured one or more behavioural biometrics of the user; and comparing the calculated user profile to the user profile stored on the memory.
  • the method further comprises determining if the calculated user profile and the user profile stored on the memory match. Wherein, if the profiles match, unlocking the device and if the profiles do not match, keeping the device locked.
  • the method further comprises exiting the identification mode of the device.
  • the present disclosure provides an aerosol generation device comprising: one or more sensors for calibrating and identifying the user of the device; a microprocessor for controlling the one or more sensors; a memory for storing one or more user profiles created by calibrating the device; and a software controlled device management system for performing the calibration and subsequent identification of the user of the device.
  • the aerosol generation device of the second embodiment is configured to perform the method of any one of the first embodiment and its optional features.
  • the present disclosure provides a computer readable medium comprising instructions which, when executed by a computer, cause the computer to carry out the method of the first embodiment and its optional features.
  • Figure 1 illustrates a schematic block diagram of an aerosol generation device
  • Figure 2 is a flow diagram setting out a calibration method performed by an aerosol generation device according to an embodiment
  • Figure 3 is a flow diagram setting out a calibration method performed by an aerosol generation device according to an embodiment.
  • Figure 4 is a flow diagram setting out the identification method performed by an aerosol generation device using stored profiles.
  • FIG. 1 shows a schematic block diagram of an aerosol generation device 100 suitable for implementing the methods of the invention.
  • the aerosol generation device 100 comprises sensors 102, a microprocessor 106, a memory 104, and a software controlled device management system 108.
  • the sensors 102 are communicatively coupled to the memory 104, the microprocessor 106 and the software controlled device management system 108.
  • the sensors 102 are configured to calibrate and identify the user of the aerosol generation device 100.
  • the sensors 102 may take the form of acceleration sensors, gravity sensors, motion sensors, pressure sensors, momentary switches, touch screen sensors, timing devices, light sensitive switches, and/or impedance sensors, amongst others.
  • the microprocessor 106 is configured to control the sensors 102.
  • the microprocessor 106 may also be configured to run control software to control the various functions within the device 100. This may include running and controlling the sensors 102, output elements, and/or input elements.
  • the memory 104 is configured to store one or more user profiles created by calibrating the aerosol generation device 100.
  • the software controlled device management system 108 is configured to perform the calibration and subsequent identification of the user of the aerosol generation device 100.
  • Figure 2 sets out a method for calibrating identification of a user of an aerosol generating device 100 which comprises one or more sensors 102 and a memory 104.
  • the method of Figure 2 can be performed by the aerosol generating device 100 of Figure. 1.
  • step 202 the user of the aerosol generating device 100 initiates a calibration mode of the device 100. Initiating the calibration mode inhibits the normal operational state of the device 100 and deactivates the aerosol generating actions of the device, 100 preventing the user from using the device 100 in a normal way.
  • the calibration mode of the device 100 takes place fully on the device 100. By integrating the full calibration hardware into the device 100, the calibration can be securely made on the device 100.
  • the user can initiate the calibration mode of the device 100 by engaging one or more input elements of the device 100. These input elements may be one or more buttons, one or more switches, one or more recessed safety buttons, one or more motion sensors, or similar inputs.
  • the user can initiate the calibration mode by, for example, a long press on an on/off button of the device 100 or several repeated presses on the on/off button of the device 100.
  • a dedicated calibration button may be provided on the device 100. This may be a button that is not easy to actuate unintentionally, such as a recessed safety button, which may be a small button that is operated using a tool like the point of a ballpoint pen.
  • a motion sensor may detect movement together with a press button.
  • the calibration mode may be initiated with a first button press, which starts the measurement process described below.
  • the device 100 may use one or more output elements to indicate to the user that the calibration mode is active. These output elements may use light, vibrations or sound to communicate to the user.
  • the one or more sensors 102 of the aerosol generating device 100 measure one or more behavioural biometrics of the users of the device 100.
  • Behavioural biometrics are defined as what the body of the user “does”. This is different from physiological biometrics, which are defined as what the body of the user “is”, such as facial or fingerprint recognition.
  • the device 100 is provided with a program stored in the memory 104 of the device 100 which executes the steps 204, 206, 208 and 210 to perform the calibration.
  • This program is activated in step 202 by the initiation of the calibration mode of the device 100.
  • the device 100 can indicate to the user that this is occurring through the one or more output elements of the device 100.
  • the one or more output elements may indicate the status and/or progress of the measurement cycle, for instance by blinking lights, or lighting up an increasing number of lights. Blinking lights may change in blinking speed over time or change colour.
  • the one or more output elements may also indicate to the user the end of the measurements.
  • the one or more sensors 102 of the device 100 may measure one or more behavioural biometrics of the user of the device 100. By measuring more than one behavioural biometric at the same time, the success rate of calibration and subsequent identification of a user can be improved.
  • the behavioural biometrics measured are only those that can be measured by the one or more sensors 102 on the aerosol generating device 100. There is no reliance on ancillary sensors, devices or networks.
  • the one or more sensors 102 of the device 100 capable of detecting one or more behavioural biometrics of the user may be acceleration, gravity and motion sensors to detect movement of the device 100. These may measure both large movements of the device 100 or be used to detect smaller movements and impacts, such as tapping. Gravity sensors may also measure absolute positioning measurements to determine the position of the device 100 in space.
  • the one or more sensors 102 may also be pressure sensors.
  • the pressure sensors may measure pressure exerted on the sensors by the hand and/or fingers of the user.
  • the one or more sensors 102 may also be momentary switches which can measure activation, touch screen sensors which measure position, movement, and/or pressure within an touch area, timing devices used in tandem with other sensors such as movement sensors or switches, light sensitive switches which detect certain areas of the device 100 being covered by the user, and/or impedance sensors which determine how the device 100 is being gripped by the user.
  • These one or more of the above described sensors 102 may enable the device 100 to measure one or more behavioural biometrics of the user, such as movement of the device 100 while in the hand of the user, button pressure by the users’ fingers when pressing buttons, grip pressure on the device while handling the device 100, and/or tapping a fixed pattern on a touch screen display or with the device 100 itself, amongst other measurable behavioural biometrics.
  • behavioural biometrics of the user such as movement of the device 100 while in the hand of the user, button pressure by the users’ fingers when pressing buttons, grip pressure on the device while handling the device 100, and/or tapping a fixed pattern on a touch screen display or with the device 100 itself, amongst other measurable behavioural biometrics.
  • the same one or more sensors 102 can be used, for example movement sensors, to detect multiple behavioural biometrics. This requires the measurement result to be processed to separate the individual behavioural biometrics. This could for instance be an overall hand gesture of the user combined with tapping. The smaller tapping impulses may be separated out form the larger overall device movement, generating two measurements from the same data set. This enables the reduction of the number of sensors 102 used but comes at a cost with respect to data processing power.
  • An example of a combination of behavioural biometrics is hand movement detection with button pressing. This method uses a hand movement detection combined with pressing a button on the device 100. For the hand movement, the movement sensors detect the movement of the device 100, while the button detector measures the time between actuations of the button. Alternatively, or additionally, the force exerted overtime may also be measured.
  • Another example of a combination of behavioural biometrics is button presses combined with a force sensor. In this example, the number and timings between button presses is determined together with a force sensor during the presses. The force sensor may measure the pressure exerted on the button and/or on the device 100.
  • the button pressing will influence both the pressure exerted, as well as the movement of the device 100.
  • the interaction between both behaviours results in a combined behavioural identification. This may be beneficial because it is specific to the individual user, more so than just testing an individual data stream only.
  • Measurements from the one or more sensors 102 can be taken at the same time, or very shortly after each other, so that the individual behaviours are influencing each other.
  • the measurements may alternatively ben taken in an alternating fashion to save battery, but switching quickly (in the range of 1-10 microseconds) so as to still capture the simultaneous nature of the detected behaviours.
  • a user profile is calculated based on the measured one or more behavioural biometrics of the user.
  • the device 100 may be provided with a program and one or more processors to complete the calculations.
  • Calculating a user profile based on the measured one or more behavioural biometrics of the user may comprise extracting one or more specific features from each respective behavioural biometric and then aggregating the one or more specific features from each respective behavioural biometric.
  • the aggregation of the one or more specific features may create a data set for each respective behavioural biometric.
  • the data sets for each respective biometric may then be combined to create a user profile based on the measured one or more behavioural biometrics of the user.
  • the extraction of one or more specific features may include computing statistical features, normalisation, data filtering, noise removal, and/or high/low pass filtering and then processing to extract the specific features.
  • Feature extraction is a way to reduce the large amount of measurement data to a much smaller set, while still maintaining the user characteristics contained within the data. This significantly reduces the amount of data needed to be stored as user identification data. It is advantageous to use statistical features, as these are easy to compute, reducing the processing requirements. For example, from a specific measurement data set usable statistical features could include, mean, standard deviation, kurtosis and skewness for each of the data streams.
  • usable statistical features could include, mean, standard deviation, kurtosis and skewness for each of the data streams.
  • the data features are stored in a NxM feature matrix, where N is the number of features extracted from the data, and M is the number of data streams received from the measurement. In general, the more features are extracted, the higher the achieved accuracy is. In practice, a maximum of 4 features proves to be enough.
  • behavioural biometric measurements that do not generate a continuous data stream, such as button presses (on/off)
  • some care needs to be taken to define adequate data streams to determine the later extracted features.
  • Usable may for instance be time between presses, time from on to off (for momentary switches), pressure level over time, touch coordinates over time (for touch screens).
  • the result may be normalized so that the individual modes yield comparable results.
  • the mean value should be normalized, for example to a unit value of 1.
  • the extracted one or more specific features from each respective behavioural biometric are aggregated to create a data set.
  • the data aggregation combines multiple behavioural aspects, and captures the interactions between them, thus making them more specific to the user, and thus much more difficult to imitate by an unauthorized user.
  • the data aggregation can for example be carried out by a matrix multiplication of the feature matrices derived from a first behavioural biometric and a second behavioural biometric. Other methods of data aggregation are also possible.
  • the procedure can also be carried out with a single behavioural biometric, however this will not have the advantage of the increased accuracy of the multimode calibration.
  • the calculated user profile is stored on the memory 104 of the device 100.
  • the user profile is stored for later use during identification of a user.
  • the user profile may be stored as a variation of a standard profile, by only storing the delta values. This reduces the memory requirements for storing the user profile.
  • the calculated user profile may be compared to a standard profile for the measured behavioural biometrics.
  • This standard profile may have been determined based on range of different user profiles. It may be tested if the calculated user profile is within the limits of the standard user profile, to determine whether the requested behaviour for the calibration has indeed been performed.
  • the calibration result is not stored and the calibration is ended without determining a user profile. This prevents the user from storing an inadequate and not repeatable movement, thus resulting in high risk of being unable to unlock or having inadequate protection (for example calibration without movement (stationary device 100); this would result in an easily hacked behaviour).
  • This option can be used with one or more behavioural biometrics. For example, a maximum percentage deviation between the standard and the actual measured feature could be used, or a max and min threshold value for each feature.
  • step 210 the calibration mode of the device 100 is exited. After completion of the calibration the device 100 exits the calibration mode and returns to a neutral, off, or normal operational state. This change may be indicated by one or more output elements of the device 100.
  • Figure 3 is a flow diagram setting out the calibration method performed by an aerosol generation device 100 according to an embodiment.
  • the measuring of two behavioural biometrics of the user may be by one or more sensors 102.
  • a first behavioural biometric is measured by two or more of the sensors 102
  • one or more specific features are extracted from the data of each of the two or more sensors 102 and then are aggregated when all the specific features are aggregated.
  • step 302 the user of the aerosol generating device 100 initiates a calibration mode of the device 100. Initiating the calibration mode inhibits the normal operational state of the device 100 and deactivates the aerosol generating actions of the device 100, preventing the user from using the device 100 in a normal way.
  • the calibration mode of the device takes place fully on the device 100.
  • step 304 the one or more sensors 102 of the aerosol generating device 100 measure a first behavioural biometric of the user of the device 100.
  • one or more specific features are extracted from the first behavioural biometric.
  • the extraction of one or more specific features may include computing statistical features, normalisation, data filtering, noise removal, and/or high/low pass filtering and then processing to extract the specific features.
  • step 308 the one or more specific features are aggregated to create a first data set for the first behavioural biometric.
  • Steps 310, 312, and 314 may be performed simultaneously to steps 304, 306, and 308. Alternatively, they may be performed before or after the steps 304, 306, 308.
  • step 316 the first data set and the second data set of behavioural biometrics are combined to create a user profile.
  • This user profile contains data relating to two behavioural biometrics. However, the same process may be used for more than two behavioural biometrics as well.
  • the calculated user profile is stored on the memory 104 of the device 100.
  • the user profile is stored for later use during identification of a user.
  • step 320 the calibration mode of the device 100 is exited. After completion of the calibration the device 100 exits the calibration mode and returns to a neutral, off, or normal operational state.
  • Figure 2 and Figure 3 set out that one or more behavioural biometrics may be used to calculate the user profile.
  • Figure 4 sets out how the calculated user profile is used to identify a user of a device 100.
  • Figure 4 is a flow diagram setting out the identification method performed by an aerosol generation device 100 using stored profiles.
  • an identification mode of a device 100 is initiated. This may be initiated by, for example, the user activating a switch, the user picking up or moving the device 100, or the user holding the device 100.
  • step 404 one or more behavioural biometrics of the user are measured by one or more sensors 102 based on calibrated user profiles stored on the memory 104 of the device 100. Only the behavioural biometrics that were used in the calibration of users and the creation of the stored, calibrated user profiles are measured by the one or more sensors 102. This is so that the behavioural biometrics of the present user can be directly compared to the behavioural biometrics of the stored user profiles.
  • Measurements from the one or more sensors 102 can be taken at the same time, or very shortly after each other, so that the individual behaviours are influencing each other.
  • the measurements may alternatively ben taken in an alternating fashion to save battery, but switching quickly (in the range of 1-10 microseconds) so as to still capture the simultaneous nature of the detected behaviours.
  • the measurements may occur during a specific timed cycle, or alternatively until enough data has been measured.
  • a user profile of the present user is calculated based on the measured one or more behavioural biometrics of the user of the device 100. This calculation is done in the same way as the calculation of the stored user profile during the calibration mode. This is so that the user profile of the present user can be directly compared to the stored user profile.
  • step 408 the calculated used profile is compared to the user profile stored on the memory 104 of the device 100.
  • step 409 determining if the calculated user profile and the user profile stored on the memory 104 of the device 100 match.
  • step 410 in which the device 100 is unlocked for use by the user.
  • step 412 in which the device 100 is kept locked so that an unauthorised used may not use the device 100.
  • step 414 the identification mode of the device 100 is exited after the device has been unlocked or kept locked.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Social Psychology (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Psychiatry (AREA)
  • Collating Specific Patterns (AREA)

Abstract

La présente invention concerne une solution technique par laquelle l'identité d'un utilisateur autorisé d'un dispositif de génération d'aérosol peut être établie. Cette solution technique assure avantageusement que le dispositif de génération d'aérosol peut à la fois étalonner et autoriser des utilisateurs entièrement sur le dispositif de sorte que la sécurité n'est pas compromise tout en tenant compte des limitations techniques inhérentes aux dispositifs de génération d'aérosol. Des indices biométriques comportementaux sont utilisés pour garantir que les restrictions appliquées à l'utilisateur du dispositif ne puissent pas être facilement supprimées ou contournées. Les indices biométriques comportementaux peuvent comprendre le mouvement du dispositif, la position du dispositif, la pression exercée sur le dispositif, le temps d'utilisation du dispositif, comment le dispositif est porté ou l'utilisation d'un ou de plusieurs interrupteurs du dispositif. Des caractéristiques extraites de la biométrie peuvent être agrégées pour créer des ensembles de données qui sont ensuite combinés pour former le profil d'utilisateur.
PCT/EP2021/066241 2020-06-19 2021-06-16 Biométrie comportementale d'étalonnage sur un dispositif de génération d'aérosol WO2021255094A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2022567623A JP2023529560A (ja) 2020-06-19 2021-06-16 エアロゾル発生デバイスにおける挙動バイオメトリクスの較正
EP21735196.4A EP4167782A1 (fr) 2020-06-19 2021-06-16 Biométrie comportementale d'étalonnage sur un dispositif de génération d'aérosol

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP20181151.0 2020-06-19
EP20181151 2020-06-19

Publications (1)

Publication Number Publication Date
WO2021255094A1 true WO2021255094A1 (fr) 2021-12-23

Family

ID=71119932

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2021/066241 WO2021255094A1 (fr) 2020-06-19 2021-06-16 Biométrie comportementale d'étalonnage sur un dispositif de génération d'aérosol

Country Status (3)

Country Link
EP (1) EP4167782A1 (fr)
JP (1) JP2023529560A (fr)
WO (1) WO2021255094A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140333414A1 (en) * 2013-05-08 2014-11-13 Jpmorgan Chase Bank, N.A. Systems And Methods For High Fidelity Multi-Modal Out-Of-Band Biometric Authentication Through Vector-Based Multi-Profile Storage
WO2016091658A1 (fr) * 2014-12-11 2016-06-16 Philip Morris Products S.A. Dispositif d'inhalation à reconnaissance d'utilisateur basée sur un comportement d'inhalation
US20180093054A1 (en) * 2016-05-25 2018-04-05 Juul Labs, Inc. Control of an electronic vaporizer
WO2019129868A1 (fr) * 2017-12-29 2019-07-04 Jt International S.A. Système de génération d'aérosol à commande électrique

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140333414A1 (en) * 2013-05-08 2014-11-13 Jpmorgan Chase Bank, N.A. Systems And Methods For High Fidelity Multi-Modal Out-Of-Band Biometric Authentication Through Vector-Based Multi-Profile Storage
WO2016091658A1 (fr) * 2014-12-11 2016-06-16 Philip Morris Products S.A. Dispositif d'inhalation à reconnaissance d'utilisateur basée sur un comportement d'inhalation
US20180093054A1 (en) * 2016-05-25 2018-04-05 Juul Labs, Inc. Control of an electronic vaporizer
WO2019129868A1 (fr) * 2017-12-29 2019-07-04 Jt International S.A. Système de génération d'aérosol à commande électrique

Also Published As

Publication number Publication date
JP2023529560A (ja) 2023-07-11
EP4167782A1 (fr) 2023-04-26

Similar Documents

Publication Publication Date Title
CA3020139C (fr) Procede de deverrouillage pour cigarette electronique, systeme de deverrouillage, support de stockage et dispositif de deverrouillage
KR102223416B1 (ko) 사용자 인증 제스쳐 기법
US9928717B2 (en) Human body tumbling detection method and device and mobile terminal system
CN105303172B (zh) 一种指纹传感器的校准参数的获取方法、装置及移动终端
CN104814722B (zh) 智能健康调整系统及方法
US20180268121A1 (en) Method For Unlocking Screen Of Terminal Having Fingerprint Identification Sensors And Terminal
CN104978028B (zh) 一种移动终端的控制方法及移动终端
US9477869B2 (en) Mutual-capacitance palm print identification method, mutual-capacitance palm print identification device and mutual-capacitance palm print identification touch panel
CN111685393B (zh) 电子烟控制方法、电子烟控制装置以及电子烟
JP2010020488A5 (fr)
US10025915B2 (en) Contact signature authentication of user of device
US20200057844A1 (en) Unlocking method for electronic cigarette, unlocking device using same and computer readable storage medium
US9977887B2 (en) Electronic device and method for validation of a trusted user
WO2012166979A2 (fr) Système de détection d'un utilisateur sur une surface à base de capteurs
CN108371352A (zh) 电子烟的控制方法和装置
US9478082B2 (en) Wearable device and associated control method
WO2022013067A1 (fr) Dispositif de génération d'aérosol avec authentification d'utilisateur
CN107577349A (zh) 人机交互方法及装置、移动终端、计算机可读存储介质
WO2015131590A1 (fr) Procédé pour commander un traitement de geste d'écran vide et terminal
EP4167782A1 (fr) Biométrie comportementale d'étalonnage sur un dispositif de génération d'aérosol
TWI590100B (zh) 手持裝置的操作方法
CN104991729B (zh) 一种移动终端控制方法及移动终端
CN105511673B (zh) 一种触屏响应方法、装置及游戏操控方法、装置
WO2017101212A1 (fr) Procédé, appareil et terminal de reconnaissance d'empreintes digitales
US20210030358A1 (en) State of discomfort determination device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21735196

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2022567623

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2021735196

Country of ref document: EP

Effective date: 20230119

NENP Non-entry into the national phase

Ref country code: DE