WO2022063890A1 - Pulse based multi-modal bioimpedance user identification - Google Patents

Pulse based multi-modal bioimpedance user identification Download PDF

Info

Publication number
WO2022063890A1
WO2022063890A1 PCT/EP2021/076190 EP2021076190W WO2022063890A1 WO 2022063890 A1 WO2022063890 A1 WO 2022063890A1 EP 2021076190 W EP2021076190 W EP 2021076190W WO 2022063890 A1 WO2022063890 A1 WO 2022063890A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
aerosol generation
measurement
generation device
biometric
Prior art date
Application number
PCT/EP2021/076190
Other languages
French (fr)
Inventor
Theodorus VERLAAN
Original Assignee
Jt International Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jt International Sa filed Critical Jt International Sa
Priority to EP21778156.6A priority Critical patent/EP4216748A1/en
Priority to JP2023507530A priority patent/JP2023542802A/en
Publication of WO2022063890A1 publication Critical patent/WO2022063890A1/en

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • A24F40/53Monitoring, e.g. fault detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0346Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of the device orientation or free movement in a 3D space, e.g. 3D mice, 6-DOF [six degrees of freedom] pointers using gyroscopes, accelerometers or tilt-sensors
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • G16H20/13ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients delivered from dispensers
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/63ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for local operation
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • A24F40/51Arrangement of sensors

Definitions

  • the present invention generally relates to the field of aerosol generation devices .
  • the present invention is directed to methods for calibrating and authenticating a user of an aerosol generation device , and corresponding apparatuses .
  • Aerosol generation devices such as e-cigarettes , vaping devices and aerosol inhalers .
  • Such aerosol generation devices are hand-held devices and conventionally include an atomi zer, a power supply and a liquid- filled capsules or similar means disposed therein in order to generate an aerosol (that is , a vapour ) that may be inhaled by the user .
  • the generated aerosol may contain for example , a form of nicotine such that user of the aerosol generation device may, for example , simulate smoking tobacco by inhaling the generated aerosol .
  • the aerosol generation devices may contain nicotine and/or other controlled substances , it would be preferable to be able to avoid unauthori zed usage , for example , by minors . More generally, unauthori zed usage may be considered usage by any person other than at least one authori zed user of the aerosol generation device . As such, the present inventors have recognised that providing a means of user identi fication and authentication for aerosol generation devices may be highly desirable .
  • biometric user identi fication may be suitable for thi s purpose .
  • biometric user identi fication may include , by way of example , recognition of any of fingerprint , palm veins , face , palmprint , hand-geometry, iris , or retina of a user .
  • the present inventors have recogni zed that safety and privacy concerns exist regarding the security of storing biometric data of a user, further to the di f ficulties in implementing such techniques in an aerosol generating device .
  • the present invention is intended to address one or more of the above technical problems .
  • a method for authenticating a user by an aerosol generation device comprises performing a first biometric measurement by applying a voltage to the user and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results ; performing a second biometric measurement of the user in order to obtain second measurement results ; performing a comparison of the first and second measurement results to stored user speci fic reference data ; and authenticating the user based on the comparison .
  • the present inventors have further devised, in accordance with a second example aspect herein, a method for calibrating an aerosol generation device .
  • the method comprises performing a first biometric measurement by applying a voltage to a user of the aerosol generation device and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results ; performing a second biometric measurement of the user in order to obtain second measurement results ; and storing the first and second measurement results as user speci fic reference data .
  • the present inventors have further devised, in accordance with a third example aspect herein, a computer program which, when the program is executed by a control unit of an aerosol generation device , cause the control unit to perform the method according to the first to second example aspect herein .
  • the present inventors have further devised, in accordance with a fourth example aspect herein, a power unit configured to perform the method according to the first to second example aspect herein .
  • an aerosol generation device comprising a power supply unit in accordance with the fourth aspect .
  • the first to fi fth example aspects allow a user of an aerosol generation device to be authenticated by combining first measurement results obtained by measuring the bioimpedance response of the user with second measurement results of the second biometric measurement , which together serve to uniquely identi fy the user of the aerosol generation device 1 and comparing the first and second measurement results stop the user speci fic re ference data .
  • first measurement results obtained by measuring the bioimpedance response of the user with second measurement results of the second biometric measurement , which together serve to uniquely identi fy the user of the aerosol generation device 1 and comparing the first and second measurement results stop the user speci fic re ference data .
  • the accuracy of the identi fication may be increased, thereby providing an improved authentication process .
  • Figure 1 is a schematic illustration of an aerosol generation device , according to an example aspect herein .
  • FIG 2 is a block diagram illustrating a power supply unit of the aerosol generation device shown in Figure 1 , in accordance with an example aspect herein .
  • FIG 3 is a flow diagram illustrating a process by which the aerosol generation device of Figure 1 authenticates a user of the aerosol generation device , in accordance with an example aspect herein .
  • Figure 4A is a schematic illustration of a sensor configuration of an aerosol generation device , according to a first example aspect herein .
  • Figure 4B is a schematic illustration of a sensor configuration of an aerosol generation device , according to a second example aspect herein .
  • Figure 4C is a schematic illustration of a sensor configuration of an aerosol generation device , according to a third example aspect herein .
  • Figure 4D is a schematic illustration of a sensor configuration of an aerosol generation device , according to a fourth example aspect herein .
  • Figures 5A to 5D are schematic illustrations of the first and second measurement results obtained by performing the first and second biometric measurements , in accordance with an example aspect herein .
  • Figure 6 is a flow diagram illustrating a process by which the aerosol generation device of Figure 1 may be calibrated .
  • Figure 1 is a schematic illustration of an aerosol generation device 1 , according to an example aspect herein .
  • the aerosol generation device 1 is a handheld device that is configured to generate an aerosol (that is , a vapour ) that may be inhaled by a user of the aerosol generation device 1 .
  • the aerosol generation device 1 comprises a power supply unit 10 , an aerosol generation unit 20 and a flavour unit 30 .
  • the power supply unit 10 of the aerosol generation device 1 shown in Figure 1 is illustrated in more detail in the block diagram of Figure 2 .
  • the power supply unit 10 shown in Figure 2 includes , within a case 106 , a control unit 101 , power supply 102 , a memory unit 103 , at least one sensor 104 and at least one input/output ( I /O) unit 105 .
  • the power supply 102 may, as in the present example , be a rechargeable power supply .
  • the power supply 102 may, as in the present example , be a lithium ion battery .
  • the power supply 102 may be , for example , a chargeable secondary battery or an electric double layer capacitor (EDLC ) .
  • EDLC electric double layer capacitor
  • the memory unit 103 may, as in the present example , comprise both volatile and non-volatile memory resources .
  • memory unit 103 may comprise a working memory (e . g . a random access memory) .
  • the memory unit 103 may include an instruction store (e . g . a ROM in the form of an electrically-erasable programmable read-only memory (EEPROM) or flash memory) storing a computer program comprising the computer-readable instructions which, when executed by the control unit 101 , cause the control unit 101 to perform various functions .
  • EEPROM electrically-erasable programmable read-only memory
  • the memory unit 103 may further comprise memory resources for storing additional information, such as , for example , information relating to the at least one sensor 104 and at least one input/output ( I /O) unit 105 and information for use in authenticating a user of the aerosol generation device .
  • additional information such as , for example , information relating to the at least one sensor 104 and at least one input/output ( I /O) unit 105 and information for use in authenticating a user of the aerosol generation device .
  • the at least one sensor 104 may, as in the present example , include an inhalation sensor for use in detecting an inhaling action by a user of the aerosol generation device 1 and/or one or more of voltage and current sensors for use in detecting charging and discharging of the power supply 102 .
  • the at least one I /O units 105 may, as in the present example , comprise one or more charging terminals ( e . g . USB terminals , micro USB terminals , wireless charging terminals , etc . ) for use in charging the power supply 102 and one or more discharging terminals to allow supply of power from the power supply unit 10 to the aerosol generation unit 20 of Figure 1 .
  • the at least one I /O unit 105 may, as in the present example , comprise input means for allowing the aerosol generation device 1 to receive input from a user of the aerosol generation device 1 .
  • the power supply unit 10 may comprise a button 11 as shown in Figure 1 .
  • the power supply unit 1 may comprise any suitable input means such as one or more switches or a touch panel , or any suitable combination of such input means .
  • the at least one I /O means may not comprise input means and operation of the aerosol generation device 1 may instead be controlled based on the output of the at least one sensor 104 .
  • the at least one I /O unit 105 may, as in the present example , comprise output means for supplying information to a user of the aerosol generation device 1 .
  • the power supply unit 10 may comprise a display unit such as an LCD screen or a touchscreen .
  • the power supply unit 10 may comprise one or more LEDs configured to operate according to various lighting patterns in order to provide respective indications ( e . g . device powered on, low battery, replacement of aerosol source required) to the user .
  • a continuous light may indicate that the device 10 is powered on and a flashing light may indicate low battery ( i . e .
  • the control unit 101 may comprise one or more processing units (e . g . a central processing unit ( CPU) such as a microprocessor, or a suitably programmed field programmable gate array ( FPGA) or application-speci fic integrated circuit (AS IC ) ) .
  • the control unit 101 may, as in the present example , be configured to control operation of the aerosol generation device 1 .
  • the control unit 101 may control supply of power to the aerosol generation unit 20 and charging of the power supply 102 .
  • control unit 101 may control supply of power to the at least one sensor 104 as necessary, receive and process signals from the at least one sensor 104 , and control operation of the aerosol generation device 1 based on the received signals . Additionally or alternatively, the control unit 101 may control output of information to a user of the aerosol generation device 1 by the at least one I /O unit 105 , reception of user input by the at least one I /O unit 105 and control operation of the aerosol generation device 1 based on the received user input .
  • the control unit 101 may include separate modules or sections for each function performed .
  • the at least one sensor 104 and the at least one I /O unit 105 are shown separately to the control unit 101 .
  • one or more of the at least one sensor 104 and/or one or more of the at least one I /O units 105 may be integrated with the control unit 101 .
  • one or more of the at least one sensor 104 may be provided in the aerosol generation unit 20 shown in Figure 1 and appropriate connection terminals may be provided in the power supply unit 10 and the aerosol generation unit 20 in order to allow the output of the sensors in the aerosol generation unit to be provided to the control unit 101 .
  • the memory unit 103 of the power supply unit 10 may store a computer program comprising instructions which, when executed by the control unit 101 , cause the control unit 101 to perform any of the methods for authenticating the user by the aerosol generation device 1 or for calibrating the aerosol generation device 1 discussed in detail below .
  • the at least one sensor 104 and/or the at least one I /O unit may, as in the present example , comprise any sensors or other means necessary to perform biometric measurements as part of calibration of the aerosol generation device 1 and/or authentication of a user o f the aerosol generation device 1 .
  • the aerosol generation unit 20 may, as in the present example , comprise a reservoir 21 for storing an aerosol source and a load 22 for atomi zing the aerosol source .
  • Power is provided to the load 22 by the power supply unit 10 .
  • a wick or any other suitable means may be provided to draw the aerosol source , which may include a liquid such as glycerin, propylene glycol or water, from the reservoir 21 to the load 22 .
  • the load 22 atomi zes the aerosol source (for example , by heating) thereby generating an aerosol which passes through the flavour unit 30 in response to the inhalation action of the user .
  • the load 22 is represented by the electrical load of a heating element , i . e . the energy consumed by the heating element .
  • the heating element may be resistive , inductive , etc .
  • the flavour unit 30 may, as shown in Figure 1 , comprise a flavour source 31 and an inhalation port 32 .
  • the flavour source 31 may, for example , contain grains of shredded raw tobacco or another plant ( e . g . mint or herbs ) and/or flavours such as menthol such that , a flavour is added to the aerosol as it passes through the flavour source 31 .
  • the power supply unit 10 , the aerosol generation unit 20 and the flavour unit 30 may be detachable such that individual units may be readily replaced . Additionally or alternatively, reservoir 21 and/or the aerosol source stored therein and flavour source 31 may be replaceable . While the aerosol generating unit 20 and the flavour unit 30 of the aerosol generation device 1 of Figure 1 are shown as separate units , these two units may alternatively be provided as a single unit and flavour source 31 may optionally be provided with the aerosol source in the reservoir 21 .
  • Figure 3 is a flow diagram illustrating a process 40 by which the aerosol generation device 1 of Figure 1 authenticates a user of the aerosol generation device 1 , in accordance with an example aspect herein .
  • control unit 101 controls the aerosol generation device 1 to perform a first biometric measurement by applying a voltage to the user and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results .
  • biometric measurement includes both measurement of physiological biometrics (such as , for example , recognition of any of fingerprint , palm veins , face , palmprint , handgeometry, iris , or retina of a user ) and behavioural biometrics , which are discussed in more detail below .
  • Bioimpedance is ( one example of ) a physiological biometric, such that the first biometric measurement may be considered to be a physiological biometric measurement .
  • bioimpedance may be defined as the resistance the human body has when a voltage is applied across a part or parts of the body .
  • the bioimpedance response of each user to the applied voltage is di f ferent .
  • the first measurement results which comprise information indicative of the measured bioimpedance response ( e . g .
  • identi fication or authentication are intended in the sense that it is possible distinguishing one user from any other users or at least one user from any other user of a group of users preferably containing a substantially large number of users ; preferably, the actual identity of the user, or at least some characteristics of the user or of the user profile may be determined) .
  • the control unit 101 controls the aerosol generation device 1 to apply the voltage to the user, for example , as a pulse and the resulting resistance is measured over time .
  • the first biometric measurement is performed by the aerosol generation device 1 while the device 1 is handheld .
  • the voltage applied to the user may be in the form of a pulse .
  • the voltage applied to the user may have a square wave shape .
  • other types of pulse input can be used such as , for example , a triangular or Gaussian pulse .
  • Applying the voltage to the user in the form of pulse is advantageous in that the period of time over which the first biometric measurement is performed may be very short , while still providing suf ficient information for authentication .
  • This is particularly advantageous as the process 40 is intended to authenticate a user during a dynamic action of operating the aerosol generation device 1 , and not a static property as is common in bioimpedance measurements , so it is preferable that the user is not required to remain stationary for long periods of time .
  • Typical resistance of the human body is between 1000 and 5000 Ohm .
  • the test signal can have voltages up to 10V, but lower like IV can typically be used e f fectively . With higher test voltages more current is used (max 1 mA) but with voltages in the lower range of 1-3 V this drops down to 0 . 1 mA. All these voltages and current levels are unproblematic for the user .
  • the at least one sensor 104 and/or the at least one I /O unit 105 of the aerosol generation unit 1 may, as in the power supply unit 10 shown in Figure 2 , comprise any sensors or other means necessary to perform the first biometric measurement .
  • the aerosol generation device 1 may be provided with a two contact bioimpedance meter 12 , an example of a sensor for performing such measurements .
  • This sensor configuration is illustrated in Figure 4A.
  • the two contact bioimpedance meter 12 comprises a first contact 12a ( top sensor ) and a second contact 12b (bottom sensor ) .
  • the voltage is preferably applied to the top sensor, and the response is measured at the bottom sensor, although the reverse is also possible .
  • the first and second contacts 12a and 12b preferably make contact with di f ferent parts o f the body of the user ( e . g . di f ferent parts of the hand of the user ) .
  • the first and second contacts 12a and 12b may be placed at opposite ends of the power supply unit 10 as it i s preferable that the first and second contacts 12a and 12b be spaced apart as far as possible when the device is held in the hand for the authentication operation .
  • the first and second contacts 12a and 12b may, as in the aerosol generation device 1 shown in Figure 4A, preferably be dry contacts .
  • the use of dry contacts allows measurement of the bioimpedance response of the user to the voltage to be performed while singlehandedly holding the device (that is , it is not necessary for the user to use both hands to authenticate themselves and otherwise operate the device ) .
  • the first and second contacts 12a and 12b comprise first and second electrodes , respectively .
  • the first and second contacts 12a and 12b are electrically isolated from the device body ( e . g . case 106 of the power supply unit 10 ) .
  • the first and second contacts 12a and 12b are electrically connected to the control unit 101 of the power supply unit 10 .
  • the first and second contacts 12a and 12b are made of an electrically conductive material .
  • a third contact R can optionally be used as a measurement reference .
  • This sensor configuration is illustrated in Figure 4B .
  • the first biometric measurement relies on the first and second contacts 12a and 12b having good contact with the user' s hand, whereas good contact with the third contact R is preferred but optional .
  • the output of the third contact R may be used to improve the accuracy the first biometric measurement .
  • the placement of the first and second contacts 12a and 12b may be advantageously adapted to correspond to the grip of a user on the aerosol generation device 1 during normal use .
  • the aerosol generation device 1 as shown in Figures 4A and 4B has a long, pen-like cylindrical form, with either a circular or oval-like cross section and comprises an input means (button 11 ) for allowing the aerosol generation device 1 to receive input from a user of the aerosol generation device 1 .
  • the input means (button 11 ) defines an orientation of the device in the hand of the user .
  • the first and second contacts 12a and 12b do not need to be fully circumferential but can be smaller to coincide with the user' s grip in use .
  • the first contact 12a is on the opposite side of the input means (button 11 ) .
  • the second contact 12b is spaced apart from the first contact 12a, near the distal end away from the mouthpiece .
  • second contacts 12b is more circumferential to ensure compatibility with left and right-handed users . Accordingly, the second contact 12b is positioned so as to contact the base of the thumb when the device is gripped to operate during use .
  • the third contact R can be placed between first and second contacts 12a and 12b .
  • aerosol generation devices may be used which do not include an input means for allowing the aerosol generation device to receive input from a user .
  • An example of such an aerosol generation device 1 ' is shown in Figure 4C .
  • the orientation of the device in the hand of the user is not defined . Therefore , the first and second contacts 12a' and 12b' may be fully ( or almost fully) circumferential around the device in order to ensure good contact between the first and second contacts 12a' and 12b' and the hand of the user .
  • the distance between the first and second contacts 12a' and 12b' may be made as large as possible , to improve the quality of the biometric measurements performed .
  • a third contact R for use in providing a measurement reference can optionally be positioned between the first and second contacts 12a' and 12b' .
  • aerosol generation devices may be used which, rather than having a long, pen-like cylindrical form such as aerosol generation device 1 shown in Figures 4A and 4B and aerosol generation device 1 ' shown in Figure 4C, have a more short , oblong long shape or more box like short length .
  • An example of such an aerosol generation device 1 ' ' is shown in Figure 4D .
  • the user may hold devices such as the aerosol generation device 1 ' ' shown in Figure 4D by gripping the front or the back of the aerosol generation device 1 ' ' .
  • the aerosol generation device 1 ' ' includes an input means for allowing the aerosol generation device to receive input from the user, the considerations of the contact placement of the aerosol generation devices of Figures 4A and 4B apply .
  • the first and second contacts 12a' ' and 12b' ' may, as in the aerosol generation device 1 ' ' shown in Figure 4D, be non- circumf erential with respect to the aerosol generation device 1" .
  • first and second contacts 12a' ' and 12b' ' may be fully ( almost fully) circumferential around the device .
  • the first contact 12a' ' may be positioned so as to partially wrap around the lower body edge ( indicated by reference numeral 12a' ' -2 in Figure 4D) .
  • Such a configuration may help to ensure good contact between the hand of the user and the aerosol generation device 1 ' ' , when the aerosol generation device 1 ' ' is gripped in use .
  • two first contacts 12a' ' may be provided in a mirrored position ( e . g . at opposite sides of the aerosol generation device 1 ' ' ) in order to improve compatibility with left and right-handed use .
  • the first and second contacts are provided separately to the input means (button 11 ) .
  • the input means (button 11 ) may be adapted to provide the first contact of the two contact bioimpedance meter .
  • the first and second contacts of the two contact bioimpedance meter have a continuous contacting surface .
  • the sensor or other means used to perform the first biometric measurement may provide the output (measured bioimpedance response ) of the first biometric measurement directly to the control unit 101 of the aerosol generation device 1 as the first measurement results .
  • the sensor or other means used to perform the first biometric measurement may comprise means for processing the output of the first biometric measurement such as , for example , an analog-to- digital converter or other quantizer, filters , etc .
  • the sensor or other means used to perform the first biometric measurement may provide the processed output to the control unit 101 of the aerosol generation device 1 is the first measurement results .
  • the control unit 101 may, as in the aerosol generation device 1 shown in Figure 1 , be further configured to store the first measurement results in the memory unit 103 for use in subsequent steps of the process 40 of Figure 3 .
  • control unit 101 controls the aerosol generation device 1 to perform a second biometric measurement of the user in order to obtain second measurement results .
  • the first and second biometric measurements may, as in the present example, be performed contemporaneously. That is, the first biometric measurement may be performed over a first period of time and the second biometric measurement may be performed over a second period of time that overlaps with the first period of time.
  • the first period of time may only partially overlap with the second period of time.
  • the first and second biometric measurements are performed simultaneously or substantially simultaneously. That is, the first period of time is (substantially) identical to the second period of time.
  • the first period of time may be contained within the second period of time or vice versa .
  • the first biometric measurement may, as in the present example, be comprised in a first type of biometric measurements, and the second biometric measurement is comprised in a second type of measurements, where the second type of measurements is different from the first type of measurements .
  • a type of measurement or a modality of measurement refers to the physical property (e.g. which physical value) being measured and/or how the measurement is performed (e.g. how the physical property is measured) . That is, the type of a measurement refers to a certain type of physical value/dimension/property to measure and/or a certain principle for measuring a given physical quantity.
  • the first type of measurements and second type of measurements are different either in what they measure (the physical quantity) or different in how they measure the same physical quantity.
  • the process 40 of Figure 3 includes performing at least two types or modalities of measurement (i.e. the first and second biometric measurements) . Therefore, the process 40 of Figure 3 may be considered to be a multimodal process for authenticating a user of the aerosol generation device 1.
  • the second biometric measurement may comprise any type of biometric measurement of which the measurement results uniquely or substantially uniquely identify a user of the aerosol generation device 1.
  • the at least one sensor 104 and/or the at least one I/O unit 105 of the aerosol generation unit 1 may, as in the power supply unit 10 shown in Figure 2, comprise any sensors or other means necessary to perform the second biometric measurement.
  • the second biometric measurement may, as in the present example, comprise a behavioural biometric measurement.
  • biometric measurement includes both measurement of physiological biometrics and behavioural biometrics.
  • Behavioural biometrics are measurements of any (substantially) uniquely identifying measurable pattern in human activities that may be determined on the basis of objective physical measurements.
  • behavioural biometrics include measurements for identifying how a person interacts (e.g. grasps, is about to grasp, handles etc.) with a device and hence the person, since the interaction of the person with the device is substantially unique and objectively detectable by way of objective physical measurements.
  • the user-device interaction can be regarded as a sort of fingerprint of the user interacting with the device.
  • behavioural biometrics may include typing rhythm, gait and voice recognition.
  • the second measurement results obtained by performing a behavioural biometric measurement may serve to uniquely or substantially uniquely identi fy a user of the aerosol generation device .
  • the second biometric measurement may be a measurement of any physical quantity that is indicative of use of the aerosol generation device 1 by the user .
  • the second biometric measurement may comprise a measurement indicative of movement of the user ( e . g . hand or digits ) during use of the aerosol generation device .
  • Measurement indicative of movement of the user may be based on detection by the aerosol generation device 1 of pressure , acceleration, orientation, temperature or any other suitable physical quantity that varies due to use of the aerosol generation device 1 by the user .
  • a measurement indicative of movement of the user may comprise detecting how a physical quantity ( e .
  • pressure exerted on a part of the aerosol generation device 1 varies over a predetermined period of time owing to the user grasping and operating the aerosol generation device .
  • the pattern of variation of the physical quantity over the period of time is speci fic to and characteristic of the user and may serve to uniquely or substantially uniquely identi fy a user of the aerosol generation device .
  • the first and second biometric measurements may be advantageous as such movement wi ll influence the bioimpedance response of the user over time that is measured as the first biometric measurement .
  • This renders first measurement results more distinctive for the user .
  • the second biometric measurement may comprise at least one of a measurement of a pressure exerted by the user ( e . g .
  • a button, switch or any other surface suitably provided with a pressure sensor a measurement of hand movement or finger movement of the user, and a measurement of a length of time for which a switch of the aerosol generation device is actuated by the user .
  • performing the second biometric measurement of the user may, as in the present example , comprise performing a combination of two or more biometric measurements , the output of each of the combination of biometric measurements being combined as the second measurement results .
  • the button 11 may be in the form of a momentary switch .
  • the second biometric measurement may, as in the present example , comprise a measurement of a pressure exerted by the user on the momentary switch and/or a length of time for which the momentary switch is actuated .
  • the second biometric measurement may comprise , for example , measuring movement of the aerosol generation device using one or more of accelerometers , gyroscopes or any other suitable type of sensor .
  • the sensor or other means used to perform the second biometric measurement may provide the output of the second biometric measurement directly to the control unit 101 of the aerosol generation device 1 as the second measurement results .
  • the sensor or other means used to perform the second biometric measurement may comprise means for processing the output of the second biometric measurement such as , for example , an analog-to-digital converter or other quanti zer, filters , etc .
  • the sensor or other means used to perform the second biometric measurement may provide the processed output to the control unit 101 of the aerosol generation device 1 is the second measurement results .
  • the control unit 101 may, as in the aerosol generation device 1 shown in Figure 1 , be further configured to store the second measurement results in the memory unit 103 for use in subsequent steps of the process 40 of Figure 3 .
  • the process 40 of Figure 3 may optionally further comprise repeating performing of the first and second biometric measurements a fixed number of times . That is , process step S41 may comprise repeating performing of the first biometric measurement a first fixed number of times and process step S42 may comprise repeating performing of the second biometric measurement a second fixed number of times .
  • the first fixed number of times in the second fixed number of times may be the same or di f ferent .
  • the first and second measurement results comprise output results of each performance of the first and second biometric measurements , respectively .
  • each of the first biometric measurement and the second biometric measurement may be performed three times , five times , or more .
  • the process 40 of Figure 3 may be initiated in any suitable way ( e . g . in response to powering on of the aerosol generation device 1 or any other user input ) .
  • the user may press the button 11 of aerosol generation device 1 a fixed number ( e . g . five ) of times and the first and second biometric measurements may be performed in respect of each press .
  • control unit 101 performance a comparison of the first and second measurement results to stored user speci fic reference data .
  • control unit 101 may be configured to retrieve the first and second measurement results from the memory unit 103 .
  • each of the first measurement results and the second measurement results are distinctive to the user of the aerosol generation device 1 and, therefore , may be used to uniquely or substantially uniquely identi fy the user of the aerosol generation device 1 .
  • Figures 5A to 5D of the first and second measurement results obtained by performing the first and second biometric measurements As shown in Figure 5A in voltage in the form of a pulse is applied to a user of the aerosol generation device 1 at time to -
  • the bioimpedance response of a first user, user 1 , to the applied voltage is di f ferent to the bioimpedance response of a second user, user 2 , to the applied voltage .
  • Figure 5C and 5D illustrate that a measured pressure exerted by user 1 on a momentary switch and a measured length of time for which the momentary switch is actuated is activated by user 1 di f fers from a measured pressure exerted by user 2 on a momentary switch and a measured length of time for which the momentary switch is actuated is activated by user 2 , said measurements of pressure and time being examples of the second biometric measurement .
  • the combined first and second measurement results may be used to uniquely distinguish between user 1 and user 2 in the example of Figures 5A to 5D .
  • the stored user speci fic reference data may be stored in the memory unit 103 of the power supply unit 10 of Figure 2 and may be obtained from the memory unit 103 by the control unit 101 .
  • the stored user speci fic reference data comprises reference data that is speci fic to an authorised user of the aerosol generation device 1 .
  • the user speci fic reference data may be indicative of the first measurement results and second measurement results that would be obtained when the first biometric measurement and the second biometric measurement are performed on the authorised user of the aerosol generation device 1 .
  • the stored user speci fic reference data is in the same form as the obtained first and second measurement results in order to allow for comparison .
  • the user speci fic reference data may comprise previously obtained first measurement results and second measurement results of the authorised user .
  • the user speci fic reference data may optionally include ranges or tolerances in order to account for minor variabilities in the first and second measurement results .
  • the user speci fic reference data may be obtained using a calibration process such as that described in relation to Figure 6 below .
  • the aerosol generation device 1 may receive user speci fic reference data by any suitable wired or wireles s transmission means known in the art and store the received data in the memory unit 103 .
  • User speci fic reference data may, as in the present example , be stored for a single authorised user only .
  • only a single user namely the authorised user for whom user speci fic reference data stored, may be authenticated and, as such, only a single user may use the aerosol generation device 1 .
  • the user speci fic reference data may optionally be speci fic to the aerosol generation device 1 .
  • the user speci fic reference data of the authorised user may be shared between multiple aerosol generation devices of that user such that the user may be authenticated by any of the multiple aerosol generation devices .
  • a first aerosol generation device of the multiple aerosol generation devices may be calibrated and the stored user speci fic reference data may be trans ferred to the other aerosol generation devices by any suitable wired or wireless means known in the art . This may allow the burden of calibrating multiple aerosol generation devices to be reduced as user speci fic reference data need only be obtained once .
  • user speci fic reference data may be stored in respect of two or more authorised users , such that the aerosol generation device 1 or the power supply unit 10 of the aerosol generation device 1 may be shared between multiple users .
  • the device may, for example , store di f ferent user speci fic reference data in respect of each of the multiple users and a user may be authenticated i f the first and second measurement results match any of the multiple stored user speci fic reference data .
  • a user may indicate a relevant user speci fic reference data among multiple user speci fic reference data by providing input using button 11 or other suitable input means , for example , turning on of the aerosol generation device 1 .
  • the process step S43 may comprise , as in the present example , processing the first and second measurement results prior to the comparison .
  • the processing may comprise at least one of trans forming time domain measurements into the frequency domain, performing feature extraction, identi fying and discarding non-characteristic data, eliminating noise and compressing the results .
  • the stored user speci fic reference data is previously processed in a corresponding manner such that the user speci fic reference data and the processed first and second measurement results are in the same form for comparison .
  • only the processed user speci fic reference data may be stored in the memory unit 103 in order to reduce memory requirements , particularly where the processing is configured to reduce the si ze of the measurement results .
  • Feature extraction comprises processing measurement data to a reduced set of data points that are representative of and characteristic for the data, that can be used to ef fectively identi fy a user . In essence , non-characteristic data and noise is eliminated and the remaining data is reduced to a manageable amount .
  • the control unit 101 of the aerosol generation device one may process the first and second measurement results to obtain a reduced set of data points that are representative of and indicative of the measurement results for that user .
  • feature extraction may be performed as follows .
  • Measurement results (voltage to time ) obtained by performing biometric measurement in the time domain (that is , the bioimpedance measurement and the pressure measurement ) may be converted to the frequency domain using standard fast Fourier transform (FFT) or any other suitable transform.
  • FFT fast Fourier transform
  • the obtained frequency values may be binned, that is divided up in frequency bands. Any suitable number of frequency bands may be selected, for example, between 20 and 100 frequency bands.
  • a signal value or spectral density may be calculated for each frequency band.
  • the frequencies on the lower spectrum are most useful for distinguishing between users in order to identify unauthorised user.
  • Higher frequency ranges e.g. above 100Hz
  • higher frequency signals in such higher frequency ranges may optionally be discarded without affecting the effectiveness of the measurement in order to reduce the size of the measurement results.
  • Feature extraction may, as in the present example, be the same for the bioimpedance measurement and the pressure measurement.
  • Other types of behavioral biometric measurement can have different (but known) types of feature extraction.
  • the feature extraction for the timing may simply comprise determining the time between the on and off state of the momentary switch.
  • control unit 101 may be configured to compare the first and second measurement results to the user specific reference data.
  • any suitable classifier and method known within the biometrics field can be used.
  • the control unit 101 may be configured to compare the first and second measurement results to the user specific reference data using a K-nearest neighbor (K-NN) classifier, a support vector machine (SVM) , or a random forest classifier.
  • K-NN K-nearest neighbor
  • SVM support vector machine
  • the result of the comparison may comprise any value or values indicative of the similarity of the first and second measurement results to the stored user speci fic reference data .
  • control unit 101 authenticates the user based on the comparison .
  • Authenticating the user may, as in the present example , comprise a determination of whether the user of the aerosol generation device 1 who is being authenticated is an authorised user for whom user speci fic reference data stored .
  • a user may be successive s fully authenticated where is determined with an acceptable degree of probability that the user being authenticated is the authori zed user .
  • control unit 1010 may determine whether the value or values constituting the result of the comparison performed in process step S43 fall within a predetermined range or are above or below a predetermined threshold . For example, in a case where a high value indicates a high level of similarity between the first and second measurement results and the stored user speci fic reference data, the user may be success fully authenticated where the result of the comparison exceeds a predetermined threshold . Similarly, in a case for a low value indicates a high level of similarity between the first and second measurement results and the stored user speci fic reference data, the user may be success fully authenticated where the results of the comparison is lower than a predetermined threshold .
  • Authenticating the user based on the comparison may, as in the present example , further comprise unlocking the aerosol generation device 1 for use only in a case where the user i s success fully authenticated .
  • Unlocking the aerosol generation device 1 may, for example , comprise the control unit 101 controlling the power supply 102 to provide power to the load 21 so that aerosol may be generated .
  • unlocking the aerosol generation device may comprise the control unit 101 controlling the at least one I /O unit 105 to allow further input by the user to the aerosol generation device 1 .
  • control unit 101 may, for example , control the power supply 102 to prevent supply of power to the load 21 , control the at least one I /O unit 105 to prevent further input by the user to the aerosol generation device 1 and/or performing controlled power of the aerosol generation device .
  • the process 40 of Figure 3 allows the user to be authenticated by the aerosol generation device 1 by obtaining first measurement results obtained by measuring the bioimpedance response of the user with second measurement results of the second biometric measurement , both measurement results being speci fic to and distinctive of the user .
  • the combination of first and second measurement results serve to uniquely identi fy the user of the aerosol generation device 1 .
  • the user speci fic reference data is indicative of the first measurement results and second measurement results that would be obtained when the first biometric measurement and the second biometric measurement are performed on the authorised user of the aerosol generation device 1 and, as such, the stored user speci f ic reference data uniquely identi fies the authorised user .
  • the aerosol generation device 1 may determine whether or not the uniquely identi fied user of the aerosol generation device is the uniquely identi fied authorised user and thereby authenticate the user .
  • the process 40 of Figure 3 combines at least two biometric measurement modalities in order to increase the accuracy of the identi fication, thereby providing an improved authentication process .
  • combining a second biometric measurement indicative of use of the aerosol generation device 1 by the user with measuring the bioimpedance is beneficial as the combination is very di f ficult to mimic by a would-be attacker ( an unauthorised user attempting to use the aerosol generation device ) .
  • the process 40 of Figure 3 is advantageous in that , while the user speci fic reference data is highly speci fic to the individual , this data is limited to a very speci fic type of device and measurement modalities . As such, the stored user speci fic reference data is very useful for determining the purposes of user authentication by the aerosol generation device one , but of little to no use for other applications . This is particularly true in cases where the second biometric measurement is a behavioural biometric measurement .
  • the stored user speci fic reference data which is personal biometric data of the authorised user
  • the personal biometric data cannot be used for other purposes .
  • physiological biometric data such as fingerprints , facial features etc, are highly problematic when compromised ( e . g . may allow a would-be attacker to gain access to a user' s other devices such as a smart phone or online accounts ) .
  • the process 40 allows for fast user recognition and may be easily, intuitively and comfortably performed by a user as the authentication process may be based on normal movements of the user during use of the device .
  • the first biometric measurement merely requires that the user holds the aerosol generation device 1 and the second biometric measurement merely requires movement of the aerosol generation device 1 or actuation of a button or switch, rather than requiring additional actions not associated with the use of an aerosol generation device 1 ( e . g . entering a pin or code , connecting the aerosol generation device 1 to computing device , etc . ) .
  • the process 40 may ensure that a relatively low cost of sensors is maintained .
  • the process 40 of Figure 3 provides a further advantage in that the measurements necessary for authentication may be performed using a single handheld device , namely the aerosol generation device 1 , based on the contact between the hand of the user and the device . There is no need for multiple devices and/or sensors on di f ferent parts of the body of the user .
  • FIG. 6 is a flow diagram illustrating a process 60 by which the aerosol generation device 1 of Figure 1 may be calibrated, in accordance with an example aspect herein .
  • Process 60 of Figure 6 may be performed when the aerosol generation device 1 is in the calibration mode .
  • Calibration mode may be entered in any suitable way .
  • the aerosol generation device 1 may automatically enter calibration mode when the aerosol generation device 1 is powered on for the first time or periodically in order to ensure up-to-date user speci fic reference data is stored and the control unit 101 may prevent further use of the aerosol generation device 1 until calibration has been performed .
  • the user may selectively provide a predefined input to the aerosol generation device 1 using the at least one I /O unit 105 in order to cause the aerosol generation device 1 to enter calibration mode .
  • process step S 61 the control unit 101 controls the aerosol generation device 1 to perform a first biometric measurement by applying a voltage to a user of the aerosol generation device and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results .
  • Process step S 61 is the same as process step S41 of Figure 3 and the description of process step S41 applies equally to process step S 61 .
  • process step S 62 the control unit 101 controls the aerosol generation device 1 to perform a second biometric measurement of the user in order to obtain second measurement results .
  • Process step S 62 is the same as process step S42 of Figure 3 and the description of process step S42 applies equally to process step S 62 .
  • control unit 101 stores the first and second measurement results as user speci fic reference data .
  • the control unit 101 may be configured, as in the present example , to store the first and second measurement results in the memory unit 103 .
  • the process step S 63 may further comprise , as in the present example , processing the first and second measurement results prior to storing the first and second measurement results as the user speci fic reference data .
  • the processing may comprise at least one o f trans forming time domain measurements into the frequency domain, performing feature extraction, identi fying and discarding non-characteristic data, eliminating noise and compressing the results .
  • processing the first and second measurement results may comprise any of the processing described above in relation to process step S43 of Figure 3 .
  • the process 60 of Figure 6 allows the aerosol generation device 1 to be calibrated by obtaining and storing user speci fic reference data that is indicative of the first measurement results and second measurement results that should be obtained when the first biometric measurement and the second biometric measurement are performed on the authorised user of the aerosol generation device 1 during normal use of the aerosol generation device 1 .
  • the stored user speci fic reference data uniquely identi fies the authorised user and combines at least two biometric measurement modalities in order to increase the accuracy of the identi fication .
  • the process 60 of figure 6 is advantageous in that , while the user speci fic reference data is highly speci fic to the individual , this data is limited to a very speci fic type of device and measurement modalities . As such, the stored user speci fic reference data is very useful for determining the purposes of user authentication by the aerosol generation device one , but of little to no use for other applications . This is particularly true in cases where the second biometric measurement is a behavioural biometric measurement .
  • the stored user speci fic reference data which is personal biometric data of the authorised user
  • the personal biometric data cannot be used for other purposes .
  • physiological biometric data such as fingerprints , facial features etc, are highly problematic when compromised ( e . g . may allow a would-be attacker to gain access to a user' s other devices such as a smart phone or online accounts ) .
  • the process 60 of Figure 6 provides a further advantage in that the measurements necessary for calibration may be performed using a single handheld device , namely the aerosol generation device 1 , based on the contact between the hand of the user and the device . There is no need for multiple devices and/or sensors on di f ferent parts of the body of the user .

Abstract

Methods and apparatuses in the field of aerosol generation devices are disclosed. A method for authenticating a user by an aerosol generation device includes steps of: performing a first biometric measurement by applying a voltage to the user and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results; performing a second biometric measurement of the user in order to obtain second measurement results; performing a comparison of the first and second measurement results to stored user specific reference data; and authenticating the user based on the comparison.

Description

PULSE BASED MULTI -MODAL BIOIMPEDANCE USER IDENTIFICATION
[ Technical Field]
The present invention generally relates to the field of aerosol generation devices . In particular, the present invention is directed to methods for calibrating and authenticating a user of an aerosol generation device , and corresponding apparatuses .
[Background]
Aerosol generation devices , such as e-cigarettes , vaping devices and aerosol inhalers , are known . Such aerosol generation devices are hand-held devices and conventionally include an atomi zer, a power supply and a liquid- filled capsules or similar means disposed therein in order to generate an aerosol ( that is , a vapour ) that may be inhaled by the user . The generated aerosol may contain for example , a form of nicotine such that user of the aerosol generation device may, for example , simulate smoking tobacco by inhaling the generated aerosol .
[ Summary of the Invention ]
[ Technical Problem]
As the aerosol generation devices may contain nicotine and/or other controlled substances , it would be preferable to be able to avoid unauthori zed usage , for example , by minors . More generally, unauthori zed usage may be considered usage by any person other than at least one authori zed user of the aerosol generation device . As such, the present inventors have recognised that providing a means of user identi fication and authentication for aerosol generation devices may be highly desirable .
SUBSTITUTE SHEET (RULE 26) In this regard, the present inventors have appreciated that biometric user identi fication may be suitable for thi s purpose . Examples of biometric user identi fication may include , by way of example , recognition of any of fingerprint , palm veins , face , palmprint , hand-geometry, iris , or retina of a user .
However, conventional biometric user identi fication techniques , such as those listed above , are di f ficult to implement in an aerosol generation device , due to the inherent limitations of such devices . In particular, by way of nonlimiting example , handheld aerosol generation devices generally have to be of a relatively small si ze in order to be handheld, normally resulting in limited memory space and power supply, and a simple or minimal user interface .
Furthermore , the present inventors have recogni zed that safety and privacy concerns exist regarding the security of storing biometric data of a user, further to the di f ficulties in implementing such techniques in an aerosol generating device .
[Summary of the Solution]
The present invention is intended to address one or more of the above technical problems .
In particular, in view of the limitations discussed above , the present inventors have devised, in accordance with a first example aspect herein, a method for authenticating a user by an aerosol generation device . The method comprises performing a first biometric measurement by applying a voltage to the user and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results ; performing a second biometric measurement of the user in order to obtain second measurement results ; performing a comparison of the first and second measurement results to stored user speci fic reference data ; and authenticating the user based on the comparison .
The present inventors have further devised, in accordance with a second example aspect herein, a method for calibrating an aerosol generation device . The method comprises performing a first biometric measurement by applying a voltage to a user of the aerosol generation device and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results ; performing a second biometric measurement of the user in order to obtain second measurement results ; and storing the first and second measurement results as user speci fic reference data .
The present inventors have further devised, in accordance with a third example aspect herein, a computer program which, when the program is executed by a control unit of an aerosol generation device , cause the control unit to perform the method according to the first to second example aspect herein .
The present inventors have further devised, in accordance with a fourth example aspect herein, a power unit configured to perform the method according to the first to second example aspect herein .
The present inventors have further devised, in accordance with a fi fth example aspect herein, an aerosol generation device comprising a power supply unit in accordance with the fourth aspect .
Accordingly, the first to fi fth example aspects allow a user of an aerosol generation device to be authenticated by combining first measurement results obtained by measuring the bioimpedance response of the user with second measurement results of the second biometric measurement , which together serve to uniquely identi fy the user of the aerosol generation device 1 and comparing the first and second measurement results stop the user speci fic re ference data . By combining at least two biometric measurement modalities , namely the first and second biometric measurements , the accuracy of the identi fication may be increased, thereby providing an improved authentication process .
[Brief Description of the Drawings ]
Embodiments of the invention will now be explained in detail , by way of non-limiting example only, with reference to the accompanying figures , described below . Like reference numerals appearing in di f ferent ones o f the figures can denote identical or functionally similar elements , unless indicated otherwise .
Figure 1 is a schematic illustration of an aerosol generation device , according to an example aspect herein .
Figure 2 is a block diagram illustrating a power supply unit of the aerosol generation device shown in Figure 1 , in accordance with an example aspect herein .
Figure 3 is a flow diagram illustrating a process by which the aerosol generation device of Figure 1 authenticates a user of the aerosol generation device , in accordance with an example aspect herein .
Figure 4A is a schematic illustration of a sensor configuration of an aerosol generation device , according to a first example aspect herein .
Figure 4B is a schematic illustration of a sensor configuration of an aerosol generation device , according to a second example aspect herein . Figure 4C is a schematic illustration of a sensor configuration of an aerosol generation device , according to a third example aspect herein .
Figure 4D is a schematic illustration of a sensor configuration of an aerosol generation device , according to a fourth example aspect herein .
Figures 5A to 5D are schematic illustrations of the first and second measurement results obtained by performing the first and second biometric measurements , in accordance with an example aspect herein .
Figure 6 is a flow diagram illustrating a process by which the aerosol generation device of Figure 1 may be calibrated .
[Detailed Description]
Example embodiments of the present invention will now be described in detail with reference to the accompanying drawings .
Where technical features in the drawings , detailed description or any claim are followed by re ference signs , the reference signs have been included for the sole purpose of increasing the intelligibility of the drawings , detailed description, and claims . Accordingly, neither the reference signs nor their absence have any limiting ef fect on the scope of any claim elements .
Figure 1 is a schematic illustration of an aerosol generation device 1 , according to an example aspect herein .
The aerosol generation device 1 is a handheld device that is configured to generate an aerosol ( that is , a vapour ) that may be inhaled by a user of the aerosol generation device 1 . The aerosol generation device 1 comprises a power supply unit 10 , an aerosol generation unit 20 and a flavour unit 30 .
The power supply unit 10 of the aerosol generation device 1 shown in Figure 1 , is illustrated in more detail in the block diagram of Figure 2 . The power supply unit 10 shown in Figure 2 includes , within a case 106 , a control unit 101 , power supply 102 , a memory unit 103 , at least one sensor 104 and at least one input/output ( I /O) unit 105 .
The power supply 102 may, as in the present example , be a rechargeable power supply . The power supply 102 may, as in the present example , be a lithium ion battery . Alternatively, the power supply 102 may be , for example , a chargeable secondary battery or an electric double layer capacitor (EDLC ) .
The memory unit 103 may, as in the present example , comprise both volatile and non-volatile memory resources . By way of example , memory unit 103 may comprise a working memory ( e . g . a random access memory) . In addition, the memory unit 103 may include an instruction store ( e . g . a ROM in the form of an electrically-erasable programmable read-only memory (EEPROM) or flash memory) storing a computer program comprising the computer-readable instructions which, when executed by the control unit 101 , cause the control unit 101 to perform various functions . The memory unit 103 may further comprise memory resources for storing additional information, such as , for example , information relating to the at least one sensor 104 and at least one input/output ( I /O) unit 105 and information for use in authenticating a user of the aerosol generation device .
The at least one sensor 104 may, as in the present example , include an inhalation sensor for use in detecting an inhaling action by a user of the aerosol generation device 1 and/or one or more of voltage and current sensors for use in detecting charging and discharging of the power supply 102 . The at least one I /O units 105 may, as in the present example , comprise one or more charging terminals ( e . g . USB terminals , micro USB terminals , wireless charging terminals , etc . ) for use in charging the power supply 102 and one or more discharging terminals to allow supply of power from the power supply unit 10 to the aerosol generation unit 20 of Figure 1 .
Additionally or alternatively, the at least one I /O unit 105 may, as in the present example , comprise input means for allowing the aerosol generation device 1 to receive input from a user of the aerosol generation device 1 . By way of nonlimiting example , the power supply unit 10 may comprise a button 11 as shown in Figure 1 . Alternatively, the power supply unit 1 may comprise any suitable input means such as one or more switches or a touch panel , or any suitable combination of such input means . By way of further alternative , the at least one I /O means may not comprise input means and operation of the aerosol generation device 1 may instead be controlled based on the output of the at least one sensor 104 .
Additionally or alternatively, the at least one I /O unit 105 may, as in the present example , comprise output means for supplying information to a user of the aerosol generation device 1 . By way of example , the power supply unit 10 may comprise a display unit such as an LCD screen or a touchscreen . Alternatively, the power supply unit 10 may comprise one or more LEDs configured to operate according to various lighting patterns in order to provide respective indications ( e . g . device powered on, low battery, replacement of aerosol source required) to the user . By way of example , in a case where the power supply unit 10 comprises a single LED, a continuous light may indicate that the device 10 is powered on and a flashing light may indicate low battery ( i . e . charging of the power supply 102 is required) . The control unit 101 may comprise one or more processing units ( e . g . a central processing unit ( CPU) such as a microprocessor, or a suitably programmed field programmable gate array ( FPGA) or application-speci fic integrated circuit (AS IC ) ) . The control unit 101 may, as in the present example , be configured to control operation of the aerosol generation device 1 . By way of example , the control unit 101 may control supply of power to the aerosol generation unit 20 and charging of the power supply 102 . Additionally or alternatively, the control unit 101 may control supply of power to the at least one sensor 104 as necessary, receive and process signals from the at least one sensor 104 , and control operation of the aerosol generation device 1 based on the received signals . Additionally or alternatively, the control unit 101 may control output of information to a user of the aerosol generation device 1 by the at least one I /O unit 105 , reception of user input by the at least one I /O unit 105 and control operation of the aerosol generation device 1 based on the received user input . The control unit 101 may include separate modules or sections for each function performed .
In the exemplary power supply unit 10 shown in Figure 2 , the at least one sensor 104 and the at least one I /O unit 105 are shown separately to the control unit 101 . Alternatively, one or more of the at least one sensor 104 and/or one or more of the at least one I /O units 105 may be integrated with the control unit 101 . By way of further alternative , one or more of the at least one sensor 104 may be provided in the aerosol generation unit 20 shown in Figure 1 and appropriate connection terminals may be provided in the power supply unit 10 and the aerosol generation unit 20 in order to allow the output of the sensors in the aerosol generation unit to be provided to the control unit 101 .
The memory unit 103 of the power supply unit 10 may store a computer program comprising instructions which, when executed by the control unit 101 , cause the control unit 101 to perform any of the methods for authenticating the user by the aerosol generation device 1 or for calibrating the aerosol generation device 1 discussed in detail below . The at least one sensor 104 and/or the at least one I /O unit may, as in the present example , comprise any sensors or other means necessary to perform biometric measurements as part of calibration of the aerosol generation device 1 and/or authentication of a user o f the aerosol generation device 1 .
Turning back to Figure 1 , the aerosol generation unit 20 may, as in the present example , comprise a reservoir 21 for storing an aerosol source and a load 22 for atomi zing the aerosol source . Power is provided to the load 22 by the power supply unit 10 . A wick or any other suitable means may be provided to draw the aerosol source , which may include a liquid such as glycerin, propylene glycol or water, from the reservoir 21 to the load 22 .
The load 22 atomi zes the aerosol source ( for example , by heating) thereby generating an aerosol which passes through the flavour unit 30 in response to the inhalation action of the user . In one example , the load 22 is represented by the electrical load of a heating element , i . e . the energy consumed by the heating element . The heating element may be resistive , inductive , etc . The flavour unit 30 may, as shown in Figure 1 , comprise a flavour source 31 and an inhalation port 32 . The flavour source 31 may, for example , contain grains of shredded raw tobacco or another plant ( e . g . mint or herbs ) and/or flavours such as menthol such that , a flavour is added to the aerosol as it passes through the flavour source 31 .
The power supply unit 10 , the aerosol generation unit 20 and the flavour unit 30 may be detachable such that individual units may be readily replaced . Additionally or alternatively, reservoir 21 and/or the aerosol source stored therein and flavour source 31 may be replaceable . While the aerosol generating unit 20 and the flavour unit 30 of the aerosol generation device 1 of Figure 1 are shown as separate units , these two units may alternatively be provided as a single unit and flavour source 31 may optionally be provided with the aerosol source in the reservoir 21 .
As discussed above , the present inventors have recognised that providing a means of user identi fication and authentication for aerosol generation devices may be highly desirable .
Accordingly, Figure 3 is a flow diagram illustrating a process 40 by which the aerosol generation device 1 of Figure 1 authenticates a user of the aerosol generation device 1 , in accordance with an example aspect herein .
In process step S41 of Figure 3 , the control unit 101 controls the aerosol generation device 1 to perform a first biometric measurement by applying a voltage to the user and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results .
The term biometric measurement includes both measurement of physiological biometrics ( such as , for example , recognition of any of fingerprint , palm veins , face , palmprint , handgeometry, iris , or retina of a user ) and behavioural biometrics , which are discussed in more detail below . Bioimpedance is ( one example of ) a physiological biometric, such that the first biometric measurement may be considered to be a physiological biometric measurement .
At a general level , bioimpedance may be defined as the resistance the human body has when a voltage is applied across a part or parts of the body . The bioimpedance response of each user to the applied voltage is di f ferent . As such, the first measurement results , which comprise information indicative of the measured bioimpedance response ( e . g . voltage or current values ) are distinct and speci fic to the user and may allow a user to be uniquely or substantially uniquely identi fied ( identi fication or authentication are intended in the sense that it is possible distinguishing one user from any other users or at least one user from any other user of a group of users preferably containing a substantially large number of users ; preferably, the actual identity of the user, or at least some characteristics of the user or of the user profile may be determined) .
The control unit 101 controls the aerosol generation device 1 to apply the voltage to the user, for example , as a pulse and the resulting resistance is measured over time . The first biometric measurement is performed by the aerosol generation device 1 while the device 1 is handheld .
The voltage applied to the user may be in the form of a pulse . By way of example , the voltage applied to the user may have a square wave shape . By way of alternative , other types of pulse input can be used such as , for example , a triangular or Gaussian pulse .
Applying the voltage to the user in the form of pulse is advantageous in that the period of time over which the first biometric measurement is performed may be very short , while still providing suf ficient information for authentication . This is particularly advantageous as the process 40 is intended to authenticate a user during a dynamic action of operating the aerosol generation device 1 , and not a static property as is common in bioimpedance measurements , so it is preferable that the user is not required to remain stationary for long periods of time .
Typical resistance of the human body is between 1000 and 5000 Ohm . The test signal can have voltages up to 10V, but lower like IV can typically be used e f fectively . With higher test voltages more current is used (max 1 mA) but with voltages in the lower range of 1-3 V this drops down to 0 . 1 mA. All these voltages and current levels are unproblematic for the user . As discussed above , the at least one sensor 104 and/or the at least one I /O unit 105 of the aerosol generation unit 1 may, as in the power supply unit 10 shown in Figure 2 , comprise any sensors or other means necessary to perform the first biometric measurement .
By way of example , the aerosol generation device 1 may be provided with a two contact bioimpedance meter 12 , an example of a sensor for performing such measurements . This sensor configuration is illustrated in Figure 4A. The two contact bioimpedance meter 12 comprises a first contact 12a ( top sensor ) and a second contact 12b (bottom sensor ) . The voltage is preferably applied to the top sensor, and the response is measured at the bottom sensor, although the reverse is also possible .
In aerosol generation devices in which a two contact bioimpedance meter 12 is used, the first and second contacts 12a and 12b preferably make contact with di f ferent parts o f the body of the user ( e . g . di f ferent parts of the hand of the user ) . The first and second contacts 12a and 12b may be placed at opposite ends of the power supply unit 10 as it i s preferable that the first and second contacts 12a and 12b be spaced apart as far as possible when the device is held in the hand for the authentication operation .
Traditional bioimpedance measurements ( e . g . ECG measurement ) are made with contact points that use gel to ensure good contact . These are not suitable for a vaping device . Accordingly, the first and second contacts 12a and 12b may, as in the aerosol generation device 1 shown in Figure 4A, preferably be dry contacts . The use of dry contacts allows measurement of the bioimpedance response of the user to the voltage to be performed while singlehandedly holding the device ( that is , it is not necessary for the user to use both hands to authenticate themselves and otherwise operate the device ) .
In principle , two electrodes are required to measure bioimpedance response of a user to an applied voltage . The first and second contacts 12a and 12b comprise first and second electrodes , respectively . The first and second contacts 12a and 12b are electrically isolated from the device body ( e . g . case 106 of the power supply unit 10 ) . The first and second contacts 12a and 12b are electrically connected to the control unit 101 of the power supply unit 10 . The first and second contacts 12a and 12b are made of an electrically conductive material .
In addition, a third contact R can optionally be used as a measurement reference . This sensor configuration is illustrated in Figure 4B . The first biometric measurement relies on the first and second contacts 12a and 12b having good contact with the user' s hand, whereas good contact with the third contact R is preferred but optional . The output of the third contact R may be used to improve the accuracy the first biometric measurement .
In order to ensure good contact between the first and second contacts 12a and 12b and the user' s hand, the placement of the first and second contacts 12a and 12b may be advantageously adapted to correspond to the grip of a user on the aerosol generation device 1 during normal use .
The aerosol generation device 1 as shown in Figures 4A and 4B has a long, pen-like cylindrical form, with either a circular or oval-like cross section and comprises an input means (button 11 ) for allowing the aerosol generation device 1 to receive input from a user of the aerosol generation device 1 . For devices such as the aerosol generation device 1 shown in Figures 4A and 4B, the input means (button 11 ) defines an orientation of the device in the hand of the user . As such, the first and second contacts 12a and 12b do not need to be fully circumferential but can be smaller to coincide with the user' s grip in use . The first contact 12a is on the opposite side of the input means (button 11 ) . The second contact 12b is spaced apart from the first contact 12a, near the distal end away from the mouthpiece . Optionally, second contacts 12b is more circumferential to ensure compatibility with left and right-handed users . Accordingly, the second contact 12b is positioned so as to contact the base of the thumb when the device is gripped to operate during use .
In devices such as the aerosol generation device 1 shown in Figure 4B in which a third contact is provided, the third contact R can be placed between first and second contacts 12a and 12b .
By way of alternative , aerosol generation devices may be used which do not include an input means for allowing the aerosol generation device to receive input from a user . An example of such an aerosol generation device 1 ' is shown in Figure 4C .
For devices such as the aerosol generation device 1 ' shown in Figure 4C, the orientation of the device in the hand of the user is not defined . Therefore , the first and second contacts 12a' and 12b' may be fully ( or almost fully) circumferential around the device in order to ensure good contact between the first and second contacts 12a' and 12b' and the hand of the user . The distance between the first and second contacts 12a' and 12b' may be made as large as possible , to improve the quality of the biometric measurements performed . Similar to the aerosol generation device 1 shown in Figure 4B, a third contact R for use in providing a measurement reference can optionally be positioned between the first and second contacts 12a' and 12b' .
By way of further alternative , aerosol generation devices may be used which, rather than having a long, pen-like cylindrical form such as aerosol generation device 1 shown in Figures 4A and 4B and aerosol generation device 1 ' shown in Figure 4C, have a more short , oblong long shape or more box like short length . An example of such an aerosol generation device 1 ' ' is shown in Figure 4D .
The user may hold devices such as the aerosol generation device 1 ' ' shown in Figure 4D by gripping the front or the back of the aerosol generation device 1 ' ' . I f the aerosol generation device 1 ' ' includes an input means for allowing the aerosol generation device to receive input from the user, the considerations of the contact placement of the aerosol generation devices of Figures 4A and 4B apply . The first and second contacts 12a' ' and 12b' ' may, as in the aerosol generation device 1 ' ' shown in Figure 4D, be non- circumf erential with respect to the aerosol generation device 1" .
Alternatively, the first and second contacts 12a' ' and 12b' ' may be fully ( almost fully) circumferential around the device . By way of example , the first contact 12a' ' may be positioned so as to partially wrap around the lower body edge ( indicated by reference numeral 12a' ' -2 in Figure 4D) . Such a configuration may help to ensure good contact between the hand of the user and the aerosol generation device 1 ' ' , when the aerosol generation device 1 ' ' is gripped in use . By way of further alternative , two first contacts 12a' ' may be provided in a mirrored position ( e . g . at opposite sides of the aerosol generation device 1 ' ' ) in order to improve compatibility with left and right-handed use .
In each of the aerosol generation devices shown in Figures 4A, 4B and 4D, the first and second contacts are provided separately to the input means (button 11 ) . By way of alternative , the input means (button 11 ) may be adapted to provide the first contact of the two contact bioimpedance meter . In each of the aerosol generation devices shown in Figures 4A to 4D, the first and second contacts of the two contact bioimpedance meter have a continuous contacting surface . Alternatively, it is also possible to have multiple sensor surfaces for any of the first to third contacts , provided that they are internally electrically connected . Such a configuration provides more design freedom and reduces costs of contact surface while still maintaining function .
While the exemplary means of measuring bioimpedance response of the user to the applied voltage described above use dry contacts , any other suitable types of contacts may be used, provided that they can make electrical contact with human skin .
The sensor or other means used to perform the first biometric measurement may provide the output (measured bioimpedance response ) of the first biometric measurement directly to the control unit 101 of the aerosol generation device 1 as the first measurement results . Alternatively, the sensor or other means used to perform the first biometric measurement may comprise means for processing the output of the first biometric measurement such as , for example , an analog-to- digital converter or other quantizer, filters , etc . The sensor or other means used to perform the first biometric measurement may provide the processed output to the control unit 101 of the aerosol generation device 1 is the first measurement results .
The control unit 101 may, as in the aerosol generation device 1 shown in Figure 1 , be further configured to store the first measurement results in the memory unit 103 for use in subsequent steps of the process 40 of Figure 3 .
In process step S42 of Figure 3 , the control unit 101 controls the aerosol generation device 1 to perform a second biometric measurement of the user in order to obtain second measurement results .
The first and second biometric measurements may, as in the present example, be performed contemporaneously. That is, the first biometric measurement may be performed over a first period of time and the second biometric measurement may be performed over a second period of time that overlaps with the first period of time. By way of example, the first period of time may only partially overlap with the second period of time. Alternatively and preferably, the first and second biometric measurements are performed simultaneously or substantially simultaneously. That is, the first period of time is (substantially) identical to the second period of time. By way of further alternative, the first period of time may be contained within the second period of time or vice versa .
The first biometric measurement may, as in the present example, be comprised in a first type of biometric measurements, and the second biometric measurement is comprised in a second type of measurements, where the second type of measurements is different from the first type of measurements .
In particular, a type of measurement or a modality of measurement refers to the physical property (e.g. which physical value) being measured and/or how the measurement is performed (e.g. how the physical property is measured) . That is, the type of a measurement refers to a certain type of physical value/dimension/property to measure and/or a certain principle for measuring a given physical quantity. Thus, the first type of measurements and second type of measurements are different either in what they measure (the physical quantity) or different in how they measure the same physical quantity. That is, the process 40 of Figure 3 includes performing at least two types or modalities of measurement (i.e. the first and second biometric measurements) . Therefore, the process 40 of Figure 3 may be considered to be a multimodal process for authenticating a user of the aerosol generation device 1.
The second biometric measurement may comprise any type of biometric measurement of which the measurement results uniquely or substantially uniquely identify a user of the aerosol generation device 1. As discussed above, the at least one sensor 104 and/or the at least one I/O unit 105 of the aerosol generation unit 1 may, as in the power supply unit 10 shown in Figure 2, comprise any sensors or other means necessary to perform the second biometric measurement.
The second biometric measurement may, as in the present example, comprise a behavioural biometric measurement. As discussed above, the term biometric measurement includes both measurement of physiological biometrics and behavioural biometrics. Behavioural biometrics are measurements of any (substantially) uniquely identifying measurable pattern in human activities that may be determined on the basis of objective physical measurements. In other words, behavioural biometrics include measurements for identifying how a person interacts (e.g. grasps, is about to grasp, handles etc.) with a device and hence the person, since the interaction of the person with the device is substantially unique and objectively detectable by way of objective physical measurements. In further other words, the user-device interaction can be regarded as a sort of fingerprint of the user interacting with the device. By way of examples, as a general level, behavioural biometrics may include typing rhythm, gait and voice recognition.
That is, the second measurement results obtained by performing a behavioural biometric measurement may serve to uniquely or substantially uniquely identi fy a user of the aerosol generation device .
In the process 40 of Figure 3 , in a case where the second biometric measurement is a behavioural biometric measurement , the second biometric measurement may be a measurement of any physical quantity that is indicative of use of the aerosol generation device 1 by the user . By way of example , the second biometric measurement may comprise a measurement indicative of movement of the user ( e . g . hand or digits ) during use of the aerosol generation device . Measurement indicative of movement of the user may be based on detection by the aerosol generation device 1 of pressure , acceleration, orientation, temperature or any other suitable physical quantity that varies due to use of the aerosol generation device 1 by the user . By way of example , a measurement indicative of movement of the user may comprise detecting how a physical quantity ( e . g . pressure exerted on a part of the aerosol generation device 1 ) varies over a predetermined period of time owing to the user grasping and operating the aerosol generation device . The pattern of variation of the physical quantity over the period of time is speci fic to and characteristic of the user and may serve to uniquely or substantially uniquely identi fy a user of the aerosol generation device .
In a case where the first and second biometric measurements are performed preferably contemporaneously, measuring movement of the user during use of the aerosol generation device may be advantageous as such movement wi ll influence the bioimpedance response of the user over time that is measured as the first biometric measurement . This renders first measurement results more distinctive for the user . This approach di f fers from the teachings of known bioimpedance measurement methods ( for instance used on weight scales ) , that teach that the bioimpedance measurement should be to the greatest extent possible isolated from external influences , like body movement . By way of example , the second biometric measurement may comprise at least one of a measurement of a pressure exerted by the user ( e . g . on a button, switch or any other surface suitably provided with a pressure sensor ) , a measurement of hand movement or finger movement of the user, and a measurement of a length of time for which a switch of the aerosol generation device is actuated by the user .
In addition, performing the second biometric measurement of the user may, as in the present example , comprise performing a combination of two or more biometric measurements , the output of each of the combination of biometric measurements being combined as the second measurement results .
By way of example , in a case where the aerosol generation device 1 comprises an input means in the form of a button 11 for allowing the aerosol generation device 1 to receive input from the user, the button 11 may be in the form of a momentary switch . In this case , the second biometric measurement may, as in the present example , comprise a measurement of a pressure exerted by the user on the momentary switch and/or a length of time for which the momentary switch is actuated .
Furthermore , in a case where the aerosol generation device does not comprise an input means for receiving input from the user, such as the aerosol generation device 1 ' shown in Figure 4C, and where the second biometric measurement is a behavioural biometric measurement , the second biometric measurement may comprise , for example , measuring movement of the aerosol generation device using one or more of accelerometers , gyroscopes or any other suitable type of sensor .
The sensor or other means used to perform the second biometric measurement may provide the output of the second biometric measurement directly to the control unit 101 of the aerosol generation device 1 as the second measurement results . Alternatively, the sensor or other means used to perform the second biometric measurement may comprise means for processing the output of the second biometric measurement such as , for example , an analog-to-digital converter or other quanti zer, filters , etc . The sensor or other means used to perform the second biometric measurement may provide the processed output to the control unit 101 of the aerosol generation device 1 is the second measurement results .
The control unit 101 may, as in the aerosol generation device 1 shown in Figure 1 , be further configured to store the second measurement results in the memory unit 103 for use in subsequent steps of the process 40 of Figure 3 .
The process 40 of Figure 3 may optionally further comprise repeating performing of the first and second biometric measurements a fixed number of times . That is , process step S41 may comprise repeating performing of the first biometric measurement a first fixed number of times and process step S42 may comprise repeating performing of the second biometric measurement a second fixed number of times . The first fixed number of times in the second fixed number of times may be the same or di f ferent .
In this case , the first and second measurement results comprise output results of each performance of the first and second biometric measurements , respectively .
By way of example , each of the first biometric measurement and the second biometric measurement may be performed three times , five times , or more . In practice , the process 40 of Figure 3 may be initiated in any suitable way ( e . g . in response to powering on of the aerosol generation device 1 or any other user input ) . The user may press the button 11 of aerosol generation device 1 a fixed number ( e . g . five ) of times and the first and second biometric measurements may be performed in respect of each press .
In process step S43 of Figure 3 , the control unit 101 performance a comparison of the first and second measurement results to stored user speci fic reference data .
By way of example , the control unit 101 may be configured to retrieve the first and second measurement results from the memory unit 103 . As discussed above , each of the first measurement results and the second measurement results are distinctive to the user of the aerosol generation device 1 and, therefore , may be used to uniquely or substantially uniquely identi fy the user of the aerosol generation device 1 .
By way of example , Figures 5A to 5D of the first and second measurement results obtained by performing the first and second biometric measurements . As shown in Figure 5A in voltage in the form of a pulse is applied to a user of the aerosol generation device 1 at time to -
As shown in Figure 5B, the bioimpedance response of a first user, user 1 , to the applied voltage is di f ferent to the bioimpedance response of a second user, user 2 , to the applied voltage .
Similarly, Figure 5C and 5D illustrate that a measured pressure exerted by user 1 on a momentary switch and a measured length of time for which the momentary switch is actuated is activated by user 1 di f fers from a measured pressure exerted by user 2 on a momentary switch and a measured length of time for which the momentary switch is actuated is activated by user 2 , said measurements of pressure and time being examples of the second biometric measurement . As such, the combined first and second measurement results may be used to uniquely distinguish between user 1 and user 2 in the example of Figures 5A to 5D . The stored user speci fic reference data may be stored in the memory unit 103 of the power supply unit 10 of Figure 2 and may be obtained from the memory unit 103 by the control unit 101 .
The stored user speci fic reference data comprises reference data that is speci fic to an authorised user of the aerosol generation device 1 . The user speci fic reference data may be indicative of the first measurement results and second measurement results that would be obtained when the first biometric measurement and the second biometric measurement are performed on the authorised user of the aerosol generation device 1 . The stored user speci fic reference data is in the same form as the obtained first and second measurement results in order to allow for comparison .
The user speci fic reference data may comprise previously obtained first measurement results and second measurement results of the authorised user . The user speci fic reference data may optionally include ranges or tolerances in order to account for minor variabilities in the first and second measurement results . In particular, the user speci fic reference data may be obtained using a calibration process such as that described in relation to Figure 6 below . Alternatively, the aerosol generation device 1 may receive user speci fic reference data by any suitable wired or wireles s transmission means known in the art and store the received data in the memory unit 103 .
User speci fic reference data may, as in the present example , be stored for a single authorised user only . In this case , only a single user, namely the authorised user for whom user speci fic reference data stored, may be authenticated and, as such, only a single user may use the aerosol generation device 1 . The user speci fic reference data may optionally be speci fic to the aerosol generation device 1 . Alternatively, the user speci fic reference data of the authorised user may be shared between multiple aerosol generation devices of that user such that the user may be authenticated by any of the multiple aerosol generation devices . In this case , a first aerosol generation device of the multiple aerosol generation devices may be calibrated and the stored user speci fic reference data may be trans ferred to the other aerosol generation devices by any suitable wired or wireless means known in the art . This may allow the burden of calibrating multiple aerosol generation devices to be reduced as user speci fic reference data need only be obtained once .
By way of alternative , user speci fic reference data may be stored in respect of two or more authorised users , such that the aerosol generation device 1 or the power supply unit 10 of the aerosol generation device 1 may be shared between multiple users . In this case , the device may, for example , store di f ferent user speci fic reference data in respect of each of the multiple users and a user may be authenticated i f the first and second measurement results match any of the multiple stored user speci fic reference data . Alternatively, a user may indicate a relevant user speci fic reference data among multiple user speci fic reference data by providing input using button 11 or other suitable input means , for example , turning on of the aerosol generation device 1 .
The process step S43 may comprise , as in the present example , processing the first and second measurement results prior to the comparison . In this case , the processing may comprise at least one of trans forming time domain measurements into the frequency domain, performing feature extraction, identi fying and discarding non-characteristic data, eliminating noise and compressing the results . In cases where the first and second measurement results are processed prior to the comparison, as in the present example , the stored user speci fic reference data is previously processed in a corresponding manner such that the user speci fic reference data and the processed first and second measurement results are in the same form for comparison . In such cases , only the processed user speci fic reference data may be stored in the memory unit 103 in order to reduce memory requirements , particularly where the processing is configured to reduce the si ze of the measurement results .
Feature extraction comprises processing measurement data to a reduced set of data points that are representative of and characteristic for the data, that can be used to ef fectively identi fy a user . In essence , non-characteristic data and noise is eliminated and the remaining data is reduced to a manageable amount .
Accordingly, in cases where the first and second measurement results are processed by performing feature extraction, such as in the present example , the control unit 101 of the aerosol generation device one may process the first and second measurement results to obtain a reduced set of data points that are representative of and indicative of the measurement results for that user .
By way of example , in cases , such as the present example , where the second biometric measurement comprises a measurement of a pressure exerted by the user on a momentary switch (button 11 ) and measurement of a length of time for which the momentary switch is actuated, feature extraction may be performed as follows .
Measurement results (voltage to time ) obtained by performing biometric measurement in the time domain ( that is , the bioimpedance measurement and the pressure measurement ) may be converted to the frequency domain using standard fast Fourier transform (FFT) or any other suitable transform. The obtained frequency values may be binned, that is divided up in frequency bands. Any suitable number of frequency bands may be selected, for example, between 20 and 100 frequency bands. A signal value or spectral density may be calculated for each frequency band.
The frequencies on the lower spectrum (for example, less than 100 Hz, preferably less than 50 Hz) are most useful for distinguishing between users in order to identify unauthorised user. Higher frequency ranges (e.g. above 100Hz) are prone to reflect noise. Therefore, higher frequency signals in such higher frequency ranges may optionally be discarded without affecting the effectiveness of the measurement in order to reduce the size of the measurement results.
Feature extraction may, as in the present example, be the same for the bioimpedance measurement and the pressure measurement. Other types of behavioral biometric measurement can have different (but known) types of feature extraction. The feature extraction for the timing may simply comprise determining the time between the on and off state of the momentary switch.
Once any processing required to ensure that the first and second measurement results are in a form suitable for comparison to the user specific reference data has been performed, the control unit 101 may be configured to compare the first and second measurement results to the user specific reference data. By way of example, any suitable classifier and method known within the biometrics field can be used. For example, the control unit 101 may be configured to compare the first and second measurement results to the user specific reference data using a K-nearest neighbor (K-NN) classifier, a support vector machine (SVM) , or a random forest classifier.
The result of the comparison may comprise any value or values indicative of the similarity of the first and second measurement results to the stored user speci fic reference data .
In process step S44 of Figure 3 , the control unit 101 authenticates the user based on the comparison .
Authenticating the user may, as in the present example , comprise a determination of whether the user of the aerosol generation device 1 who is being authenticated is an authorised user for whom user speci fic reference data stored . In practice , a user may be succes s fully authenticated where is determined with an acceptable degree of probability that the user being authenticated is the authori zed user .
By way of example , the control unit 1010 may determine whether the value or values constituting the result of the comparison performed in process step S43 fall within a predetermined range or are above or below a predetermined threshold . For example , in a case where a high value indicates a high level of similarity between the first and second measurement results and the stored user speci fic reference data, the user may be success fully authenticated where the result of the comparison exceeds a predetermined threshold . Similarly, in a case for a low value indicates a high level of similarity between the first and second measurement results and the stored user speci fic reference data, the user may be success fully authenticated where the results of the comparison is lower than a predetermined threshold .
Authenticating the user based on the comparison may, as in the present example , further comprise unlocking the aerosol generation device 1 for use only in a case where the user i s success fully authenticated . Unlocking the aerosol generation device 1 may, for example , comprise the control unit 101 controlling the power supply 102 to provide power to the load 21 so that aerosol may be generated . Alternatively, unlocking the aerosol generation device may comprise the control unit 101 controlling the at least one I /O unit 105 to allow further input by the user to the aerosol generation device 1 .
In a case where the user is not success fully authenticated, the control unit 101 may, for example , control the power supply 102 to prevent supply of power to the load 21 , control the at least one I /O unit 105 to prevent further input by the user to the aerosol generation device 1 and/or performing controlled power of the aerosol generation device .
Accordingly, the process 40 of Figure 3 allows the user to be authenticated by the aerosol generation device 1 by obtaining first measurement results obtained by measuring the bioimpedance response of the user with second measurement results of the second biometric measurement , both measurement results being speci fic to and distinctive of the user . The combination of first and second measurement results serve to uniquely identi fy the user of the aerosol generation device 1 . Similarly, the user speci fic reference data is indicative of the first measurement results and second measurement results that would be obtained when the first biometric measurement and the second biometric measurement are performed on the authorised user of the aerosol generation device 1 and, as such, the stored user speci f ic reference data uniquely identi fies the authorised user . Therefore , by comparing the first and second measurement results to the stored user speci fic reference data, the aerosol generation device 1 may determine whether or not the uniquely identi fied user of the aerosol generation device is the uniquely identi fied authorised user and thereby authenticate the user .
The process 40 of Figure 3 combines at least two biometric measurement modalities in order to increase the accuracy of the identi fication, thereby providing an improved authentication process . By way of example , combining a second biometric measurement indicative of use of the aerosol generation device 1 by the user with measuring the bioimpedance is beneficial as the combination is very di f ficult to mimic by a would-be attacker ( an unauthorised user attempting to use the aerosol generation device ) .
Furthermore , the process 40 of Figure 3 is advantageous in that , while the user speci fic reference data is highly speci fic to the individual , this data is limited to a very speci fic type of device and measurement modalities . As such, the stored user speci fic reference data is very useful for determining the purposes of user authentication by the aerosol generation device one , but of little to no use for other applications . This is particularly true in cases where the second biometric measurement is a behavioural biometric measurement .
Accordingly, even in a case where the stored user speci fic reference data, which is personal biometric data of the authorised user, is compromised, damage to the security and privacy of the authorised user is minimised as the personal biometric data cannot be used for other purposes . In comparison, physiological biometric data such as fingerprints , facial features etc, are highly problematic when compromised ( e . g . may allow a would-be attacker to gain access to a user' s other devices such as a smart phone or online accounts ) .
Furthermore , the process 40 allows for fast user recognition and may be easily, intuitively and comfortably performed by a user as the authentication process may be based on normal movements of the user during use of the device . For example , the first biometric measurement merely requires that the user holds the aerosol generation device 1 and the second biometric measurement merely requires movement of the aerosol generation device 1 or actuation of a button or switch, rather than requiring additional actions not associated with the use of an aerosol generation device 1 ( e . g . entering a pin or code , connecting the aerosol generation device 1 to computing device , etc . ) . In addition, the process 40 may ensure that a relatively low cost of sensors is maintained .
The process 40 of Figure 3 provides a further advantage in that the measurements necessary for authentication may be performed using a single handheld device , namely the aerosol generation device 1 , based on the contact between the hand of the user and the device . There is no need for multiple devices and/or sensors on di f ferent parts of the body of the user .
User speci fic reference data for use in authentication process 40 of Figure 3 may be obtained by calibrating the aerosol generation device 1 . Figure 6 is a flow diagram illustrating a process 60 by which the aerosol generation device 1 of Figure 1 may be calibrated, in accordance with an example aspect herein .
Process 60 of Figure 6 may be performed when the aerosol generation device 1 is in the calibration mode . Calibration mode may be entered in any suitable way . By way of example , the aerosol generation device 1 may automatically enter calibration mode when the aerosol generation device 1 is powered on for the first time or periodically in order to ensure up-to-date user speci fic reference data is stored and the control unit 101 may prevent further use of the aerosol generation device 1 until calibration has been performed . Alternatively, the user may selectively provide a predefined input to the aerosol generation device 1 using the at least one I /O unit 105 in order to cause the aerosol generation device 1 to enter calibration mode .
In process step S 61 , the control unit 101 controls the aerosol generation device 1 to perform a first biometric measurement by applying a voltage to a user of the aerosol generation device and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results . Process step S 61 is the same as process step S41 of Figure 3 and the description of process step S41 applies equally to process step S 61 .
In process step S 62 , the control unit 101 controls the aerosol generation device 1 to perform a second biometric measurement of the user in order to obtain second measurement results . Process step S 62 is the same as process step S42 of Figure 3 and the description of process step S42 applies equally to process step S 62 .
In process step S 63 , the control unit 101 stores the first and second measurement results as user speci fic reference data . The control unit 101 may be configured, as in the present example , to store the first and second measurement results in the memory unit 103 .
The process step S 63 may further comprise , as in the present example , processing the first and second measurement results prior to storing the first and second measurement results as the user speci fic reference data . In this case , the processing may comprise at least one o f trans forming time domain measurements into the frequency domain, performing feature extraction, identi fying and discarding non-characteristic data, eliminating noise and compressing the results . By way o f example , processing the first and second measurement results may comprise any of the processing described above in relation to process step S43 of Figure 3 .
Accordingly, the process 60 of Figure 6 allows the aerosol generation device 1 to be calibrated by obtaining and storing user speci fic reference data that is indicative of the first measurement results and second measurement results that should be obtained when the first biometric measurement and the second biometric measurement are performed on the authorised user of the aerosol generation device 1 during normal use of the aerosol generation device 1 . That is , the stored user speci fic reference data uniquely identi fies the authorised user and combines at least two biometric measurement modalities in order to increase the accuracy of the identi fication .
Furthermore , the process 60 of figure 6 is advantageous in that , while the user speci fic reference data is highly speci fic to the individual , this data is limited to a very speci fic type of device and measurement modalities . As such, the stored user speci fic reference data is very useful for determining the purposes of user authentication by the aerosol generation device one , but of little to no use for other applications . This is particularly true in cases where the second biometric measurement is a behavioural biometric measurement .
Accordingly, even in a case where the stored user speci fic reference data, which is personal biometric data of the authorised user, is compromised, damage to the security and privacy of the authorised user is minimised as the personal biometric data cannot be used for other purposes . In comparison, physiological biometric data such as fingerprints , facial features etc, are highly problematic when compromised ( e . g . may allow a would-be attacker to gain access to a user' s other devices such as a smart phone or online accounts ) .
The process 60 of Figure 6 provides a further advantage in that the measurements necessary for calibration may be performed using a single handheld device , namely the aerosol generation device 1 , based on the contact between the hand of the user and the device . There is no need for multiple devices and/or sensors on di f ferent parts of the body of the user .
Although detailed embodiments have been described, they only serve to provide a better understanding of the invention defined by the independent claims , and are not to be seen as limiting .

Claims

33 Claims
1 . A method for authenticating a user by an aerosol generation device , the method comprising : performing a first biometric measurement by applying a voltage to the user and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results ; performing a second biometric measurement of the user in order to obtain second measurement results ; performing a comparison of the first and second measurement results to stored user speci fic reference data ; and authenticating the user based on the comparison .
2 . The method according to claim 1 , wherein the second biometric measurement includes a behavioural biometric measurement .
3 . The method according to claim 1 or 2 , wherein the first biometric measurement is comprised in a first type o f biometric measurements , and the second biometric measurement is comprised in a second type of measurements , and the second type of measurements is di f ferent from the first type o f measurements .
4 . The method of any preceding claim, wherein the first biometric measurement is performed over a first period of time and the second biometric measurement is performed over a second period of time that overlaps with the first period of time .
5 . The method of claim 4 , wherein the first and second biometric measurements are performed simultaneously or substantially simultaneously . 34
6 . The method of any preceding claim, wherein the second biometric measurement comprises at least one of : a measurement of a pressure exerted by the user ; a measurement of hand movement or finger movement of the user ; and a measurement of a length of time for which a switch o f the aerosol generation device is actuated by the user .
7 . The method of claims 1 to 5 , wherein : the second biometric measurement comprises a measurement of a pressure exerted by the user on a momentary switch provided with the aerosol device and/or a length of time for which the momentary switch is actuated .
8 . The method of any preceding claim, further comprising : repeating performing of the first and second biometric measurements a fixed number of times , wherein the first and second measurement results comprise output results of each performance of the first and second biometric measurements .
9 . The method of any preceding claim, further comprising : processing the first and second measurement results prior to the comparison, wherein the processing comprises at least one o f trans forming time domain measurements into the frequency domain, performing feature extraction, identi fying and discarding non-characteristic data, eliminating noise and compressing the results .
10 . The method of any preceding claim, wherein the user speci fic reference data is speci f ic to the aerosol generation device .
11 . The method of any preceding claim, wherein authenticating the user based on the compari son comprises unlocking the aerosol generation device for use only in a case where the user is success fully authenticated .
12 . A method for calibrating an aerosol generation device , the method comprising : performing a first biometric measurement by applying a voltage to a user of the aerosol generation device and measuring a bioimpedance response of the user to the voltage in order to obtain first measurement results ; performing a second biometric measurement of the user in order to obtain second measurement results ; and storing the first and second measurement results as user speci fic reference data .
13 . A computer program comprising instructions which, when the program is executed by a control unit of an aerosol generation device , cause the control unit to perform the method of any of claims 1 to 12 .
14 A power supply unit for an aerosol generation device , comprising a control unit conf igured to perform a method according to any of claims 1 to 12 .
15 An aerosol generation device comprising a power supply unit according to claim 14 .
PCT/EP2021/076190 2020-09-24 2021-09-23 Pulse based multi-modal bioimpedance user identification WO2022063890A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP21778156.6A EP4216748A1 (en) 2020-09-24 2021-09-23 Pulse based multi-modal bioimpedance user identification
JP2023507530A JP2023542802A (en) 2020-09-24 2021-09-23 User identification with various pulse-based bioimpedances

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP20198133.9 2020-09-24
EP20198133 2020-09-24

Publications (1)

Publication Number Publication Date
WO2022063890A1 true WO2022063890A1 (en) 2022-03-31

Family

ID=72659013

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2021/076190 WO2022063890A1 (en) 2020-09-24 2021-09-23 Pulse based multi-modal bioimpedance user identification

Country Status (3)

Country Link
EP (1) EP4216748A1 (en)
JP (1) JP2023542802A (en)
WO (1) WO2022063890A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140165185A1 (en) * 2012-12-12 2014-06-12 Daniel H. Lange Multi Electro-Biometric User Recognition
US20150122252A1 (en) * 2013-11-01 2015-05-07 Kevin FRIJA Hand-held personal vaporizer
US20150164144A1 (en) * 2013-04-27 2015-06-18 Kimree Hi-Tech Inc. Identification method based on an electronic cigarette and electronic cigarette
US20160165450A1 (en) * 2014-12-05 2016-06-09 Sony Corporation Access control authentication based on impedance measurements
US20180160734A1 (en) * 2015-06-10 2018-06-14 Philip Morris Products S.A. Electrical aerosol generating system
EP3711500A1 (en) * 2019-03-22 2020-09-23 Nerudia Limited Smoking substitute system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140165185A1 (en) * 2012-12-12 2014-06-12 Daniel H. Lange Multi Electro-Biometric User Recognition
US20150164144A1 (en) * 2013-04-27 2015-06-18 Kimree Hi-Tech Inc. Identification method based on an electronic cigarette and electronic cigarette
US20150122252A1 (en) * 2013-11-01 2015-05-07 Kevin FRIJA Hand-held personal vaporizer
US20160165450A1 (en) * 2014-12-05 2016-06-09 Sony Corporation Access control authentication based on impedance measurements
US20180160734A1 (en) * 2015-06-10 2018-06-14 Philip Morris Products S.A. Electrical aerosol generating system
EP3711500A1 (en) * 2019-03-22 2020-09-23 Nerudia Limited Smoking substitute system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MARTINOVIC IVAN ET AL: "Pulse-Response : Exploring Human Body Impedance for Biometric Recognition", ACM TRANSACTIONS ON PRIVACY AND SECURITY, vol. 20, no. 2, 28 May 2017 (2017-05-28), 2 Penn Plaza, Suite 701 New York NY 10121-0701 USA, pages 1 - 31, XP055776827, ISSN: 2471-2566, DOI: 10.1145/3064645 *
MUNEHIKO SATO ET AL: "Zensei: Embedded, Multi-electrode Bioimpedance Sensing for Implicit, Ubiquitous User Recognition", PROCEEDINGS OF THE 2017 CHI CONFERENCE ON HUMAN FACTORS IN COMPUTING SYSTEMS , CHI '17, ACM PRESS, NEW YORK, NEW YORK, USA, 2 May 2017 (2017-05-02), pages 3972 - 3985, XP058337608, ISBN: 978-1-4503-4655-9, DOI: 10.1145/3025453.3025536 *

Also Published As

Publication number Publication date
JP2023542802A (en) 2023-10-12
EP4216748A1 (en) 2023-08-02

Similar Documents

Publication Publication Date Title
US7349556B2 (en) Generation and detection of induced acoustic energy using electric or magnetic energy
US6507662B1 (en) Method and system for biometric recognition based on electric and/or magnetic properties
US9053308B2 (en) Multi electro-biometric user recognition
KR102222169B1 (en) Arrangement and method for identifying fingerprints
US6336045B1 (en) Measurement of electric and/or magnetic properties in organisms using induced currents
EP3097515B1 (en) Personal identification system and method
KR102570385B1 (en) A method and electronic device for determiing whether to allow user access
CN107003316A (en) Non-invasive blood glucose measuring method and device
Cornelius et al. Who Wears Me? Bioimpedance as a Passive Biometric.
KR101972318B1 (en) Bio-andauthenticating apparatus and bio-andauthenticating method
US20110257546A1 (en) Biometric Sensor And Heart Function Monitoring Apparatus
CN105518729A (en) Use of a biometric image in online commerce
KR102009463B1 (en) Bio-andauthenticating apparatus and bio-andauthenticating method
CN112545853A (en) Massage pulse output method, massage device, electronic device, and storage medium
CN112469327A (en) Measuring device
KR102558008B1 (en) Aerosol generating apparatus and method for operating the same
WO2022063890A1 (en) Pulse based multi-modal bioimpedance user identification
WO2022013067A1 (en) Aerosol generation device with user authentication
EP1125242A1 (en) Method and system for biometric recognition based on electric and/or magnetic properties
CN215426962U (en) Electrode subassembly and care apparatus
JP2019097666A (en) Heart rate measurement apparatus, heart rate measurement method, and heart rate measurement program
CN108594937A (en) Portable terminal
CN216319505U (en) Nursing equipment and elasticity check out test set
CN215426963U (en) Nursing equipment and rotating assembly
JP6862739B2 (en) Biographer and multifunctional clock

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21778156

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2023507530

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2021778156

Country of ref document: EP

Effective date: 20230424