WO2015040459A1 - Systems and methods for dynamically assessing and mitigating risk of an insured entity - Google Patents

Systems and methods for dynamically assessing and mitigating risk of an insured entity Download PDF

Info

Publication number
WO2015040459A1
WO2015040459A1 PCT/IB2014/000782 IB2014000782W WO2015040459A1 WO 2015040459 A1 WO2015040459 A1 WO 2015040459A1 IB 2014000782 W IB2014000782 W IB 2014000782W WO 2015040459 A1 WO2015040459 A1 WO 2015040459A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile device
insurance
user
mobile
determining
Prior art date
Application number
PCT/IB2014/000782
Other languages
French (fr)
Inventor
William Fitzgerald
Peter Bermingham
Paul Prendergast
Original Assignee
Yougetitback Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yougetitback Limited filed Critical Yougetitback Limited
Publication of WO2015040459A1 publication Critical patent/WO2015040459A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss

Definitions

  • Various data and information can be stored in the device ID-associated record in the insurance tracking database.
  • the robust data that may be stored provides for substantial analytic capability to determine whether fraud is being attempted in concert with filing an insurance claim, or alternately, for determining appropriate price and coverage options for the insurance policy.
  • an aspect provides for storage of the security application's version number and install date. Another aspect results in obtaining a WiFi address of a WiFi network in communication with the mobile device; transmitting the WiFi address to the insurance tracking server; and storing the WiFi address in the insurance tracking database record associated with the device ID.
  • Another embodiment addresses obtaining a mobile network operator identifier of a mobile wireless network in communication with the mobile device; transmitting the mobile network operator identifier to the insurance tracking server; and storing the mobile network operator identifier in the insurance tracking database record associated with the device ID.
  • aspects of the present invention also address analysis of information relating to the submission of an insurance claim regarding the mobile device. Such claims may relate to the device being fully or partially rendered inoperable, lost, or stolen.
  • aspects of the present invention may utilize to determine whether circumstances around an insurance claim indicate a likelihood of increased fraud risk. For example, there is provided a method for receiving an insurance claim regarding a loss event pertaining to the mobile device; and making an assessment that the claim is likely fraudulent by at least one of: determining that the security application was disabled proximate to the reported date of loss; determining that a user of the mobile device attempted to disable the security application proximate to the reported date of loss; determining that a user of the mobile device successfully entered a passcode to unlock the mobile device after the reported date of loss; determining that a new phone number was assigned to the mobile device after the reported date of loss; determining that the authorized user of the mobile device has suppressed receipt of messages sent from an insuring entity; determining that a security application was installed after the reported date of loss of the mobile device; determining that the mobile device's location after the reported date of loss is proximate to previous locations stored in the insurance tracking database; determining that one or more phone numbers called by
  • Figures 59-64 illustrate embodiments of the present invention showing a process for uninstalling the application from a mobile device.
  • Mobile devices operating in conjunction with the present invention may also communicate with other systems and devices through any other type of connection, such as a wired Internet connection, a wireless Internet connection, a cellular telephone network connection, a wireless LAN connection, a wireless WAN connection, an optical connection, a USB connection, a mobile device synchronization port connection, a power connection, and/or a security cable.
  • the notification may include, for example, one or more of a telephone number for a service providing recovery instructions or the telephone number of the authorized user, a turn-in location or address, instructions to activate a feature of the mobile device to initiate a return process, a web address for a service providing recovery instructions, and/or a clickable link to a website comprising recovery instructions.
  • the notification may also include a message that a reward is available for turning in the device to a recovery service.
  • the notification is displayed on the login screen (including the mechanism for returning the device) such that it is the first information seen by a user before the user can access the device.
  • the mobile device is removed from a companion device such as a purse, carrying case, holster or briefcase
  • the increase in ambient light on at least one surface of the mobile device could be detected by an included sensor, indicating the device has been removed from a desired location.
  • Similar approaches may include activating a security event check when, a case enclosing the mobile device is opened or if a light sensor in a mating surface between the mobile device and its companion device suddenly detects light when the two devices are disconnected or undocked.
  • a password on the mobile device can be modified to utilize a password that is more secure, for example, by using a longer and/or more complex password code, or setting a password where the mobile device was not protected by a password.
  • these more secure or enhanced-strength passwords are considered less user friendly and are often not used as primary passwords by the authorized users. Therefore, embodiments of the present invention may adaptively modify the strength of passwords on mobile devices depending on the security state and context of a mobile device.
  • a mobile device can initiate a connection between any device, system, or person through a wireless transceiver, and may connect to the wireless transceiver using any desired communication protocol.
  • the mobile device may connect to any number of wireless transceivers.
  • the mobile device may relay any desired information regarding the current location of the mobile device to a security authority, as well as files and data stored on the mobile device.
  • a mobile device that initiates a connection with a wireless access point (WAP) connected to the Internet may send an email to a security authority that includes text and attachments to aid the security authority in locating the device and apprehending an unauthorized possessor of the device.
  • WAP wireless access point
  • a mobile device initiating a connection with a cellular telephone network may dial the security authority and provide information regarding the location of the mobile device through an audio message and/or DTMF tones.
  • FIG. 8 An exemplary system for use in conjunction with the present invention is depicted in Figure 8. This system may be used in conjunction with the methods described in Figure 1 -7, as well as with any subset or combination of the elements thereof. The system shown in Figure 8 may also be used in conjunction with any other suitable embodiments of the present invention.
  • the host server 860 communicates with mobile devices 200, authorized users, unauthorized users, security authorities, and other entities to monitor and protect the mobile devices 200 from unauthorized use and to mitigate the harm associated with a security compromise event.
  • the host server 860 may comprise any number of separate computer systems, processors, and memory storage devices, as well as human operators (e.g., to answer calls from authorized users reporting the loss/theft of a mobile device) and any other suitable entity.
  • the host server 860 may include, or be in communication with, one or more databases 880 storing information regarding authorized users and mobile devices 200 in order to monitor and track the mobile devices 200 and provide instructions to the mobile devices 200 in the event a security compromise event occurs.
  • the host server 860 and database 880 may also be in communication with the mobile device 800 through a non-wireless means, for example through a direct connection to a conventional USB port in the mobile device 800.
  • the report has been received that a mobile device is lost and the information made available in process 7004 indicates that the report is being made from a phone or other means of reporting (such as an e-mail address) that is not associated with the authorized user, one can similarly infer and perhaps conclude that this particular factor may weigh against finding that the insurance claim is valid.
  • Process 7016 may additionally be employed to make a determination of whether one or more locations of the mobile device are among a predetermined number of locations in a profile of locations most often visited by the mobile device. Failure to find overlap between the assessed one or more locations of the mobile device and the profile of locations most often visited by the mobile device may tend to suggest the existence of a fraudulent claim.
  • Fig. 69 shows a variation 8200 on the process 8100, where an insurance claim is submitted 8201 and the corresponding record retrieved 8220, and then individual hardware numbers such as IMEI numbers are obtained for devices 8230, and a repository is created 8240 for IMEI numbers corresponding to devices for which insurance claims have been submitted 8240.
  • embodiments of the present invention may establish a service that could become a central database of lost/stolen IMEI numbers.

Abstract

Embodiments of the present invention delineate systems and methods for dynamically assessing and mitigating risk of an insured entity. An entity that provides insurance may, in various embodiments, use applications installed on mobile devices to monitor information that may reduce or mitigate fraudulent insurance claims. Additional embodiments of the present invention delineate systems and methods for providing a user of a mobile device with information relevant to a position of a mobile device, wherein such information may describe one of a risk and an opportunity within a predetermined distance of a location for the mobile device.

Description

SYSTEMS AND METHODS FOR DYNAMICALLY ASSESSING AND MITIGATING
RISK OF AN INSURED ENTITY
CROSS REFERENCE TO RELATED APPLICATIONS
[001 ] This application claims priority to U.S. Provisional Patent Application Serial No. 61/794,453 filed March 15, 2013, titled, "Systems And Methods To Detect And Deter Insurance Fraud," and is a continuation-in-part of and claims priority to United States Utility Patent Application No. 13/189,367, filed July 22, 201 1 , titled, "Systems And Methods For Dynamically Assessing And Mitigating Risk Of An Insured Entity," which is a continuation-in-part of and claims priority to United States Utility Patent Application No. 12/060,865, filed April 2, 2008 now issued as U.S. Patent number 8,248,237 titled, "System For Mitigating the Unauthorized Use Of A Device," the disclosures of which are fully incorporated herein by reference for all purposes.
NOTICE OF INCLUDED COPYRIGHTED MATERIAL
[002] A portion of the disclosure of this patent document contains material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure, as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever. All trademarks and service marks identified herein are owned by the applicant.
DESCRIPTION OF THE INVENTION
Field of the Invention
[003] The present invention relates to systems and methods for assessing and mitigating risk, and more particularly, to systems and methods for dynamically assessing and mitigating risk of an insured entity. Additional aspects of the present invention relate to systems and methods for providing a user of a device with information relevant to a position of the device.
Background of the Invention
[004] Today, the use of electronic devices is widespread. Such devices can increase a user's productivity and quality of life, but they are susceptible to loss, theft, or unauthorized use. Examples of such devices are cellular phones, portable digital assistants (PDAs), digital cameras, and laptop computers. These devices often carry private, confidential and/or difficult-to-replace data, and the loss of such data further compounds the loss of the electronic device since, while an electronic device that has been lost or stolen can be physically replaced, oftentimes the data stored on such a device is confidential and/or irreplaceable.
[005] Additionally, the authorized user (which may or may not be the owner) of a lost or stolen device may have to deal with ramifications, such as the misuse of information if an unauthorized user (as used herein, "unauthorized user" means anyone other than the authorized user or someone authorized by the authorized user to use the device) gains access to information stored on the device. Further, it is not uncommon for hours or even days to elapse before the owner or authorized user of such a device discovers the loss, and during that time, an unauthorized user may be accessing sensitive data, misappropriating information, or running up charges for goods or services on the authorized user's accounts.
[006] A related problem plaguing this industry is fraud. An industry has grown around the filing of fraudulent claims for allegedly lost or stolen mobile devices.
Countless dollars are lost each year as a result of fraudulent claims. The current systems and methods employed to check the veracity of such claims are not particularly sophisticated or successful in detecting and deterring fraud. Therefore, there is a need for more sophisticated systems and methods that overcome these and other problems associated with the prior art. Moreover, there is a more general need to integrate and employ certain functionalities of mobile devices with aspects of the insurance industry, as well as other potential industries.
SUMMARY OF THE INVENTION
[007] Both the foregoing summary and the following detailed description are exemplary and explanatory only and are not restrictive of the invention as claimed.
[008] An embodiment of the present invention discloses a method, comprising receiving an insurance claim regarding a mobile device; and evaluating the merits of the claim based on information obtained from a provided database, the database configured to store and permit access to tracking and loss information about the mobile device.
[009] Another embodiment of the present invention discloses a method, comprising analyzing a location of an insured mobile device associated with an entity; determining a risk level associated with the location of the insured mobile device; and generating an insurance risk profile for the entity based on the location and risk level.
[010] Yet another embodiment of the present invention discloses a method, comprising determining a location of a mobile device associated with an entity; and providing a service to the entity, the service being directed to provide a user of the mobile device information describing one or more of a risk and an opportunity within a predetermined distance of a current location of the mobile device.
[01 1 ] There is provided a method for installing a security application on a provided mobile device; executing a device audit function whereby device
configuration parameters are obtained regarding the mobile device, determining a unique device ID for the mobile device from the device configuration parameters; storing the device configuration parameters in an insurance tracking database in a record associated with the device ID; and associating the device ID in the insurance tracking database with an authorized user of the mobile device. The audit function may be performed by the security application on the mobile device or by a computing device attached to the mobile device or by a combination thereof. Any appropriate device configuration parameters may be included in the insurance tracking database, including parameters such as a device type, a manufacturer, a model number, a serial number, a manufacturing date, a hardware configuration list, a memory capacity, a software manifest, a list of operable features, a list of inoperable features, an electronic serial number, an ESN, an IMEI number, an international mobile equipment identifier number, an IMSI number, an international mobile subscriber identity number, a UIMID number, and a user identity module identifier. Embodiments involving SIM cards (such as interchangeable Subscriber Identity Modules commonly used with cellular telephones) with a method of the present invention also include determining that at least one of the stored device configuration parameters includes an IMSI number within a SIM of the device; flagging in the insurance tracking database a parameter that indicates that any mobile device that possesses a SIM with the included the IMSI within the SIM should be covered under a provided insurance policy. Another implementation includes receiving an insurance claim regarding a loss event pertaining to the mobile device; and making an assessment that the claim is likely fraudulent by: determining that a SIM card associated with the mobile device has been inserted into a second mobile device prior to the reported date of loss of the mobile device by: retrieving from the insurance tracking database the IMSI number associated with the SIM card of the mobile device; submitting a query to a mobile network operator comprising the IMSI number and a date of first use in a currently operating mobile device; and finding from the mobile network operator that the date of first use of the IMSI in the current mobile device precedes a reported date of loss of the mobile device and antedates a date of installation of the security application in the mobile device. Any appropriate types of identifiers may be utilized in concert with
embodiments of the present invention, and regarding device fingerprints, or unique electronic representations of a hardware component, there is a provided a method comprising computing an electronic device fingerprint that uniquely identifies the mobile device; and storing the fingerprint in the insurance tracking database as associated with the authorized user.
[012] Device location is also utilized to assist with detecting and deterring fraud in relationship to insurance policies for mobile devices. In one embodiment, through a provided interface to a mobile network operator, a method is provided for obtaining mobile device location information corresponding to the device ID; and storing the location information in the insurance tracking database record associated with the device ID. The location of the mobile device may be obtained by any conventional method, such as through a provided interface to a Location-as-a-Service provider, obtaining mobile device location information corresponding to the device ID; and storing the location information in the insurance tracking database record associated with the device ID.
[013] Mobile devices that are inactive, and located, for instance at a location in the woods where the devices do not move for extended periods of time may indicate that such mobile devices are misplaced or lost, rather than stolen. Determining such distinction can provide valuable information for the insurance company in settling claims or assisting with recovery. Therefore, one embodiment provides a method that involves determining a plurality of locations of the mobile device over a plurality of time intervals; determining that from the plurality of locations that the mobile device is not in motion; and determining from the location, that the device is likely not in the control or possession of a person (such as a location in the woods, rather than a location indicating the authorized user's home.
[014] Various data and information can be stored in the device ID-associated record in the insurance tracking database. The robust data that may be stored provides for substantial analytic capability to determine whether fraud is being attempted in concert with filing an insurance claim, or alternately, for determining appropriate price and coverage options for the insurance policy. For example, an aspect provides for storage of the security application's version number and install date. Another aspect results in obtaining a WiFi address of a WiFi network in communication with the mobile device; transmitting the WiFi address to the insurance tracking server; and storing the WiFi address in the insurance tracking database record associated with the device ID. Another embodiment addresses obtaining a mobile network operator identifier of a mobile wireless network in communication with the mobile device; transmitting the mobile network operator identifier to the insurance tracking server; and storing the mobile network operator identifier in the insurance tracking database record associated with the device ID.
[015] Data elements and parameters that are stored in the record in the information tracking database may be utilized for many purposes by an insurance entity, for example, one embodiment provides for determining a risk level associated with the stored device configuration parameters and generating a risk insurance profile based on the device configuration parameters. Yet another aspect addresses determining an insurance policy price adjustment based upon the insurance risk profile. Rather than cost, other factors of an insurance policy may vary with risk. For example, a term of an insurance policy may be shortened or lengthened based on perceived risk. One implementation discloses communicating to the authorized user an adjustment in the term of an insurance policy that was modified based upon a change in the insurance risk profile, so that should a policy provide, users may be incentivized to take actions or engage in conduct that minimizes risk and accordingly maximizes policy coverage.
[016] Another embodiment provides for modifying the determined risk level by determining the device configuration parameters have been modified since a previous risk level determination was performed. Another aspect addresses adjusting the cost of an insurance policy provided to an authorized user of the mobile device in response to the modification of the determined risk level, as the risk directly influences likely payouts assessed to the insurance company.
[017] Certain behaviors are likely to lead to reduced insurance risk, and therefore, the calculated risk level may vary by factors directly computable with embodiments of the present invention. When the authorized user of a mobile device grants the right for the insurer to track or use certain information about the phone, the insurer benefits from decreased policy risk, and can be in the position to pass along savings or benefits to the authorized user for granting such privileges. For example, an aspect addresses decreasing the determined risk level when at least one of the following is determined to apply to the device configuration parameters: the
authorized user of the mobile device allows the insuring entity to monitor and remotely track the mobile device; the authorized user of the mobile device allows the insuring entity to download and store user-specific settings from the device; the authorized user of the mobile device allows the insuring entity to download and store device-specific settings from the device; the authorized user of the mobile device allows the insuring entity to download and store network-specific settings from the device; the authorized user of the mobile device allows the insuring entity to download and store browsing history information for the device; the authorized user of the mobile device allows the insuring entity to download and store forensics information obtained from the device; the authorized user of the mobile device allows the insuring entity to activate the camera of the device and download at least one of a still image or a video from one or more cameras on the device; the authorized user of the mobile device allows the insuring entity to: remotely activate a sensor of the mobile device upon receiving a loss claim regarding the mobile device; and surreptitiously monitor the activated sensors; the authorized user of the mobile device allows the insuring entity to have the security application provide automatic notification when a successful passcode has been entered on the mobile device; the authorized user of the mobile device allows the insuring entity to lock the device remotely by sending the a command to the security application running on the mobile device; the authorized user of the mobile device allows the insuring entity to execute a command that causes the mobile device to render itself permanently nonfunctional; and the authorized user of the mobile device allows the insuring entity to receive periodic handshake confirmations from the security application on the mobile device that it is actively operating.
[018] Aspects of the present invention also address analysis of information relating to the submission of an insurance claim regarding the mobile device. Such claims may relate to the device being fully or partially rendered inoperable, lost, or stolen. In one embodiment, there is a disclosed method for receiving an insurance claim regarding a loss event pertaining to the mobile device; and contacting a third party financial services provider to determine, using the stored device configuration parameters, that the mobile device has been used to conduct at least one financial transaction after a date of a reported loss event as specified in the received insurance claim. The financial transaction may include any appropriate type of transaction that may be handled in whole or in part by a mobile device, such as an NFC transaction; a point of sale transaction; a credit card authorization transaction; an account debit transaction; an electronic payment transaction; and a credit card payment transaction.
[019] Another claim-related analysis aspect of the present invention relates to monitoring status of the device after the date of the claimed loss. For example, an aspect addresses receiving an insurance claim regarding a loss event pertaining to the mobile device; and determining that the mobile device is in use after the claimed date of loss submitted in the insurance claim. Determining that the mobile device is in use may also comprise contacting a wireless mobile network provider and requesting whether the Device ID corresponds to a device being utilized on a wireless network after the claimed date of loss. In another embodiment, determining that the mobile device is in use further comprises performing an internet IP traceroute for a IP address assigned to the mobile device, and determining that the mobile device has been in use after the date of the claim by the IP traceroute results.
[020] There are many factors that aspects of the present invention may utilize to determine whether circumstances around an insurance claim indicate a likelihood of increased fraud risk. For example, there is provided a method for receiving an insurance claim regarding a loss event pertaining to the mobile device; and making an assessment that the claim is likely fraudulent by at least one of: determining that the security application was disabled proximate to the reported date of loss; determining that a user of the mobile device attempted to disable the security application proximate to the reported date of loss; determining that a user of the mobile device successfully entered a passcode to unlock the mobile device after the reported date of loss; determining that a new phone number was assigned to the mobile device after the reported date of loss; determining that the authorized user of the mobile device has suppressed receipt of messages sent from an insuring entity; determining that a security application was installed after the reported date of loss of the mobile device; determining that the mobile device's location after the reported date of loss is proximate to previous locations stored in the insurance tracking database; determining that one or more phone numbers called by the mobile device after the reported date of loss exist within a contact list stored in the insurance tracking database; determining that the mobile device is in communication with the same WiFi network as it was before the insurance claim was submitted; determining that the mobile device switches communication between the same WiFi network and mobile telephony network as it did before the insurance claim was submitted; determining that a last known location reported by the user differs from a last reported location transmitted by the mobile device to the insurance tracking database; instructing the authorized user to submit insurance claim information through a website, wherein the website is configured to query the identity of the device contacting the website, and if a match to the mobile device that is the subject of the loss claim is made, indicating likely fraud to the insurance tracking database; instructing the authorized user to submit insurance claim information through a website, wherein the website is configured to query the contact list from the device contacting the website, and if a match to a contact list stored in a record in the insurance tracking database associated with the mobile device that is the subject of the loss claim is made, indicating likely fraud to the insurance tracking database; determining, by analyzing the insurance tracking database, that current mobile device's assigned phone number was in a second contact list stored in the insurance tracking database for a second mobile device, and a loss claim had been submitted by a user of the second mobile device; and determining that web browsing history obtained from the mobile device indicated that prior to the reported date of loss, a user had conducted web searches with the mobile device related to how to submit insurance claims.
[021 ] Information stored in the insurance tracking database may also provide insight into insurability and fraud risk. One embodiment addresses receiving an insurance claim regarding a loss event pertaining to the mobile device; accessing the information tracking database to determine a list of most recently visited locations reported by the security application of the mobile device to the insurance tracking database; and formatting a report for the authorized user to suggest locations the user may search to locate the mobile device. The insurance entity may also wish to communicate certain information to the user of the mobile device. For example, if a user of a mobile device knew that they could obtain value for trading in their mobile device, they may be less likely to submit a fraudulent claim for a "lost" device that is not in fact lost. Accordingly, there is provided an aspect addressing sending, from an insurance entity, a message to the mobile device wherein the message is presented by the security application for viewing by a current user of the mobile device; and the message may include a summary of the value of the device if the authorized user were to relinquish ownership of the mobile device. The message may also comprise offering to pay the authorized user the value of the device presented to the authorized user. Further, the message may generally comprise a wide range of communicated subjects, including: information regarding a remaining duration of an insurance policy related to the mobile device; information informing a current user of the mobile device that the mobile device is presently in a location where theft of electronic devices is of an enhanced likelihood; a report notifying the current user about how the tracking data obtained by an insurance entity has been used; and helpful tips to reduce insurance costs to the authorized user.
[022] The security application may be installed, uninstalled, and re-installed on the mobile device, and such events may affect issues of insurance fraud when the security application is known by the user to be a means for the insurance entity to track the mobile device. Accordingly, there is presented an aspect addressing reinstalling, by one of the authorized user or the insurance entity the security application if the security application had been previously installed and then uninstalled. Alternatively, upon re-installation the security application may resume communication with the insurance tracking server. Likewise, in the event the security application was re-installed, the security application may gather forensics information and relay the forensics information to the insurance tracking server to determine whether the uninstall and re-install of the security application arose to the level of fraudulent circumstances. The forensics information gathered by the security application in the mobile application can be any information leading to determining the true circumstances regarding the status of a mobile device; for instance, aspect address methods where forensics information comprises one or more of a still image file taken by a camera of the mobile device; a video file taken by a camera on the mobile device; an audio recording taken by a microphone in the mobile device; a location of the mobile device; a phone number of a call made by the mobile device; a current phone number assigned to the mobile device; and a contact list stored in the mobile device. Commands may be sent by the insurance entity to the mobile device's security application to carry out certain operations such as forensic data gathering. One aspect addresses receiving an insurance claim regarding a loss event pertaining to the mobile device; transmitting, to the mobile device, a command to record forensics information and transmit the forensics information to the insurance tracking database, wherein: the forensics information comprises one or more of: a still image file taken by a camera of the mobile device; a video file taken by a camera on the mobile device; an audio recording taken by a microphone in the mobile device; a location of the mobile device; a phone number of a call made by the mobile device; a current phone number assigned to the mobile device; and a contact list stored in the mobile device.
[023] The security application of the present invention may also be used by the insurance entity to attempt to locate, interface with, and gather data from other mobile devices that a user may have in their possession. For example, if a user were to claim a mobile device with an installed security application was lost but it really was still in his possession, and used another mobile device to submit the claim, the insurance entity may be able to determine that the allegedly "lost" device was not in fact lost or stolen. Embodiments address determining, by the security application, that a second mobile device is in the proximity of the mobile device; determining that the second mobile device had been reported as the subject of a loss claim; transmitting, to the insurance tracking database, a report indicating the identifying information of the second mobile device, and a current location proximate to the second mobile device. Another aspect addresses receiving, by the mobile device, a list of device IDs corresponding to lost or stolen mobile devices upon which the security application had been previously installed; determining, by the security application of the mobile device, that a second mobile device in communication with the mobile device represents one of the lost or stolen mobile devices itemized in the list of device IDs; and transmitting, to the insurance tracking database, a report indicating the identifying information of the second mobile device, and a current location proximate to the second mobile device. Yet another aspect addresses receiving, by the mobile device, a communication from a second mobile device in proximity to the mobile device, wherein: the second mobile device has been previously reported as the subject of a loss claim; and the second mobile device has previously been installed with the security application; the security application of the second mobile device wishes to broadcast an alert that the second mobile device has been reported lost or stolen; receiving, by the mobile device, an alert from the second mobile device, the alert including the second device ID and a location of the second mobile device; and transmitting the alert from the mobile device to the insurance tracking database.
[024] An additional aspect discloses receiving, by the mobile device, a request to attempt to locate a second mobile device, the request including a device ID of the second mobile device; transmitting, by the mobile device, a request to a second mobile device in proximity to and in communication with the mobile device, wherein: the second mobile device has previously been installed with the security application; and the second mobile device determines whether the device ID of the second mobile device in the request matches its own device ID; and if the match is affirmative, the second mobile device broadcasts an alert. The alert may comprise any appropriate warning or information useful to the insurance entity to locate the device or minimize the impact of fraudulent action. In one aspect, the alert comprises one of: an audible siren played over a loudspeaker of the second mobile device (thus an insurance entity speaking with the user on the phone might hear a device nearby sounding the alarm); an audible recorded sound of a scream played over a loudspeaker of the second mobile device; a communication to the mobile device comprising the device ID of the second mobile device and a location of the second mobile device, wherein the mobile device relays the communication to the insurance tracking database. The "scream" or "alarm" of the present invention need not be audible; in fact such alert or "screaming" may preferably be silent and communicated to the insurance entity surreptitiously to reduce the likelihood of destruction of evidence.
[025] Any kind of relevant information may be stored in the insurance tracking database that may assist the insurance provider with minimizing cost and maximizing service to the end user. For example, aspects address storing, in a record of the insurance tracking device associated with the device ID of the mobile device, one or more of: a version number and date of installation of the security application; one or more location measurements relayed by the mobile device; one or more phone numbers called by the mobile device; one or more phone numbers of callers calling the mobile device; a list of wireless networks accessible by the mobile device and the dates in which such accessibility was applicable; dates in which a SIM card was removed or substituted within the device; and dates and times in which successful communications were made between the insurance tracking database and the mobile device; dates and times in which successful communications were made between a security authority and the mobile device; a date the security application was uninstalled, such date obtained from the application store that hosted installation of the security application; and a status of whether the mobile device has been reported as the subject of a claim of loss, and the date appurtenant thereto.
[026] There is also disclosed a method for tracking numbers related to mobile devices, where such devices had been reported lost or stolen. A repository of such information may assist with the detection of fraudulent circumstances involving mobile devices that had been reported as lost, stolen, or damaged. There is disclosed a method addressing the creation of a repository of a plurality of IMEI numbers stored in an IMEI database, each of the IMEI numbers corresponding to a mobile device that had been reported as lost or stolen; determining a first IMEI number stored in the IMEI database has become active on a network; and transmitting a fraud alert to a security authority, the fraud alert including the first IMEI number. Additionally, an aspect addresses determining from a mobile network operator, a currently assigned phone number corresponding to the first IMEI number; and determining, from a location- based aggregator, a location of a suspect mobile device that utilizes the first IMEI number and the currently assigned phone number.
BRIEF DESCRIPTION OF THE DRAWINGS
[027] A more complete understanding of the present invention may be derived by referring to the detailed description and claims when considered in connection with the following illustrative figures.
[028] Figure 1 is a flow diagram depicting an exemplary process of the present invention.
[029] Figure 2 is a flow diagram depicting an exemplary process of the present invention with respect to a device on which telephone calls can be made.
[030] Figure 3 is a flow diagram depicting substeps of step 120 according to an exemplary method of the invention.
[031 ] Figure 4 is a flow diagram depicting substeps of step 120 according to an exemplary method of the invention.
[032] Figure 5 is a flow diagram depicting substeps of step 120 according to an exemplary method of the invention.
[033] Figure 6 is a diagram showing various functionalities of the invention, one or more of which may be included in step 140.
[034] Figure 7 is a diagram depicting various functionalities of the invention, one or more of which may be included in step 680. [035] Figure 8 is a block diagram depicting an exemplary system according to various aspects of the present invention.
[036] Figures 9-16 depict exemplary notification measures that can be provided on a mobile computing device such as a laptop computer in accordance with the present invention.
[037] Figures 17-25 depict exemplary notification messages that may be displayed on a cellular phone, a PDA, or handheld mobile device.
[038] Figures 26-37 depict exemplary screens and processes associated with a host server as exemplified by embodiments of the present invention.
[039] Figures 38-58 illustrate installation and registration of a software application downloaded onto a mobile device.
[040] Figures 59-64 illustrate embodiments of the present invention showing a process for uninstalling the application from a mobile device.
[041 ] Figures 65A-65C are flow diagrams depicting exemplary processes of the present invention.
[042] Figure 66 is a flow diagram depicting another exemplary process of the present invention.
[043] Figures 67-69 are flow diagrams illustrating additional exemplary embodiments of methods of the present invention.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS
[044] As used herein, the term "mobile device," "mobile electronic device," or "device" generally refers to any electronic device capable of being lost or stolen. A mobile device may be a stand-alone device such as a laptop computer, a desktop computer, a mobile subscriber communication device, a mobile phone, a personal digital assistant (PDA), a data tablet, a digital camera, a video camera, a video game console, a media player, a global positioning system (GPS), Universal Serial Bus (USB) keys, mobile weapons, and combinations thereof. A mobile electronic device may also be any electronic device integrated with another system or device. For example, a stereo, global positioning system, or other electronic device contained within a vehicle may be monitored and protected in accordance with the present invention. Software to implement methods of the present invention can be (1 ) installed on, or (2) downloaded onto a mobile device indirectly or directly at any time by an authorized user through the Internet, SMS text message, or in any other suitable manner and at any suitable time for carrying out a method according to the invention. For example, the software may be installed on the device when purchased or downloaded after the device is purchased, or even after the device is lost or stolen. The mobile device may be insured against loss or theft, and systems and methods of the present invention may operate as part of, or in addition to, an insurance policy on the mobile device.
[045] An authorized user of a mobile device (when having obtained insurance on the mobile device may be referred to herein as "insured user" or "insured party," and if submitting a claim against a loss event regarding the mobile device, may be referred to herein as the "claimant") may qualify for a lower insurance premium if the insured mobile device is protected by a lockout or recovery service as provided by embodiments of the present invention. Alternate embodiments address provisions of insurance premium price adjustments (either higher or lower), based on risk-related factors or security application configuration options selected by the insured user (either through the security application in the mobile device or through interface to
configuration information provided by a website to the security authority or entity). In another embodiment, an insurance company may mandate recovery or lockout services be provided with an insured device where a claim against the policy may result in replacement for lost or stolen mobile devices. Therefore, embodiments of the present invention assist with preventing and mitigating insurance fraud. For example, if a parent buys a new phone and insures the phone against loss or theft, the parent may desire to give the insured phone to one of his/her children and file an insurance claim to replace the donated phone, claiming it as a lost or stolen device, thus avoiding the cost of purchasing a new phone. The present invention may be used to prevent such a fraudulent claim, by, for example, disabling use of the alleged lost or stolen phone, detecting attempted use of the alleged lost or stolen phone, or tracking location or users of the alleged lost or stolen phone.
[046] In one embodiment, a mobile device operating in conjunction with the present invention includes a wireless transceiver to communicate with other systems and devices through a wireless system such as a wireless mobile telephony network (optionally through connecting through Mobile Network Operators, or "MNOs"), General Packet Radio Service (GPRS) network, wireless Local Area Network (WLAN), Global System for Mobile Communications (GSM) network, Personal Communication Service (PCS) network, Advanced Mobile Phone System (AMPS) network, and/or a satellite communication network. Mobile devices operating in conjunction with the present invention may also communicate with other systems and devices through any other type of connection, such as a wired Internet connection, a wireless Internet connection, a cellular telephone network connection, a wireless LAN connection, a wireless WAN connection, an optical connection, a USB connection, a mobile device synchronization port connection, a power connection, and/or a security cable.
[047] Systems and methods of the present invention may be employed as part of a subscriber-based service to help protect and recover a wide variety of different mobile devices. Authorized users can be linked to multiple mobile devices using a unique identifier for each device. Any suitable identifier may be provided, such as the serial number of the mobile device (or a component thereof), or a numeric, alphabetic, alphanumeric, or other identifier. The identifier can be used to verify the identity of authorized users associated with the device, as well as to monitor the mobile device and provide for its recovery should it be lost or stolen. In one embodiment of the present invention, for example, the identifier and information for associated authorized users may be stored in a storage medium (such as a memory on the mobile device or a central server) for future reference.
[048] Moreover, a system and method according to the invention may have a different response for different inputs or conditions, including the sensing of varying threat levels. For example, a laptop sensing that it is in a prohibited area (such as outside of a building to which it is assigned or in a foreign country) might prevent access with one or more encryption techniques, delete data or corrupt the hard drive to make data retrieval difficult or impossible. The same laptop, upon receiving a signal that it is lost within a building to which it is assigned could simply provide notification describing how to return the laptop.
[049] Any combination and/or subset of the elements of the methods depicted herein may be practiced in any suitable order and in conjunction with any suitable system, device, and/or process. The methods described and depicted herein can be implemented in any suitable manner, such as through software operating on the mobile device and a host server. The software may comprise computer-readable instructions stored in a medium (such as the memory of the mobile device or host server) and can be executed by one or more processors to perform the methods of the present invention. [050] Turning now to the figures, where the purpose is to describe preferred embodiments of the invention and not to limit same, exemplary methods according to various aspects of the present invention are depicted in Figures 1 -7.
[051 ] In method 100 illustrated in Figure 1 , a notification is provided by a mobile device to an authorized user (1 10) describing how to return the mobile device. As used herein, "unauthorized user" means any person other than the authorized user. The notification can be provided in any number of ways and be triggered by any suitable event. For example, the notification may be a visual display or an audio signal, such as a voice. The notification should provide adequate information to the unauthorized user to enable the unauthorized user to return the device, and could include one or more of a phone number, address or email address. The notice could also offer a reward for return of the device.
[052] The notice could be triggered in any suitable manner. For instance, the authorized user could send a signal to the device to display the notice, or the authorized user could contact a service that would send a signal to the device to activate the notice. The notice could also be displayed automatically, for example, if the wrong password were keyed in a predetermined amount of times or if the device sensed it was in a certain geographical area. Any other suitable self-triggering event could also be utilized.
[053] Another and optional feature of the device is detection of a security compromise event (120) and a determination (130) of whether the function of the device should be altered in response to the security compromise event. If appropriate, the functionality of the device is altered (140) if a security compromise event (including the device being lost or stolen). PROVIDING NOTIFICATION DESCRIBING HOW TO RETURN THE MOBILE DEVICE
[054] In an exemplary process 100 according to the present invention depicted in Figure 1 , an event 105 triggers a notification to be provided 1 10 by the device describing how to return the device. The notification may be provided in any manner, such as by using a display, microphone, or other user interface feature(s) of the mobile device. The notification may include any symbols, characters, numbers, graphics, sounds (including recorded voice messages and/or music), and/or any other indicia to aid in describing how to return the device (for example a message displayed on a screen).
[055] The notification may include, for example, one or more of a telephone number for a service providing recovery instructions or the telephone number of the authorized user, a turn-in location or address, instructions to activate a feature of the mobile device to initiate a return process, a web address for a service providing recovery instructions, and/or a clickable link to a website comprising recovery instructions. The notification may also include a message that a reward is available for turning in the device to a recovery service. In one embodiment of the present invention, the notification is displayed on the login screen (including the mechanism for returning the device) such that it is the first information seen by a user before the user can access the device. If an authorized user (such as the owner) fears they have lost control of the device they can remotely activate the application on the mobile device and make sure that access is restricted to only showing a notification and details on how to return the device. One benefit of this approach is the preservation of the confidential nature of the information located on the mobile device, essentially protecting sensitive information from unauthorized access. An innocent finder of the mobile device is also able to return the device without having to bypass or break the password on the mobile device to determine the identity of the authorized user.
[056] When the notification is provided a separate signal or message that the mobile device has been lost or stolen. The notification can help an unauthorized user of the mobile device return it to its authorized user, and the notification is likely to increase the probability that the unauthorized user will do so, since he/she is provided with the appropriate instructions or information. Additionally, the conspicuousness of the notification may also deter an unauthorized user who is a thief from stealing the mobile device or attempting to keep, use, or sell the mobile device.
[057] The notification may be provided to any person (such as the
unauthorized person currently in possession of the mobile device), as well as other individuals, systems, and devices in communication with the mobile device. In one exemplary embodiment of the present invention, referring to Figure 2, providing a notification (1 10) describing how to return a mobile device (such as a mobile phone) may include: determining a phone number (210) dialed by the current unauthorized user of the mobile device, calling the phone number (220), and presenting a message (such as pre-recorded, text or message from a live person) (230). The message may include any desired information, such a notice that the mobile device has been reported lost or stolen, and/or instructions to assist in initiating return of the mobile device.
[058] Alternate embodiments may include presenting an SMS text message, an email message (e.g., sent to an email address of the current user), a sequence of dual-tone multi-frequency (DTMF) tones, and/or any other message type. This allows the mobile device to alert the unauthorized user in possession of the mobile device that he/she is not authorized to use the device and/or provides instructions on how to return the device. This may expedite the return of the mobile device, as well as to deter individuals from stealing or withholding the device from its rightful owner.
[059] The mobile device may include a read-only memory. For purposes of the present application, a read only memory (also known as a "ROM") includes not only non-modifiable memories such as mask ROMs and one-time programmable PROMs, but also persistent memories that may not be directly or indirectly modified through the user interface of a mobile device. Such persistent memories may include such storage devices such as field programmable ROMs, EPROMs, EEPROMs, FLASH memory, magnetic storage devices, optical storage devices, or other storage devices. In various embodiments of the present invention, an application may reside in a read-only memory of the mobile device detects that a security compromise event has occurred. In selected instances, the application may not be terminated by a current user of the mobile device if the current user is not the authorized user, providing additional security to prohibit unauthorized users from tampering with security protocols.
[060] The mobile device may present an automated message with a variety of content to achieve any desired result to mitigate loss of control. For example, but not by way of limitation, the mobile device when detecting that a security event has occurred, may present an automated message to a current user of the mobile device, wherein the automated message comprises at least one of a notification: that the mobile device has been lost or stolen; that the current user may press any button to initiate contact with a security authority; that the current user of the mobile device should return the device; commanding the current user to return the device; that a reward is offered for the prompt return of the mobile device; and providing instructions for return of the mobile device. [061 ] The notification may be provided using some or all of the user interface capabilities of the mobile device. For example, a notification for a laptop computer may include a large, message on the screen to draw the attention of observers that it is protected, and/or one or more sounds (including music, pre-recorded speech and alarm) played through the laptop's speaker. Similarly, a cell phone could present a text display and/or emit sounds to instruct the unauthorized user how to return the device or an alarm sound to attract attention to the unauthorized user and make it undesirable to keep the device. The notification may be presented through one or more of any other user interface feature(s) integrated with, or in communication with, the mobile device, such as a printer.
DETECTING A SECURITY COMPROMISE EVENT
[062] In the exemplary method shown in Figure 1 , the mobile device detect that a security compromise event (120) has occurred. As used herein, a "security compromise event" generally refers to any situation where the mobile device (or any physical or functional portion thereof) is (or may be) outside the exclusive control of an authorized user, and a device may be able to detect multiple types of security compromise events, in which case the device may have different responses for different types of security compromise events.
[063] A security compromise event may be actual (e.g., the mobile device has actually been stolen), or perceived (e.g., an authorized user is uncertain as to the status of the mobile device, but believes it may be lost or stolen). A security compromise event may include the loss of control of the mobile device by the authorized user, the theft of the mobile device, a loss of knowledge as to the whereabouts of the mobile device, the intrusion of an electronic threat (e.g., an electronic virus, an electronic worm, and/or an electronic trojan horse), the unauthorized access or attempted unauthorized access to private information in the mobile device, use of the mobile device in a manner not authorized by a wireless service provider, the device sensing it is in an unauthorized location, entering an incorrect password multiple times, any other event where compromise of the ownership or security of the mobile device is indicated.
[064] A security compromise event may be detected by the mobile device itself, and may be also be reported by an authorized user directly to the device or indirectly such as through a security authority or other entity, system or device in communication with the mobile device.
[065] The mobile device may detect a security compromise event in any manner, such as by receiving a message from an authorized user or a security authority (such as a governmental law enforcement organization, private security firm, and/or insurance agency), and in response to the message determining that a breach of security has occurred. The security authority may communicate with the mobile device in any desired manner, such as through software operating on a host server in communication with a database. As an example, an authorized user can report his/her mobile device is missing to the security authority and instruct the security authority to signal the mobile device of a security threat (i.e., the user believes the mobile device has been lost, stolen, or may otherwise be subject to unauthorized access). The functionality of the mobile device can then be altered as a result (140), as discussed further below.
[066] In another embodiment, detecting, by the mobile device, that a security compromise event has occurred further comprises: obtaining, from a security authority, a pre-stored list of phone numbers characterizing allowable use of the mobile device; comparing a current phone number to the pre-stored list of phone numbers; and determining that the current phone number indicates that a call involving the current phone number is not authorized. In various embodiments, determining that the current phone number indicates that a call involving the current phone number is not authorized further comprises one of: determining: that the current phone number is a phone number associated with a call received by the mobile device; and the current phone number is not present within a first subset of the pre-stored list of phone numbers, the first subset comprising phone numbers associated with calls that may be received by the mobile device; or the current phone number is present within a second subset of the pre-stored list of phone numbers, the subset comprising phone numbers associated with calls that may not be received by the mobile device; and determining: that the current phone number is a phone number associated with a call placed by a current user of the mobile device; and the current phone number is not present within a third subset of the pre-stored list of phone numbers, the third subset comprising phone numbers associated with calls that may be placed by the mobile device; or the current phone number is present within a fourth subset of the pre-stored list of phone numbers, the fourth subset comprising phone numbers associated with calls that may not be placed by the mobile device. In other implementations, determining that the current phone number indicates that a call involving the current phone number is not authorized further comprises determining: that the current phone number is a phone number associated with a call received by the mobile device; and the current phone number is not present within a first subset of the pre-stored list of phone numbers, the first subset comprising phone numbers associated with calls that may be received by the mobile device; or the current phone number is present within a second subset of the pre-stored list of phone numbers, the subset comprising phone numbers associated with calls that may not be received by the mobile device. [067] Any notifications may be provided upon detecting a security compromise event, and in addition to other embodiments specified herein, a pre-designated contact may be notified that an unauthorized call has been received by the mobile device. Such a pre-designated contact may be identified by the authorized user at any time, such as during a registration process.
[068] In another embodiment, determining that the current phone number indicates that a call involving the current phone number is not authorized further comprises determining: that the current phone number is a phone number associated with a call being placed by a current user of the mobile device; and the current phone number is not present within a third subset of the pre-stored list of phone numbers, the third subset comprising phone numbers associated with calls that may be placed by the mobile device; or the current phone number is present within a fourth subset of the pre-stored list of phone numbers, the fourth subset comprising phone numbers associated with calls that may not be placed by the mobile device. In the event that a security compromise event has been detected, the mobile device may request a PIN number from the current user; and if the PIN number matches a predetermined PIN number, the current user of the mobile device may be allowed to place the call.
[069] The mobile device may authenticate the validity of a message from a security authority, such as by computing a digest of the message and comparing the digest value to a previously stored authorization digest value. The computed digest value may be produced by providing the received message to a hashing algorithm such as the MD5 or SHA-1 Secure Hashing Algorithm as specified in National Institute of Standards and Technology Federal Information Processing Standard Publication Number 180-1 , the disclosure of which is incorporated by reference herein in its entirety. The authorization digest value can be any number, code, value, or identifier that allows a received message to be identified as a valid transmission from a security authority. The stored authorization digest value can be provided to the mobile device upon activation of a loss/theft recovery service, as well as in any other desired manner. Unless the authorization digest value matches the stored digest value, the message will not be authenticated and can be disregarded (if desired). A mobile device acting on a message from a security authority need not necessarily be predicated upon successful authentication of the message, however. The mobile device may authenticate the validity of the message in any other desired manner.
[070] The mobile device may also authenticate the validity of a message from a security authority or other source by decrypting at least part of the message with a public key associated with the sender of the message as part of an asymmetric encryption algorithm. Asymmetric encryption algorithms and techniques are well known in the art. See, for example, RSA & Public Key Cryptography, by Richard A. Mollin, CRC Press, 2002, and United States Patent No. 4,405,829, issued September 20, 1983, the disclosures of which are fully incorporated by reference herein. In an illustrative example, if two parties (for example, "Alice" and "Bob") wish to
communicate securely using public key cryptography, each party begins by generating a unique key pair, where one of the keys is a private key that is kept in confidence by that party, and the other key is a public key that may be publicly distributed, published only to a message recipient, or made available through a public key infrastructure. The key generation step need be done by a party only once, provided that the party's private key does not become compromised or known by another party. If Alice wants to send a message confidentially to Bob, she may use Bob's public key to encrypt the message, and once sent, only Bob can decrypt and view the message using Bob's private key. But if Alice also wanted Bob to have assurance that the message was in fact coming from her, she could further encrypt the message with her private key before sending, then when Bob's private key and Alice's public key are used to decrypt the message, Bob knows for certain that he was the intended recipient and that Alice was the one who originated the message, and Alice knows that only Bob will be able to decrypt and read her message.
[071 ] Such a scheme may be utilized with embodiments of the present invention. In an embodiment, full two-way public encryption is used to authenticate that the sender is in fact the security authority (for example) and that the recipient of the message indicating a security compromise event has occurred is in fact the intended recipient. Alternatively, messages may be encrypted with only the private keys of the sending entity, and decrypted with the public keys to expedite processing time. Such encryption schemes assist with validation of security compromise event communications, both in providing validation of the source and destination of messages, as well as providing a means to security transmit commands to a compromised mobile device.
[072] In alternate embodiment, encrypted or unencrypted data can be transmitted to and from the mobile device through an encrypted transmission protocol, such as the wireless encryption protocols (WEP, WPA and WPA2) associated with the IEEE 802.1 1 wireless protocols. Any number of other encryption methods can be used to encrypt data communicated to and from the mobile device in conjunction with the present invention.
[073] A mobile device operating in conjunction with the present invention may receive information that a security compromise event has occurred from a security authority or other source using any number of messages in any format. For example, embodiments of the present invention may receive information in an SMS text message, a voice mail message, an email message, and/or a predetermined sequence of one or more DTMF tones. The message can be of any desired format. For example, the message can be included in a file having a tokenized format such as standard ASCII text format, or any other suitable standardized file format, such as an MS Word document, MS Excel file, Adobe PDF file, or binary picture file (JPEG, bitmap, etc.). The data within such a file can be ordered in any manner and have any suitable delimiters, notations, or other features. The message may also have a unique and/or propriety format.
[074] In one embodiment, the message indicating a security compromise event occurred may be encoded in files such as binary picture files via steganographic techniques, so that any person viewing the file or picture may see an acceptable image while a hidden message is encoded in the data in the file and may be accessed by appropriate software techniques. For example, by sending a graphic image in a file that is named in a manner to solicit a user to open the message/file (for example, "HotJessica.JPG"), then the current user of the mobile device may open the file which then triggers software on the mobile device to scan the image file, thereby extracting and decoding the steganographically encoded data from the image file. The mobile device may then interpret the decoded data, and if a lockdown event is indicated, the device may take predetermined actions to partially or completely disable use of the device in any of the manners described herein. The software on the mobile device may execute surreptitiously, whereby the application may execute forensic evidence gathering features such as taking a picture of the current user's face while the user is looking at the image file just opened while the current user is unaware that he/she is being photographed or otherwise logged. Other commands may be sent via encoded or concealed messages, such as commands resetting the password of the device to an alternate or more secure password.
[075] The format of the message can also be based on the method by which the message is transmitted to the mobile device. For example, where the message is transmitted to the mobile device using a wireless telephone connection, the message can be formatted as an SMS text message. Similarly, the message may be formatted as an XML record, email, and/or facsimile. The message can include multiple formats and/or multiple messages, and may be formatted having different formats for transmission in a variety of methods or to a variety of different mobile devices. A message received from a security authority, host server, authorized user, or other source may also include other information, such as instructions for altering the functionality of the mobile device as discussed further below.
[076] In one embodiment of the present invention, a mobile device may be configured to assume a low-power, quiescent, or standby state, whereby the device may receive notifications from an authorized user or server such as a server administered by a security authority. Upon receiving such notification, the mobile device may take action at an appropriate time, based on contents of the notification. The mobile device may transition from a standby state to poll a server to determine whether a notification is waiting, and if so, downloads and acts upon the contents of the notification. Additionally or alternatively, the mobile device has a buffering provision that is capable of receiving notifications transmitted by a server or security authority, and acting upon the contents of the message at an appropriate time, such as when the message is received or at a predetermined time interval.
[077] A mobile device may also detect a security compromise event by determining that the mobile device has been disassociated with a designated companion device. The mobile device may be associated with any desired type of device(s). For example, a mobile telephone may be a companion device to another mobile telephone. The two mobile telephones may be associated through a wireless connection (such as a Bluetooth connection), and the loss of the wireless connection may be used to trigger a security compromise event. Similarly, a security compromise event can be triggered when a mobile device is separated from a plurality of companion devices.
[078] The mobile device may determine that it has been disassociated with the companion device in any desired manner, such as by measuring a power level of a wireless signal transmitted by the companion device, and determining that the measured power level has decreased below a predetermined threshold level.
Additionally, the mobile device can determine it has been disassociated with the companion device by transmitting a message to the companion device and
determining that a message was not received from the companion device that satisfies a predetermined confirmation criterion (e.g., an expected acknowledgement transmission). Additionally, the mobile device can determine it has been disassociated with the companion device where it is unable to establish a communications link with the companion device, or where the companion device sends a signal to the mobile device indicating that access to the mobile device should be restricted. The mobile device may determine it has been disassociated with the companion device when an amount of incident light illuminating at least one surface of the mobile device has varied from a predetermined threshold range. For example, if the mobile device is removed from a companion device such as a purse, carrying case, holster or briefcase, the increase in ambient light on at least one surface of the mobile device could be detected by an included sensor, indicating the device has been removed from a desired location. Similar approaches may include activating a security event check when, a case enclosing the mobile device is opened or if a light sensor in a mating surface between the mobile device and its companion device suddenly detects light when the two devices are disconnected or undocked.
[079] The mobile device may be associated with a companion device in any desired manner, such as by pairing the mobile device with the companion device via a wired link and/or a wireless link. Any desired wireless link and communications protocol may be used to pair a mobile device with a companion device. For example, a wireless link may include an ISO 14443 protocol, an ISO 18000-6 protocol, a Bluetooth protocol, a Zigbee protocol, a Wibree protocol, an IEEE 802.15 protocol, an IEEE 802.1 1 protocol, an IEEE 802.16 protocol, an ultra-wideband (UWB) protocol; an IrDA protocol, and combinations thereof. Likewise, a wired link may be implemented to pair a mobile device with a companion device, such as by using a computer network connection, a USB connection, a mobile device synchronization port connection, a power connection, and/or a security cable.
[080] A security compromise event may be associated with a change in the hardware of the mobile device. For example, a security compromise event may be determined when an identifier of a hardware identity module (such as a universal subscriber identity module and/or a removable user identity module) in communication with the mobile device does not match one or more predetermined authorized identifiers. Any desired identifier may be used in conjunction with the present invention, such as an electronic serial number, a local area identity identifier, an integrated circuit identifier, an international mobile subscriber identifier, an
authentication key identifier, and/or an operator-specific emergency number identifier. [081 ] The hardware identity module identifier may be transmitted to a host server, stored in a storage medium (such as the memory of the mobile device or host server), or processed in any other desired manner. For example, the identifiers associated with hardware of a mobile device (e.g., hard drive, subscriber identity module or subscriber identification module or "SIM" card, or other hardware) can be used to determine whether an unauthorized user is attempting to circumvent software or hardware security protocols protecting the mobile device. The hardware identity module identifier (as well as any other data used in conjunction with the present invention) may be stored in any suitable manner, such as by using a memory storage device integrated with, or in communication with, the mobile device. The hardware identity module may also be encrypted, hidden, or protected in any other desired manner.
[082] A security compromise event can be based on a change in a single hardware component of a mobile device, as well as on an overall hardware
configuration of the mobile device. For example, the hardware configuration for a mobile device such as a laptop computer may include the identities of a particular hard drive, battery, RAM, BIOS, and other components of the laptop. The hardware configuration for the laptop can be stored (e.g., by a central server and/or the mobile device) and then compared against the current hardware configuration for the laptop (e.g., periodically and/or upon the occurrence of an event, such as a change in a hardware component). If the current hardware configuration has changed from the stored configuration beyond a predetermined threshold (e.g., more than two individual components are different), a security compromise event can be triggered. This allows a security compromise event to be issued where a thief may be swapping out components of a stolen mobile device in an attempt to circumvent security measures associated with (or stored on) the swapped components. Changes in the hardware configuration of a mobile device (such as changes in a SIM card in communication with the mobile device) can be tracked over time and reported to a security authority or authorized user to help locate the mobile device. Swapping or exchanging a SIM card may trigger a security compromise event.
[083] A security compromise event may be determined based on the use of the mobile device and/or the behavior of the current user. For example, referring to Figure 3, determining a security compromise event (120) may include accumulating a usage profile of the mobile device over a predetermined time period (310),
accumulating information regarding continued usage of the mobile device (320), and determining that the continued usage deviates from the usage profile by a
predetermined threshold (330).
[084] The usage profile and the accumulated information may include any desired information about how the mobile device is used, such as a ratio of the number of calls placed from numbers residing within a contact list stored in the mobile device to numbers not residing within the contact list, the time of day that one or more calls were placed by the mobile device, a mean time interval between button presses, a pressed button type, a mean pressure exerted when pressing buttons, a number of times within a predetermined time interval that a password was input incorrectly, a number of consecutive times that a password was input incorrectly, and combinations thereof. The usage profile of an authorized user can then be compared to the accumulated information in order to determine whether or not the authorized user is still in control of the device. The mobile device may take any desired action to verify the current user is authorized to use the mobile device, such as prompting the current user to enter a password, and preventing further use of the device until the password is correctly entered.
[085] The usage profile can be compiled over any desired time period(s). The time period may include a fixed period of time, or may be dynamically determined (e.g. - shifting in time as the mobile device is utilized). The predetermined time period can be specified by an authorized user of the mobile device, as well as determined by the mobile device itself. The predetermined time period can be based on any desired criteria, such as the manner in which the device is used and/or on the amount of information needed to compile the usage profile. Likewise, the period of time in which information about the continued usage of the mobile device can be accumulated may be specified in the same manner as that of the usage profile.
[086] The accumulated continued usage information and the usage profile may be compared to determine the degree to which the continued usage deviates from the usage profile. A predetermined threshold may be selected according to any desired criteria to determine whether the continued usage is indicative of unauthorized use. For example, if the continued usage includes a significant number of calls outside the time range calls are usually made in the usage profile, the continued usage may be indicative of unauthorized use. Similarly, the time interval between button presses (i.e., the speed the current user is using the mobile device), the types of buttons pressed, the pressure exerted when pressing the buttons, the number of times (including consecutive times) a password is input incorrectly, and other events may be indicative (alone or in combination) of unauthorized use.
[087] A combination of events may be weighted such that the occurrence of a security compromise event is based on a predetermined voting threshold. Individual events may be given more significance than other events, such that only a repeated occurrence of a particular event deviates from the predetermined threshold, while a single occurrence of another event deviates from the threshold. For example, a call outside the usage profile's normal time range may need to occur a total of four times before the predetermined threshold is exceeded, while the entering of an incorrect password two times in succession deviates from the threshold. Similarly, an incorrect password entry in combination with two calls outside the normal time range in the usage profile can deviate from the predetermined threshold. Events may be weighted or scored for the predetermined voting threshold in any desired manner.
[088] A security compromise event may be determined based on the failure of a user to provide the proper biometric data. In one embodiment of the present invention, for example, a biometric measurement of a current user of the mobile device is obtained, and the biometric measurement is compared to a previously stored reference value. A security compromise event can then be determined where the biometric measurement exceeds a predetermined threshold variance from the previously stored reference value. The security compromise event may be based on any number of biometric measurements from the current user of a mobile device, such as a fingerprint scan, an iris scan, a retina scan, a voice sample, a breath sample, and/or a photograph of a portion of the body of the current user of the mobile device.
[089] A security compromise event may be determined based on the location of the mobile device. For example, referring now to Figure 4, determining a security compromise event (120) may include obtaining a physical location of the mobile device (410), analyzing the physical location of the mobile device to determine that the device is located in an unauthorized area (420), and comparing the physical location of the mobile device to a previously stored location list (430). [090] The physical location of the mobile device may be obtained in any manner. For example, the location of the mobile device may be ascertained using a global positioning system (GPS), through the triangulation of a signal emitted by the mobile device, through an Internet protocol (IP) address and/or traceroute, or in any other manner. A global positioning system may include, for instance, a receiver that detects signals transmitted by transmission sources with known transmission timing and/or known location, and through analyzing the received time-encoded signals at the mobile device. The mobile device may also ascertain its location with respect to the transmission sources. The transmission sources may be terrestrial, mobile, space- based, airborne, or any combination thereof. In one embodiment, the mobile device may ascertain its location on the surface of the earth by receiving and interpreting geolocation signals received from satellites in orbit about the earth. In another embodiment, the global positioning system may include a collection of terrestrial antennas and receivers that receive a signal transmitted from the mobile device, and by analyzing the angle of arrival, time of arrival, and/or time differential of arrival of the mobile device's signal, the location of the mobile device may be ascertained via conventional multilateration approaches. Alternatively, the mobile device may receive one or more signals from known terrestrial transmitting sources such as cellular base station antennae, and through analyzing the received signals, compute its location with respect to the known terrestrial transmitting sources.
[091 ] The area a mobile device is authorized to operate in may be defined in any manner. For example, the area may be a geographical area defined by a boundary, an area corresponding to a postal code, and/or an area corresponding to a telephone area code. The area may include any number of separate individual areas. An area may be defined based on where the mobile device may operate (i.e. "whitelisting"), as well as on where the mobile device may not operate (i.e.
"blacklisting").
[092] The location of the mobile device may be compared to a list that defines one or more locations where the mobile device is authorized to be operated, one or more locations where the mobile device is not authorized to be operated, one or more locations where functionality of the mobile device is at least partially restricted, and/or combinations thereof. The list may be defined by an authorized user of the device and/or a security authority. In one exemplary embodiment of the present invention, a central server (such as host server 860 depicted in Figure 8) monitors the location of the mobile device and compares the device's location to a location list previously stored in a database to determine if a security compromise event has occurred based on the location of the mobile device, and if the functionality of the device should be modified as a result. Among other things, this embodiment allows employers, parents, and other "super-users" of mobile devices to define boundaries in which the mobile devices should operate when in the hands of employees or children.
[093] A security compromise event may be determined based on the location of the mobile device. For example, referring now to Figure 5, determining a security compromise event (120) may include measuring a first environmental parameter at a first time point (510), measuring a second environmental parameter at a second time point (520), comparing the first environmental parameter and second environmental parameter to a predetermined authorized use condition (530), determining that the mobile device has been moved from a first location (540), and transmitting at least one of the first and second measured environmental parameter to a security authority (550). [094] As used herein, an "environmental parameter" generally includes any parameter pertaining to the mobile device's environment. The mobile device can measure any desired environmental parameter in any desired format, such as an image taken by the mobile device. Digital cameras (including cameras inside other devices, such as mobile phones), and other devices with imaging capability may thus be used to take an image of the mobile device's environment, including physical objects and people around the mobile device. Such images can then be used to identify the location of the mobile device and/or the individual(s) responsible for taking or withholding the mobile device from its authorized user(s).
[095] An environmental parameter may also include information from or about systems and devices in communication with the mobile device. In one embodiment of the present invention, for example, a wireless receiver in communication with the mobile device can be activated and used to sense one or more wireless network addresses from one or more signals received by the mobile device at different points in time. The network addresses sensed at different points in time can be compared to determine whether the sensed network addresses differ, and thus determine if the mobile device has moved.
[096] An environmental parameter may further include geolocation information. The geolocation information may be measured from a global positioning system (GPS) in communication with the mobile device, as well as from any other desired source. In one exemplary embodiment of the present invention, the mobile device may receive a signal comprising geolocation information and decode location signals received at the different points in time. The locations corresponding to the signals measured at different times may be compared to determine whether the location of the mobile device has changed, as well as whether the distance between two sampled locations exceeds a predetermined threshold. Any number of location samples can be similarly measured and compared, either to an initial location or to subsequently-measured locations. The predetermined threshold distance can be configured by a user, a security authority, and/or automatically by the mobile device. This embodiment thus allows the movement of a mobile device to be monitored and a security compromise alert issued if it moves more than a predetermined distance.
[097] In various embodiments of the invention, security compromise events may be detected when an unauthorized user attempts to tamper with a security provision of the mobile device. For example, conditions leading to a determination of tampering may include determining that an unauthorized user attempted to mask the reported location of the mobile device; attempted to re-route an electronic address in the mobile device; attempted to bypass a password prompt provided by the mobile device; attempted a brute force password attack on the mobile device; attempted to install applications intended to thwart operation system security, and combinations thereof.
[098] A user may specify criteria to define conditions that may indicated a security compromise event has occurred. In this context, detecting, by the mobile device, that a security compromise event has occurred further comprises obtaining from the authorized user a set of criteria indicating unauthorized use of the mobile device; and determining that at least one of the criteria indicating unauthorized use has occurred. The criteria may include a broad range of information such as, for example: a maximum number of calls that may be placed to numbers not included in a pre-stored authorized number list; a maximum number of calls that may be received by numbers not included in the pre-stored authorized number list; and the situation where a call is being placed to a country code not included in the pre-stored authorized number list. The set of criteria indicating unauthorized use of the mobile device may be stored in any suitable location, such as in the mobile device or in a database associated with a security authority.
ALTERING THE FUNCTIONALITY OF THE MOBILE DEVICE
[099] In the exemplary process depicted in Figure 1 , a determination is made as to whether the function of the device should be altered in response to the security compromise event (130), and the functionality of the mobile device altered accordingly (140). The functionality of a mobile device can be altered in any manner and to achieve any purpose, such as to mitigate the harm arising from the compromised status of the device, gather evidence to apprehend and convict a thief, as well as to encourage/incentivize the return of the device to the proper owner. Referring to Figure 6, altering the functionality of the mobile device (140) may include providing a notification to the current user (610), inhibiting the functionality of the mobile device (620), providing a notification to an authorized user and/or security authority (630), altering the manner in which communications to and from the mobile device are handled (640), protecting data in the mobile device (650), tracking the mobile device (660), gathering and transmitting information on the usage of the mobile device to a security authority (670), and communicating with other devices (680).
[0100] The functionality of a mobile device can be altered in any manner in response to a security compromise event, including partially or completely disabling features of the device and/or providing functionality not available prior to the security compromise event. In one embodiment of the present invention for example, the functionality of the mobile device can be altered to present an automated message to the current user of the mobile device (610). The automated message may be in any format and may contain any desired information. For example, the automated message may notify the current user that the mobile device has been lost or stolen, that a reward is offered for the prompt return of the mobile device, and/or provide instructions for returning the mobile device to the authorized user. The automated message may also notify the current user that any button may be depressed on the mobile device to initiate the recovery process, and/or that a phone number need not be entered to contact a party to return device to its rightful owner. In such an instance, the mobile device may accept a single button press to initiate contact with a security authority or the authorized user to begin the recovery process. The message may be presented in any manner, such as an audio message, a textual message, and/or a video message. In one embodiment of the present invention, for example, an SMS text message is transmitted by a security authority to a mobile device. The text message is decoded and a command sent to an application residing on the mobile device, such as a web browser, a text editor, graphic image displayer, a message screen, or a bitmap displayer and/or any other application capable of displaying a notification. The command may, for example, display a pre-stored message or image, instructing the user in regards to returning the device to the authorized user. The application may reside on a hardware component within the mobile device, such as a SIM card installed in a mobile phone or laptop computer. The message may also be presented at any desired time or in response to any desired event, such as when the current user is attempting to utilize the mobile device (e.g., by placing a call on a mobile telephone). For example, the message may be presented upon startup of the device. In this manner, a user that has found a lost device may obtain information regarding returning the device even where the device has not established a
connection to a host server such as one operated a security authority. [0101 ] The functionality of the mobile device may be altered to inhibit a user's ability to utilize the mobile device (620). For example, a sequence of DTMF tones (e.g., for a mobile telephone) or an unpleasant sound may be played over a speaker in the mobile device while the current user is attempting to use the mobile device.
Additionally, the illumination level of a display on the mobile device may be altered to frustrate the use of the mobile device (e.g., by decreasing the illumination level) and/or to draw attention to the mobile device (e.g., by increasing the illumination level) so that bystanders may notice the device or its unauthorized use. In addition, an aural signal may be played over a signal over a loudspeaker of the mobile device, and the aural signal may comprise a variety of information including a pre-recorded message such as a human voice notifying listeners that the mobile device has been lost or stolen; a pre-recorded scream; verbal instructions regarding how to return the mobile device to at least one of the authorized user and the security authority; or an alarm signal.
[0102] A predetermined set of features of the mobile device can be inhibited in response to a security compromise event, such as when the mobile device is reported stolen or lost by the authorized user. In one embodiment of the present invention, for example, the functionality of the mobile device is modified based on a list of features to be restricted upon occurrence of the security compromise event. The list of features may be defined in any manner, such as by an authorized user accessing a web interface and selecting features to be disabled if the mobile device is lost or stolen. The list of features may then be transferred to, and stored by, the mobile device. One or more specifically configured lists of features for various security compromise events may be provided to the mobile device, for example one list may indicate that or more of the features on the list could be disabled if the phone is reported stolen, while a less restrictive list may be provided for when the phone is reported as misplaced. In this manner, multiple feature modification lists for the mobile device may provide for event- appropriate responses based on the type of security compromise that has occurred. In another embodiment, a default security compromise action list is executed by the mobile device if the mobile device detects a security compromise event and no other list of restricted features has been transferred to the mobile device by the authorized user or a verified security authority. For example, but not by way of limitation, a default security compromise action list defines common features of a mobile device that need to altered when control of the mobile device is lost. Alternately, the list of features may be identified by a user through a software interface on the mobile device itself.
[0103] The functionality of the mobile device may be modified from a first set of features to a second set of features based on the occurrence of a security compromise event. The differences between the first feature set and second feature set can be based on any desired criteria, such as the context of use of the mobile device. For example, the feature sets may be based on a level of security desired for the mobile device, an application the mobile device is being used for, the location of the mobile device, or any other contextual factor(s).
[0104] The functionality of the mobile device may be inhibited in any other desired manner. For example, a mobile phone may be prevented from placing phone calls, sending emails or text messages, or engaging in other forms of communication. In the case where the mobile device comprises a mobile telephone, the phone numbers that may be called from the mobile device can be restricted to a
predetermined list of numbers, or to only one or more predetermined numbers within a contact list on the mobile phone. For example, a mobile device may be restricted to only allow emergency calls to be placed, and/or to place a call to a security authority (for example, a user may press a single key to place a call to the security authority). Additionally, DTMF tones can be played on a loudspeaker of the mobile device while the mobile phone is in use to interfere with the current user using the mobile phone. Similarly, frequent messages (e.g. a text message and/or audio message) can be provided, instructing the current user of a mobile device to contact a security authority to initiate return of the mobile device to the authorized user. The subscriber identity module (SIM) of a mobile phone can also be locked out until the user enters a personal unblocking code. The unblocking code may be known to the authorized user(s) prior to the occurrence of the security compromise event, or can be provided to the authorized user(s) by a security authority. Additionally, an authorized user(s) may unlock the mobile device through a host server such a server operated by a security authority, or by entering a PIN number or password corresponding with a PIN number or password that was furnished by the user during a registration process and stored in a database for unlock authentication purposes. Any other functions of a mobile device can be disabled (in part or in whole), or interfered with, to diminish the usefulness of the mobile device to an unauthorized user.
[0105] The authorized user of the mobile device may also request to lock the device by using a web browser or other remote application to instruct a security authority to relay a command to lock the mobile device; and in this event message is formatted transmission to the mobile device, wherein the message comprises a command to be decoded by the mobile device. The command may instruct the mobile device to execute any desired function, including disabling at least one feature of the mobile device.
[0106] The functionality of the mobile device can be inhibited by requiring entry of a password before the mobile device may be used by a current user. Where an invalid password is entered, a delay may additionally be introduced before entry of another password may be attempted by the current user. In conjunction with requiring the password, selectable indicia (e.g., a web link and/or button on a display) may be provided that give instructions on how to return the mobile device. The instructions can be provided without the current user needing to enter a valid user id and password. Additionally, the current user may be prompted to enter his or her identification information, which is stored on the mobile device and transferred to a security authority when the mobile device has an opportunity to make a
communications connection to the security authority. This may allow a security authority to locate an innocent finder of the device, as well as someone who stole the device. For example, but not by way of limitation, the prompt can include a message that notifies the current user of the device that they have won a substantial prize and need to take an action to redeem the prize offer. In such a case, the current user of a device may be solicited to provide information that could be used to redeem the spurious prize, but in fact is used to locate and or apprehend current user.
Alternatively, or in combination, the current user of the mobile device may be sent a graphical image with a name or image that encourages the current user to open a message or file, and while looking at the file or image, a command is decoded from the image via steganographic techniques, whereby the command may be executed by the mobile device to mitigate the loss of control of the mobile device.
[0107] The mobile device can be significantly disabled or entirely shut down to prevent its use and help prevent an unauthorized user from attempting to circumvent security protections on the mobile device. In some cases, such as when information stored on the mobile device is sensitive, or when there is a very small likelihood of recovering the mobile device (or its data), it may be desirable to command the mobile device to perform a destructive function that renders the mobile device inoperable. The destructive function may include erasing and/or overwriting data and software stored on the mobile device. The destructive function may also include physically damaging the hardware of the mobile device, such as by commanding the mobile device to deliver an electric charge or current to damage an electronic component of the mobile device.
[0108] For example, when such a condition occurs, an integrated circuit within the mobile device could be rendered permanently inoperable. Alternatively, a component such as a fusible link which is designed to be electrically destroyed may be purposely blown by software in the mobile device, at which time the mobile device may be rendered inoperable, but repairable by a an authorized technician.. Further, the mobile device may execute an instruction to cause an internal circuit breaker in the mobile device trip, thereby rendering the mobile device at least temporarily inoperable, until the circuit breaker is reset by an authorized technician.
[0109] The functionality of the mobile device may be altered to send a message to an authorized user of the device, a security authority, or other recipient (630). The message may include any desired information, such as a phone number called by the mobile device, the current operational status of the mobile device, the location of the mobile device, a statement indicating that the mobile device has been removed from a predetermined location and/or is in motion, a date and time stamp indicating when the device was first used after occurrence of the security event, and/or instructions to call a security authority to initiate a recovery process. The mobile device can thus provide information on its use and location to aid a security authority or authorized user in finding the mobile device. [01 10] The authorized user(s) of the mobile device may not necessarily be aware that a security compromise event has occurred. In order to alert an authorized user that a security compromise event has occurred, a theft notification record for an authorized user can be stored at a central server as well as on the mobile device itself to allow the authorized user to be contacted and notified. The theft notification record can include any desired information regarding the authorized user, such as the authorized user's contact information and information that can be used to validate the authorized user's identity. A message to the authorized user may be in any format and may include any desired information. For example, a phone call can placed to a phone number specified in the theft notification record, whereupon audio instructions (from a live operator or pre-recorded) are provided to the authorized user regarding how to contact the current user of the mobile device to recover the mobile device. Likewise, a text message can be sent electronically, or a printed message may be sent by conventional mail, to an address specified in the theft notification record regarding how to contact the current user of the mobile device to recover it. The message may be provided by any system, device, or individual, such as a security authority monitoring the mobile device and/or the mobile device itself.
[01 1 1 ] The functionality of the mobile device may be altered with regards to the handling of communications to and from the mobile device (640). In addition to prohibiting or restricting communications to and from the device as discussed above, communications from the device by an unauthorized user can be intercepted and forwarded to a security authority, an authorized user, or other recipients to aid in identifying the unauthorized user and the location of the mobile device. In this manner, the present invention will route calls that were directed to the authorized user's lost or stolen device to an alternate number designated by the authorized user; the authorized user will then be able to receive calls that would have otherwise been missed. In the case where the mobile device comprises a mobile telephone, telephone numbers dialed by the unauthorized user can be logged and transmitted to the security authority and/or authorized user, and authorized user and/or security authority can be alerted as the mobile device is engaging in a telephone call. A third party (such as a security authority) may request to access the telephone call, and then establish a conference connection to the telephone call. The third party may actively participate in the conversation or listen to the conversation surreptitiously.
[01 12] When a current user of the mobile device enters a phone number in the mobile device and places a call, further steps may include intercepting the call and routing the call to an interactive voice response system. In one case, a pre-recorded message may be annunciated to at least the current user of the mobile device that the call is being recorded, followed by recording at least part of a conversation being conducted by the current user of the mobile device. In another embodiment, once the current user of the mobile device has entered a phone number to place a call, the mitigation process may include intercepting the call and routing the call to a predetermined phone number.
[01 13] Text messages may also be intercepted. In one embodiment, altering the function of the mobile device includes intercepting a text message submitted by a current user of the mobile device; and routing a copy of the text message to at least one of a security authority and the authorized user.
[01 14] The data stored on a mobile device may be protected (650) in any desired manner, such as by encryption. Any portion of the stored data may be encrypted, such as files or other data elements designated (e.g., by a list, flag on the file, location of the file, or other method) to be encrypted upon the occurrence of a security compromise event. Alternatively, files and data elements may be encrypted as they are created so that they cannot be viewed by an unauthorized user even before a security compromise event has been determined. An authorized user may designate individual files to be encrypted, as well as types of files to encrypt. In addition to, or as an alternative to, encryption, files may be hidden from the file system of the mobile device to prevent their access by an unauthorized user. Authorized users can gain access to such files through, for example, a software application independent of the operating system of the mobile device that verifies the user is authorized to access the files.
[01 15] Designated files can be encrypted independent of the mobile device's operating system, such as through an independent software application that encrypts/decrypts files and allows a user to access them. The operating system is thus blocked from accessing such files, preventing an unauthorized user from exploiting security flaws in the operating system to view protected files. Operating system calls to open such files can be intercepted and the files opened and decrypted if the current user is authorized to access the files. Similarly, operating system calls to close such files can be intercepted and the files closed and decrypted by the independent software application. Files stored on the mobile device may be encrypted and decrypted in any desired manner, such as with a password known by a security authority and/or the authorized user.
[01 16] In one embodiment of the present invention for example, to increase the level of protection for data stored on the mobile device, a password on the mobile device can be modified to utilize a password that is more secure, for example, by using a longer and/or more complex password code, or setting a password where the mobile device was not protected by a password. Normally, these more secure or enhanced-strength passwords are considered less user friendly and are often not used as primary passwords by the authorized users. Therefore, embodiments of the present invention may adaptively modify the strength of passwords on mobile devices depending on the security state and context of a mobile device.
[01 17] Some or all of the data stored on the mobile device may be erased in response to a security compromise event to protect it from unauthorized access. Any desired files of other data elements can be erased. For example, an authorized user may specify a list of data elements to be deleted upon occurrence of the security compromise event. Additionally, deleted data elements may be overwritten with other data to prevent forensic recovery of the data. Deleted data may be overwritten any desired number of times, and with any desired data (such as random data, alternating data values, predetermined data patterns, and a combination thereof).
[01 18] Some or all of the data stored on the mobile device may further be archived to allow an authorized user to recover the data, even if the mobile device is not recovered. As with files marked for encryption and/or deletion, an authorized user may specify particular files or other data to be archived in any desired manner. The authorized user may also specify one or more destinations to which the archived data should be transmitted to in the event of a security compromise event, such as a security authority, host server, or an alternate device accessible by the authorized user (e.g., another mobile device of the same type or a central data server). The archived data may be transmitted from the mobile device to a specified destination in
conjunction with the encryption or deletion of the data upon a successful transfer. An authorized user may then retrieve the archived data to a replacement mobile device, or may instruct that the archived data be delivered to any other desired destination. For example, the authorized user may specify a destination address (such as an email address or physical mailing address) to which an electronic copy or physical copy (e.g., the archived data stored on a portable storage medium) can be delivered. Any type of data stored on the mobile device may be archived, such as documents, email or telephone contact information, software applications, media files, and/or pictures. Additionally, licensing information pertaining to one or more data elements may be archived.
[01 19] Data may be archived at any time, including, upon occurrence of a security compromise event, according to a predetermined schedule, and or at a time specified by an authorized user, security authority, or other authorized entity.
[0120] Systems and methods of the present invention may store sensitive data in a specified location for special processing upon the occurrence of a security compromise event. The specified location may be a physical location in a memory, as well as a location designated through the file system of the mobile device. For example, an authorized user may store sensitive data elements in a special folder on the file system of the mobile device. When a security compromise event occurs, one or more functions can be executed on the data elements within the folder, such as encrypting one or more of the sensitive data elements with a password known to the authorized user and/or a security authority, deleting one or more of the sensitive data elements, multiply overwriting one or more of the sensitive data elements, and/or transmitting one or more of the sensitive data elements to an address specified by the authorized user. The special designation of files allows, among other things, important data to be quickly protected, archived, and/or destroyed before handling less sensitive data in the event of a security compromise event.
[0121 ] The functionality of the mobile device may be altered to aid in tracking the device (660) following the occurrence of a security compromise event. For example, the mobile device may determine a network address (including a wireless network address) assigned to the mobile device, as well as wireless access point identifiers from signals received by the mobile device. The mobile device can store and transmit the address(es) and identifier(s) to a security authority. The security authority may then determine, based on the network addresses and wireless access point identifiers, a location of the mobile device.
[0122] Similarly, the mobile device may receive a signal from a GPS or other source providing geolocation information. The geolocation information from the signal can be stored and transmitted to a security authority. A security authority or authorized user receiving location information from the mobile device can present the location on a map overlay to track the current position of the mobile device, as well as the date and time of any changes in the mobile device's position. The map of the mobile device's position can be provided through a web site over the Internet to allow police officers or other security authority members to locate the mobile device.
[0123] The functionality of a mobile device may be altered to gather information on how the mobile device is being used by an unauthorized user and provide that information to an authorized user or security authority to aid in locating the device and/or unauthorized user (670). For example, phone numbers and email addresses to which messages are sent after occurrence of the security compromise event may be stored by the mobile device and transmitted to a security authority. Data-capturing equipment onboard a mobile device (such as a digital camera or microphone) can also be used to gather information on the user of the mobile device, mobile device's present environment. A camera in communication with the mobile device, for example, can be activated to capture a still image or video clip, which can be stored in the mobile device and transmitted to a security authority. Similarly, a microphone may be used to capture audio clips. Data-capturing equipment such as the camera and microphone can be used to take continuous samples of data to help locate the device, inhibit use of the data capture device by the unauthorized user, and/or to wear down the battery of the mobile device to diminish it's usefulness to the unauthorized user. Alternately, the data capture device may be disabled to preserve battery life and/or to prevent its use by the unauthorized user.
[0124] The microphone or camera may be activated upon any desired condition being satisfied, such as: the mobile device receiving a call from a predetermined phone number; when the mobile device receives a call during which a predetermined pattern of DTMF tones is received by the mobile device; or during a call received by the mobile device, an utterance received by the mobile device matches within a predetermined threshold a security enablement utterance stored within the mobile device. In other embodiments, the microphone or camera is activated upon the mobile device receiving a text message from a predetermined source, or when a received text message contains a predetermined text string such as a code indicating that the device should assume a security lockdown status. Audio or video samples obtained by the microphone and/or video camera may be stored on the mobile device for later retrieval and/or further relayed to the authorized user and/or a security authority.
[0125] In order to help capture an image of the face of an unauthorized user, the mobile device may prompt the user to undertake an activity that involves looking at the mobile device, such as prompting the user to enter a password, playing an audio sequence on the mobile device, strobing a light source on the mobile device, announcing that the current user has won a prize and instructing him/her to watch for prize redemption details, and/or displaying a video sequence. While the current user's attention is focused on the mobile device, the camera may be used to capture an image of his/her face for transmittal to a security authority. Similarly, a camera or microphone in communication with the mobile device can be activated in conjunction with initiating a surreptitious communication session with a security authority. Still images, video, and audio data captured by the mobile device can then be transmitted to the security authority. The security authority can use images/video of the unauthorized user to identify him/her (e.g., through comparing the images/video to police booking photos), and can also use the images/video to identify the surroundings of the mobile device. The unauthorized user may also be identified from samples of the unauthorized user's voice (taken from captured audio clips).
[0126] As discussed previously, messages sent to and from the mobile device may be intercepted and/or rerouted to a security authority to prevent unauthorized use of the device and to help identify an unauthorized user and/or the location of the mobile device. In addition, the mobile device may be configured to maintain a record of each key depressed on the mobile device, and transmit that log to an authorized user or security authority. The logging of keystrokes in this manner may further aid in identifying the unauthorized user by capturing usernames, passwords, contact entries, and other information entered by the unauthorized user.
[0127] In addition to passively receiving data from the mobile device, an authorized user or security authority may actively access or command the mobile device in accordance with the present invention. A security authority or authorized user may transmit commands to the mobile device to execute various functions, as well as to provide software updates, applets, sections of executable code,
interpretable scripts, or data elements to be processed by the mobile device. The mobile device may thus be provided with software to perform various tasks upon the occurrence of a security compromise event, as well as at any other desired time.
[0128] In one exemplary embodiment of the present invention, a security authority and/or the authorized user may log into a remote access service configured to communicate with the mobile device and activate an application programming interface in the mobile device to forward to the remote access service the current status of the mobile device, the current location of the mobile device, an image taken by a camera in communication with the mobile device, a real-time video captured by a camera in communication with the mobile device, a list of keys pressed on the mobile device, and/or a list of services currently running on the mobile device. Additionally, an authorized user or security authority may issue a command to the mobile device to initiate a chat session and provide an interface on the mobile device for enabling a text-based interaction with the current user.
[0129] The functionality of the mobile device may be altered to communicate with other devices to assist in locating and recovering the mobile device (680). For example, referring now to Figure 7, communication with other devices (680) may include initiating a wireless connection between the mobile device and a wireless transceiver (710), relaying information regarding the current location of the mobile device to a security authority through the wireless transceiver (720), transmitting a message to the wireless transceiver (730), and transmitting a message to a second wireless transceiver (740).
[0130] A mobile device can initiate a connection between any device, system, or person through a wireless transceiver, and may connect to the wireless transceiver using any desired communication protocol. The mobile device may connect to any number of wireless transceivers. Once connected to a wireless transceiver, the mobile device may relay any desired information regarding the current location of the mobile device to a security authority, as well as files and data stored on the mobile device. For example, a mobile device that initiates a connection with a wireless access point (WAP) connected to the Internet may send an email to a security authority that includes text and attachments to aid the security authority in locating the device and apprehending an unauthorized possessor of the device. Similarly, a mobile device initiating a connection with a cellular telephone network may dial the security authority and provide information regarding the location of the mobile device through an audio message and/or DTMF tones.
[0131 ] The mobile device can provide any other desired information to (or through) a wireless transceiver it initiates contact with. For example, in one embodiment of the present invention the mobile device can transmit a message to a wireless transceiver indicating that a lost or stolen device is present within a signal range accessible by the wireless transceiver. Similarly, a mobile device may determine the signal strength of its wireless connection with the wireless transceiver, and obtain identifying indicia (such as a device name, IP address, or other identifier) for the wireless transceiver and transmit a message to a different wireless transceiver including the identification and signal strength information. The signal strength and identification information for multiple wireless transceivers can then be used to triangulate the location of the mobile device. Additionally, where the wireless transceiver (or device in communication thereto) is capable of determining its own physical location, the mobile device may request that the wireless transceiver provide its physical location, which in turn can be provided to a security authority.
[0132] The mobile device may transmit any other desired information to any number of wireless transceivers. In one embodiment of the present invention, for example, a message to a wireless transceiver may include a request for a response that includes the physical location of a wireless transceiver in communication with the mobile device, a request that a person in communication with the wireless transceiver report that a lost or stolen device is within its communication range, a phone number for the authorized user, a phone number for a security authority, and/or a request to place a call to a security authority.
EXEMPLARY SYSTEM
[0133] An exemplary system for use in conjunction with the present invention is depicted in Figure 8. This system may be used in conjunction with the methods described in Figure 1 -7, as well as with any subset or combination of the elements thereof. The system shown in Figure 8 may also be used in conjunction with any other suitable embodiments of the present invention.
[0134] The exemplary system depicted in Figure 8 comprises a mobile device 800 that includes a processor 810 coupled to a memory 820 which may include volatile memory, nonvolatile memory or a combination thereof. A communications module 830 comprises a wireless transceiver 840 for wirelessly communicating with one or more servers 860 and other entities through antenna 850. The mobile device also includes a user interface 870 coupled to the processor 810. The mobile device 800 may include any suitable power source, such as a battery (not shown). The mobile device 800 may include any other desired components, such as a global positioning system (GPS) to provide geolocation information for locating the mobile device. Some or all of the components of the mobile device 800 may include (or be in communication with) a hardware identification module (not shown) such as a universal subscriber identity module, a SIM module and/or removable user identity module. The hardware identification module may be coupled to the processor 810 and may include an identifier that can be compared to a predetermined identifier to determine whether the hardware of the mobile device 800 has been altered and whether a security compromise event has occurred as a result. The hardware identification module (and predetermined identifier) may include any suitable identifier, such as an electronic serial number, a local area identity identifier, an integrated circuit identifier, an international mobile subscriber identifier, an authentication key identifier, and/or an operator-specific emergency number identifier. The identifier may be stored in the memory 820 and transmitted to the host server 860 for comparison to a predetermined identifier.
[0135] The functionality of the mobile device 800, including the methods depicted in Figures 1 -7 (in whole or in part), may be implemented through the processor 810 executing computer-readable instructions stored in the memory 820 of the mobile device 800. The memory 820 may store any computer-readable
instructions and data, including software applications, applets, and embedded operating code. In one exemplary embodiment, a software application performing methods of the present invention includes a terminate and stay resident (TSR) application (or equivalent) configured to remain loaded in memory whenever the mobile device is in operation, which can help prevent the inadvertent or intentional deletion of the TSR. The software application may also be hidden (i.e., not viewable in an application list or task list) and/or protected from being stopped or deleted by a user or other software process. Aspects of embodiments of the present invention provide for tamper-resistant applications to prevent unauthorized users from disabling or otherwise removing the applications from operational status. In one exemplary embodiment, applications may be installed on mobile devices running the Symbian operating system, whereby applications that are running may not be unloaded or disabled. In alternate embodiments, applications may be installed in iOS- or Android- equipped mobile devices, and measures taken to make removal of the applications tamper-evident and uninstallation through the App Store or Google Play may document removal from the mobile devices.
[0136] Additionally, the software application may be configured to operate with minimal underlying hardware functionality. For example, the application may be initiated before the mobile device establishes a network connection. Such a situation may be provided, for instance, when the software application is installed on a SIM card in the mobile device, and the application launches before other software in the mobile device operating system. Alternately or in addition, a data element such as a link or a URL (universal resource locator) may reside on the SIM card, and by launching an application such as a browser with the URL or link, an application referenced by the link or URL may be loaded into the mobile device from a remote server and/or executed directly from on the remote server.
[0137] Software performing methods of the present invention may be provided with the device or downloaded onto the mobile device by an authorized user. The functionality of the mobile device 800 may also be implemented through various hardware components storing machine-readable instructions, such as application- specific integrated circuits (ASICs), field-programmable gate arrays (FPGAs) and/or complex programmable logic devices (CPLDs). Systems according to aspects of the present invention may operate in conjunction with any desired combination of software and/or hardware components.
[0138] The processor 810 retrieves and executes instructions stored in the memory 820 to control the operation of the mobile device 800. Any number and type of processor such as an integrated circuit microprocessor, microcontroller, and/or digital signal processor (DSP), can be used in conjunction with the present invention. The memory 820 stores instructions, data, messages transmitted from (or received by) the mobile device 800, and any other suitable information. A memory 820 operating in conjunction with the present invention may include any combination of different memory storage devices, such as hard drives, random access memory (RAM), read only memory (ROM), FLASH memory, or any other type of volatile and/or nonvolatile memory. Data can be stored in the memory 820 in any desired manner. In one embodiment of the present invention, for example, data stored within the memory 820 is partitioned into one or more logically disjoint groups. Each of the data groups are encrypted with a respective unique encryption key to prevent all the data on the mobile device from being accessed if a single encryption key is compromised. This also increases the time it will take a "brute force" attempt to try all possible encryption keys to succeed. The groups of data can be partitioned across a plurality of physical storage media, such a RAID array.
[0139] The communications interface 830 communicates with one or more servers 860 or other suitable entities. Any suitable communications device, component, system, and method may be used in conjunction with the present invention. For example, the wireless transceiver 840 may be configured to
communicate using any number and type of cellular protocols, such as General Packet Radio Service (GPRS), Global System for Mobile Communications (GSM), Enhanced Data rates for GSM Evolution (EDGE), Personal Communication Service (PCS), Advanced Mobile Phone System (AMPS), Code Division Multiple Access (CDMA), Wideband CDMA (W-CDMA), Time Division-Synchronous CDMA (TD-SCDMA), Universal Mobile Telecommunications System (UMTS), and/or Time Division Multiple Access (TDMA). A mobile device operating in conjunction with the present invention may alternatively (or additionally) include wireless transceiver(s) (and related components) to communicate using any other method of wireless communication protocol, such as an ISO 14443 protocol, an ISO 18000-6 protocol, a Bluetooth protocol, a Zigbee protocol, a Wibree protocol, an IEEE 802.15 protocol, an IEEE 802.1 1 protocol, an IEEE 802.16 protocol, an ultra-wideband (UWB) protocol; an IrDA protocol, and combinations thereof. The antenna 850 may be configured to transmit and receive any wireless signal in any format, and may comprise a plurality of different antennas to transmit and receive using different wireless protocols.
[0140] The communications module 830 can communicate with the server 860 or another device using any other form of connection, such as a wired Internet connection, a wireless Internet connection, a cellular telephone network connection, a wireless LAN connection, a wireless WAN connection, an optical connection, a USB connection, a mobile device synchronization port connection, a power connection, and/or a security cable. The communications module 830 can be used to
communicate with one or more companion devices to monitor the position or status of the mobile device 800 (e.g., by monitoring whether a communication link between the mobile device and companion device is intact), as well as with any number of other devices to help track/locate a lost or stolen mobile device 800.
[0141 ] The mobile device 800 includes a user interface 870. The user interface 870 may include any number of input devices (not shown) to receive commands, data, and other suitable input from a user, as well as any number of output devices (not shown) to provides the user with data, notifications, and other suitable information from the mobile device 800.
[0142] Any number of input devices may be included in the user interface 870 such as a touch pad, a touch screen, and/or an alphanumeric keypad to allow a user to enter instructions and data into the mobile device 800. The user interface 870 may be configured to detect pressure exerted by a user on the keys of a keypad, as well as the time interval between key presses in order to determine if the current user is authorized to use the device. The user interface may also include a microphone to allow the user to provide audio data to the mobile device 200, as well as a camera to allow the mobile device to capture still or video images. The mobile device 200 may include speech recognition software to process verbal input through the user interface 870. The user interface 870 may also include any number of suitable output devices, such as a display screen to visually display information (such as video and text), and/or a speaker to provide auditory output. The mobile device 800 may be configured to provide words, phrases, tones, recorded music, or any other type of auditory output to a user through the speaker. As discussed previously, the user interface 870 can be activated to provide information and/or hinder the operation of the mobile device 800 when an unauthorized user attempts to use the mobile device 800. For example, the illumination level of the display may be modulated to draw attention to the mobile device, and unpleasant and/or loud sounds can be played over the speaker.
[0143] The mobile device 200 may include one or more biometric devices configured to receive biometric information, such as a fingerprint scanner, an iris scanner, a retinal scanner, and/or a breath analyzer. Input devices such as a microphone or camera may also be utilized to perform biometric analyses, such as a voice analysis or facial recognition.
[0144] Information provided or received by the user interface 870 may be in any appropriate format. For example, a user interface that communicates information to a user in an auditory format may first provide a data header followed by a data value to identify the data to the user. The user interface 870 may provide information in any number of desired languages, regardless of whether the information is provided audibly or visually.
[0145] The user interface can also provide/receive information to a user in a machine-readable format. In one exemplary embodiment of the present invention, for example, the user interface 870 of a mobile device 800 may send and receive messages using dual-tone multi-frequency (DTMF) tones. The mobile device 800 can be configured to send, receive, and process machine-readable data can in any standard format (such as a MS Word document, Adobe PDF file, ASCII text file, JPEG, or other standard format) as well as any proprietary format. Machine-readable data to or from the user interface may also be encrypted to protect the data from unintended recipients and/or improper use. In an alternate embodiment, a user must enter a passcode to enable use of some or all of the functionality of the mobile device 800. Any other user interface feature may be utilized to allow a human or non-human user to interact with one or more devices operating in conjunction with the present invention.
[0146] The mobile device 800 may include any other suitable features, components, and/or systems. For example, the mobile device 800 may be configured to preserve the life of its battery by shutting off some or all of its components, such as a camera or microphone. Components can be selectively shut down in response to a security compromise event, as well as in response to a command from an authorized user or security authority. Alternately, the mobile device 800 can be configured to use its components excessively to drain the battery as quickly as possible, to, for example, limit the usefulness of the mobile device 800 to an unauthorized user. [0147] The mobile device 800 may be configured to implement one or more security measures to protect data, restrict access, or provide any other desired security feature. For example, a mobile device 800 may encrypt transmitted data and/or data stored within the device itself. Such security measures may be implemented using hardware, software, or a combination thereof. Any method of data encryption or protection may be utilized in conjunction with the present invention, such as public/private keyed encryption systems, data scrambling methods, hardware and software firewalls, tamper-resistant or tamper-responsive memory storage devices or any other method or technique for protecting data. Similarly, passwords, biometrics, access cards or other hardware, or any other system, device, and/or method may be employed to restrict access to any device operating in conjunction with the present invention.
[0148] The host server 860 communicates with mobile devices 200, authorized users, unauthorized users, security authorities, and other entities to monitor and protect the mobile devices 200 from unauthorized use and to mitigate the harm associated with a security compromise event. The host server 860 may comprise any number of separate computer systems, processors, and memory storage devices, as well as human operators (e.g., to answer calls from authorized users reporting the loss/theft of a mobile device) and any other suitable entity. The host server 860 may include, or be in communication with, one or more databases 880 storing information regarding authorized users and mobile devices 200 in order to monitor and track the mobile devices 200 and provide instructions to the mobile devices 200 in the event a security compromise event occurs. The host server 860 and database 880 may also be in communication with the mobile device 800 through a non-wireless means, for example through a direct connection to a conventional USB port in the mobile device 800.
[0149] For example, a database 880 may store a usage profile for a mobile device to allow software on the host server 860 to detect whether continued usage of the mobile device deviates from the usage profile by a predetermined threshold. The host server 860 may also receive, process, and store (e.g., in the database 880) information from the mobile device 800. The host server 860 may handle any type of data in any format to achieve any purpose, such as receiving and processing environmental parameters captured by the mobile device to track the position and location of the mobile device 800 as discussed previously. The database 880 may also store location information that can be used to determine whether the mobile device 800 is operating in a valid location (e.g., "whitelisting" and "blacklisting" as discussed previously). Additionally, the database 880 in concert with the host server 860 may be configured as an insurance tracking database that maintains information pertinent to determining the risk and costs associated with particular mobile devices along with the activities of the users of the mobile devices. Further, information obtained by a security application installed in the memory 820 of the mobile device 800, allows the detection of circumstances indicating that an owner of the mobile device 800 may be attempting to perpetrate fraud by submitting an inaccurate insurance claim.
[0150] Databases 880 in communication with the host server 860 may also store archived data from mobile devices 800 for recovery in the event the mobile devices 800 are lost or stolen, or the data on the mobile devices 800 is destroyed (e.g., by a virus or other malicious program). The functionality of the host server 860 may be performed automatically or semi-automatically, such as through software/hardware operating on one or more computer systems, and/or by one or more human operators.
[0151 ] The host server 860 may include one or more system processors that retrieve and execute computer-readable instructions stored in a memory to control (at least partially) the operation of the host server 860. Any number and type of conventional computer, computer system, computer network, computer workstation, minicomputer, mainframe computer, or computer processor, such as an integrated circuit microprocessor or microcontroller, can be used in conjunction with the present invention. Computer systems used in accordance with aspects of the present invention may include an operating system (e.g., Windows NT, 95/98/2000/XP/Vista, OS2, UNIX, Linux, Solaris, MacOS, etc.) as well as various conventional support software and drivers typically associated with computers. In certain embodiments, dedicated applications may be entirely or partially served or executed by the system processor to perform methods of the present invention. In other embodiments according to the present invention, a security authority may operate a host server 860 and database 880 that interface to the mobile device 800 and an insurance entity that provides insurance for the lost/theft and/or damage to the mobile device 800 may operate a similar host server 860 and database 880. The security authority and insurance entity may be different entities (for example the security authority may be a private device security management company and the insurance entity may be a company that provides device insurance) or the security authority and the insurance entity may be one in the same and operate a unified host server 860 and database 880 as the insurance tracking database.
[0152] The host server 860 may be accessed in any desired manner, such as through a website on the Internet, and/or through a telephone network. The host server 860 may include any number of human operators, computer systems, mobile telephones, mobile computing devices, interactive voice response (IVR) systems, and any other suitable system and device for communicating with a user, security authority, computing device, or other entity. In one exemplary embodiment of the present invention, authorized users wishing to subscribe to a service providing monitoring and protection of their mobile devices can access a web site hosted by the host server 860 to create an account, pay for the service, identify one or more mobile devices to be protected, select options for the service, identify how the functionality of the device should be altered (e.g. features to implement or restrict ) in the event the mobile device is lost or stolen, select an alternate caller identification indicia such as text to delivered in a caller ID data stream, report a security compromise event (such as the loss/theft of the device), and/or download software to operate on their mobile device to aid in monitoring and protecting the mobile device. Alternately, authorized users may interface with an automated IVR system and/or human operator over a telephone network. In the event a mobile device is lost or stolen, authorized users may interface with the host server 860 to report the security compromise event (i.e., the loss/theft of the device), track the status/location of the mobile device, recover data archived from the mobile device and stored by the host server 860, and/or to provide information on a security compromise event (such as reporting that the device has been located by the authorized user). Communications to and from the host server 860 may be protected (e.g., through encryption) as discussed above, or in any other manner.
[0153] The host server 860 can communicate with unauthorized users of a lost or stolen mobile device, both through the mobile device or through other
communication methods. The host server 860 may notify the unauthorized user that the mobile device is lost or stolen, provide recovery information (such as a shipping address) to the unauthorized user, and facilitate the delivery of a reward to an unauthorized user who returns the mobile device. The host server 860 also communicates with the mobile device 800 to provide software updates, receive data for archival, identify files and other data to be protected, and to perform any other aspect of the present invention.
[0154] The host server 860 may be controlled by, or operate in conjunction with, an authorized user, telecommunications service provider, mobile device monitoring/tracking service provider, security authority, and/or any other desired entity. For example, authorized users and security authorities may communicate with or through the host server 860 to monitor a mobile device 800 and to recover the mobile device 800 if it is lost or stolen. The host server 860 may be configured to provide notifications on how to return a lost/stolen mobile device 800, detect a security compromise event, and determine whether a mobile device's functionality should be altered and (if so) determine the manner in which the functionality of the mobile device 800 should be altered, as depicted in Figures 1 -7 and discussed previously. The host server 860 may operate in conjunction with any other desired systems, devices, human operators, or other entities.
OPERATION
[0155] Figures 9-64 depict various aspects of the operation of exemplary embodiments according to the present invention. Figures 9-16 depict exemplary notification measures that can be provided on a mobile computing device such as a laptop computer in accordance with the present invention. As shown in the illustrated embodiments, a notification icon or graphic is provided in proximity to input fields where users normally log in to access the mobile computing device. The notification icon or graphic is accompanied by text providing information regarding returning of the device. The various notification messages allow a finder of the mobile device to see that the device is protected by an application operating in conjunction with the present invention as well as to provide information to allow the user to return the device. For example, referring now to Figure 13, screen 1300 provides a link to a website that an innocent finder can click on to return the device. Similarly, referring now to Figure 14, screen 1400 provides entry fields for a finder of the device to enter his or her name, phone number, and email address, and submit this information to a security authority. Screens 1500 and 1600 in Figures 15 and 16 respectively, provide a toll-free phone number and information regarding how to return the mobile device.
[0156] Figures 17-25 depict exemplary notification messages that may be displayed on a cellular phone, a PDA, or handheld mobile device. The notification messages alert the finder of the mobile device that the device is protected by an application operating in conjunction with the present invention as well as to provide information to allow the user to return the device. For example, referring now to Figures 18 and 22, the notification message may include buttons the user may select to return the mobile device. Figures 19, 20, and 21 depict notification messages that may be displayed when a user of a found mobile device places a call, such as to a security authority. Referring to Figure 23, the notification message may include an identification number associated with the mobile device as well as any other desired information.
[0157] A user of a mobile device protected in accordance with the present invention may interface with a host server such as one administered by a security authority through a website. Figures 26-37 depict exemplary screens and processes associated with a host server as exemplified by embodiments of the present invention. A user may be given an opportunity to sign up for a service to protect one or more mobile computing devices in accordance with the present invention (Figures 26-34). After a user has created an account, he/she may download a software application to the mobile device to be protected, as depicted in flow diagram 2900 in Figure 29. The user is thus provided with information regarding installation and user of the security application (Figure 30). Referring to Figure 31 , after the user has downloaded and installed the product and has restarted the mobile device (if necessary), once a network connection is available the application will launch a browser to a web page using a unique identifier such as an identifier tag previous obtained from the host server. As shown in Figures 32-33, a summary of the registration information is also presented to the user through the browser screen, and the screen may present a list of multiple devices protected by the service.
[0158] A user may be given an opportunity to sign up for a service to protect one or more mobile devices in accordance with the present invention. Figure 34 illustrates an exemplary process for creating an account and registering a mobile device in accordance with the present invention. A user creates an account (Figure 35), selects a mobile device (Figure 36), and completes the registration (Figure 37).
[0159] Figures 38-55 pertain to the installation and registration of a software application downloaded onto the mobile device (also referred to herein as the "security application"). The user initiates an installation program (Figure 38), agrees to a license agreement (Figure 39), selects a destination in the file system of the mobile device for the software application (Figure 40), and confirms installation of the software application (Figure 41 ). The installation verifies that the software application installs properly, and if not, reinitiates the installation program (Figures 42-47). The user registers the software application with the host server (Figures 48-57). A finder of a mobile device protected in accordance with the mobile device may be directed to a web page hosted by the host server, which allows the finder to report that the mobile device has been found (Figure 58). If desired, an authorized user may uninstall the application from the mobile device (Figure 59-64).
[0160] Figures 65A-65C and Figure 66 are flow diagrams depicting exemplary processes of the present invention. Figures 65A-65C depict flow diagrams of methods 7000, 7008 and 7018 for, among other things, dynamically assessing and mitigating risk of an insured entity, while Figure 66 depicts a flow diagram of a method 7024 for, among other things, providing a user of a device with information relevant to a position of the device.
[0161 ] Those skilled in the art understand that any of the aforementioned methods 7000, 7008, 7018 and 7024, as well as any subset or combination of the elements thereof, may be utilized with any of the systems and methods described herein. For example, those skilled in the art will appreciate that any of the
aforementioned methods 7000, 7008, 7018 and 7024, as well as any subset or combination of the elements thereof, may be employed with the system depicted in Figure 8, as well as any similar system.
[0162] Referring to Figure 65A, a flow diagram depicts a method 7000 for, among other things, dynamically assessing and mitigating risk of an insured entity. Method 7000 may include a process 7002 for receiving an insurance claim, a process 7004 for accessing information to evaluate the insurance claim and a process 7006 for evaluating the insurance claim.
[0163] In process 7002, an entity may receive an insurance claim. The entity may be either tasked with evaluating the merits of the insurance claim by itself or cooperating with multiple entities to evaluate the merits of the insurance claim. Such an entity may comprise any entity that may receive the insurance claim for evaluation of the merits thereof. For example, such an entity may comprise a service provider for a mobile device, and entity charged with providing insurance service for the service provider, a law enforcement agency or the like. The insurance claim may be received through any available means. For example, the insurance claim may be reported online, over the phone, by mail or any other suitable means now or hereafter available. Additionally, the insurance claim may be for theft, alleged theft, loss, damage to the device, perceived loss or any other claim related to a mobile device.
[0164] In process 7004, the entity may access information to evaluate the merits of the insurance claim. In an exemplary embodiment, this may be done by accessing information stored in a database and the information stored in the database (also shown in FIG. 8, 880, along with the insurance entity's host server 860) may be updated as it becomes available. One embodiment of this database comprises an insurance tracking database that is populated, updated, and maintained by the entity in concert with information obtained by interfacing (wired or wirelessly) to the insured's mobile device by any conventional wired or wireless techniques. Such techniques may include, but are not limited to USB wired connections or wireless connections such as WiFi, Bluetooth, or cellular telephony protocols such as GSM, CDMA, TDMA and the like. In one embodiment, the information in the insurance tracking database can be populated in whole or in part through interface to the security application described in regards to Figures 38-55. One of skill in the art may appreciate that location information of the mobile device may be obtained from a variety of sources, for example, mobile device location may be obtained from interfaces to a wireless mobile telephony network that provides information such as Location Based Services (LBS) information, third party Location-as-a-Service (LaaS) companies such as Locaid, or from positioning data relayed from the mobile devices' installed application (through the mobile device's internal GPS circuitry or location data otherwise derived by the mobile device). This information may comprise tracking and loss information about the mobile device. As used herein, "tracking and loss information" means any information that may be employed with any test or technique, now or hereafter available, for investigating a crime, an alleged crime, a loss, a perceived loss or any other claim involving a mobile device.
[0165] As such, the tracking and loss information may comprise any one or more types of information that may be made available from a variety of sources. For example, the tracking and loss information may comprise: (1 ) one or more locations of the mobile device, whether the locations are taken from the past, current time or projecting into the future; (2) any data that may be stored on the mobile device such as a list of made calls, a list of received calls, a list of missed calls, a list of frequently called numbers (each of the foregoing lists may further include detailed information normally associated with such lists, such as time of call, caller, etc.), a list for text messages (which may include any information normally associated with a text message, such as the sender, the recipient(s), the time, as well as the content of the message), a list for e-mail messages (which may include any information normally associated with an e-mail message, such as the sender and the recipient(s), the time, as well as the content of the message), a list for Internet access (which may include any information normally associated with web browsing, such as a list of visited web pages, search queries, etc.), any data content that may be stored on the mobile device, such as pictures, videos, music, etc. and any other data that may be stored on the mobile device; or (3) any data that may be provided from the mobile device such as a spoken report, a voicemail message, a still image and video, etc. [0166] In process 7006, the merits of the insurance claim may be evaluated based on any of the information that may be accessed in process 7004. For example, an evaluation may be made as to whether the mobile device is within a defined distance of a defined location, such as a home or a place of business or another location that may be associated with an authorized user of the mobile device. In other words, if actual location data associated with the mobile device is not where the authorized user is expected to be, one can infer and perhaps conclude that at least this particular factor may weigh against finding that the insurance claim is valid.
[0167] Similarly, the information made available in process 7004 may be utilized to determine whether the mobile device has been used to submit the insurance claim. This information may be useful in evaluating the merits of the claim. For example, if a report has been received that a mobile device is lost and the information made available in process 7004 indicates that the report is being made on the allegedly-lost mobile device, one can infer and perhaps conclude that at least this particular factor may weigh against finding that the insurance claim is valid. Additionally, if the report has been received that a mobile device is lost and the information made available in process 7004 indicates that the report is being made from a phone or other means of reporting (such as an e-mail address) that is not associated with the authorized user, one can similarly infer and perhaps conclude that this particular factor may weigh against finding that the insurance claim is valid.
[0168] The information made available in process 7004 may also be utilized to determine whether the mobile device has been used to call one or more numbers associated with a frequently called list associated with the authorized user of the mobile device. This information may also be useful in evaluating the merits of the claim. For instance, if a report has been received that the mobile device has been lost or stolen, while the information made available in process 7004 indicates that the mobile number associated with the allegedly-lost mobile device has made calls to or received calls from numbers on a frequently called list associated with the authorized user, one can infer and similarly conclude that this particular factor may weigh against finding that the insurance claim is valid.
[0169] Data from a mobile device that is allegedly stolen or lost may also be made available in process 7004 for evaluation of the claim. For example, a user may be prompted by any desired means to position the mobile device in such a manner that it may take the user's photograph. The user may either be prompted to take the photograph or the photograph may be taken in response to a remote command.
Similarly, a video may be taken of the user of the mobile device or the user's surroundings at any desired time. Additionally, a spoken report may be obtained over the mobile device or a voicemail may be received from the mobile device. Any of the foregoing may be used to determine whether the user of the mobile device matches the authorized user associated with the mobile device. Of course, failure to obtain a match between the authorized user and the current user of the mobile device weighs against finding that the insurance claim is valid.
[0170] It is important to note that the foregoing descriptions of both the tracking and loss information and the use thereof to evaluate the merits of an insurance claim are merely exemplary. In a more general sense, it bears repeating that (1 ) any information that may be employed with any test or technique, now or hereafter available, for investigating a crime, an alleged crime, a loss, a perceived loss or any other claim involving a mobile device may be utilized and (2) this information may be evaluated in any manner which reasonably bears on an evaluation of the merits of the insurance claim. [0171 ] Referring to Figure 65B, a flow diagram depicts a method 7008 for, among other things, dynamically assessing and mitigating risk of an insured entity. Method 7008 may include a process 7010 for analyzing one or more locations of a mobile device, a process 7012 for determining a risk level associated with the one or more locations, a process 7014 for generating an insurance risk profile (IRP) associated with the one or more locations and a process 7016 for making a desired determination based on at least the foregoing information.
[0172] In process 7010, an entity may analyze one or more locations of a mobile device. Those skilled in the art understand that the location information for the mobile device may be obtained in any desired manner, now or hereafter available, for subsequent evaluation. The entity may be either tasked with analyzing the one or more locations of the mobile device by itself or cooperating with multiple entities to analyze the one or more locations of the mobile device. Such an entity may comprise any entity that may analyze the one or more locations of the mobile device. For example, such an entity may comprise a service provider for a mobile device, and entity charged with providing insurance service for the service provider, a law enforcement agency and/or the like.
[0173] In process 7012, one or more locations of the mobile device associated with a user have been analyzed for a determination to be made as to the risk level to be affiliated with the mobile device. Any desired factor that may in any way weigh on a determination of risk level assessment may be employed. It also bears mentioning that the risk may be that to the user of the mobile device, the mobile device itself or both the user and the mobile device.
[0174] As noted, any desired factor that may in any weigh on a determination of risk level assessment may be employed, however, the following exemplary factors may be employed: (1 ) determining whether one or more locations for the mobile device are within a defined distance of locations known to be affiliated with the authorized user, such as a home, a place of business or other location frequently visited by the authorized user; (2) determining whether one or more locations for the mobile device are within a non-covered area (i.e., an area that is not authorized for coverage by an insurer due to the perceived high risk in the non-covered area; there may be some places that are perceived by the insurer to be of such high risk from whatever source that the area is not to be entered by the insured); (3) determining whether one or more locations for the mobile device are within a region that is covered (from an insurance perspective) but is still a region perceived to increase risk to the user, the mobile device or both.
[0175] Concerning the first exemplary factor above of determining whether one or more locations for the mobile device are within a defined distance of locations known to be affiliated with the authorized user, one can infer and reasonably conclude that there may be an elevated risk when the user is traveling somewhere new (i.e., an area that is not frequented by the user). Concerning the second exemplary factor above, an insurer may establish a non-coverage area in any one of a number of different circumstances, depending on the needs of the insurer. For example, one may define a non-coverage area for certain countries, such as a country believed to harbor terrorists or others that increase risk. Increased risk need not be affiliated with a country, as increased risk could be based on a particular region, such as an area with a reported risk for crime. Concerning the third exemplary factor above, and insurer may provide coverage for a particular area while understanding that there is some elevated risk in the area. Perceived risk may be affected by any desired factor, such as crime statistics, time of day, the weather, the cost of living for particular region, the average income for a particular region, natural disasters and any other desired factor.
[0176] In process 7014, the previously-determined the risk level may be used to generate an insurance risk profile for the user. Essentially, the insurance risk profile may be based on any information about the user, as well as one or more locations that the user visits and the determined risk level for the one or more locations. As such, the insurance risk profile may be dynamic, as it may be updated based on one or more locations visited by the user and the associated risk levels therefore. An advantage of this approach is that it enables an insurer to assess the risk taken on any individual policy in a dynamic manner. Figure 65C depicts process 7020 assessing whether to modify the insurance risk profile in process 7022 for modifying the insurance risk profile. Essentially, if there is relevant information to modify an insurance risk profile, it may be desirable, though not necessary, to do.
[0177] In process 7016, any one of a number of different determinations may be made based on at least the insurance risk profile. For example, an insurer may determine an insurance policy premium for the user based on the insurance risk profile. As previously noted, because the insurance risk profile may be dynamically varied, so too may the insurance policy premium for the user. Ultimately, this will lead to optimal, competitive pricing for the cost of the insurance service.
[0178] Process 7016 may also be employed to make a determination that a reported claim for loss of a mobile device occurred in a non-covered area based on one or more locations of the mobile device. As such, the insurer may, in such circumstances, rightfully decline coverage of the claim. Similarly, process 7016 may be employed to make a determination of whether an operator of a mobile device is authorized to submit an insurance claim. This determination may be based on any one of a number of factors, including without limitation, a collection of information regarding the operator of the mobile device submitting the insurance claim. For example, such information may include any of the tracking and loss information discussed above with respect to Figure 65A that provides information regarding the operator of the mobile device.
[0179] Process 7016 may additionally be employed to make a determination of whether one or more locations of the mobile device are among a predetermined number of locations in a profile of locations most often visited by the mobile device. Failure to find overlap between the assessed one or more locations of the mobile device and the profile of locations most often visited by the mobile device may tend to suggest the existence of a fraudulent claim.
[0180] Based on determinations made under process 7016, it may be desirable to provide a location report for the mobile device to a third party. For example, if a determination is made that the mobile phone has been lost or stolen, it may well make sense to provide a location report for the mobile device to a third party to attempt to retrieve the mobile device.
[0181 ] Similarly, based on determinations made under process 7016, it may be desirable to transmit a message to the mobile device indicating the existence of a risk or some hazard associated with the location of the mobile device. Additionally, the message may prompt the user to provide a response, to confirm that the user is safe in spite of the reported hazard. If no response was sent from the user or a response was sent indicating that help was required, appropriate help could be assembled and sent to the user, whether it be to the last known location or a projected location based on a determined track for the user. [0182] Referring to Figure 66, a flow diagram depicts a method 7024 for, among other things, providing a user of a mobile device with information relevant to a position of the mobile device.
[0183] In process 7020, an entity may determine one or more locations of a mobile device. Those skilled in the art understand that the location information for the mobile device may be obtained in any desired manner, now or hereafter available, for subsequent evaluation. Alternatively, the entity may simply analyze one or more locations of a mobile device, the locations for which may be determined by the same or another entity. The determining entity may be either tasked with determining the one or more locations of the mobile device by itself or cooperating with multiple entities to determine and/or analyze the one or more locations of the mobile device. Such an entity may comprise any entity that may determine the one or more locations of the mobile device. For example, such an entity may comprise any entity wishing to warn a user of a potential hazard or any entity wishing to advise a user of potential opportunities.
[0184] In process 7028, one or more locations of a mobile device associated with a user may be (1 ) analyzed for a determination to be made as to the risk level to be affiliated with the mobile device, (2) analyzed for a determination to be made as to the level of opportunity to be affiliated with the mobile device or (3) both of the foregoing. The analysis for determining the risk level to be affiliated with the mobile device may be performed in a manner similar to that described above with respect to process 7012. The analysis for determining the level of opportunity to be affiliated with the mobile device may similarly be determined. In either case, whether evaluating whether there is a risk or an opportunity for a given user, process 7028 may access not only the location information for the mobile device and stored information describing risks and/or opportunities for given locations, but also a profile for the user.
[0185] The information describing a risk may comprise any information that may present a risk to user. Such risks may be defined by any desired factor, such as crime statistics, time of day, the weather, the cost of living for particular region, the average income for particular region, natural disasters or any other desired factor. In other words, process 7028 may access stored data which may define risks for given geographic areas and determine whether one or more past, current or future locations of the mobile device (and its user) are of a level for which a risk report should be made to the user by process 2030. Similarly, process 7028 may access stored data which may define opportunities for given geographic areas and determine whether past, current or future locations of the mobile device (and its user) are of a lever level for which an opportunity report should be made to the user by process 2030. In both cases, whether assessing to report risk or opportunity, process 7028 may access a user profile to help make the assessment of whether to make the subject report. For example, in the context of risk reporting, a user profile may identify the user to be of a race or ethnicity that is not generally welcome in a particular defined area, in which case a report to the user of a past, present or future danger may be merited. Similarly, in the context of opportunity reporting, a user profile may indicate that the user like certain foods or types of entertainment that may be located in an area in which the user is located, coming from or heading to, in which case a suitable report to the user of the opportunity may be merited.
[0186] Referring to FIG. 67, a flow diagram 8000 of one aspect of the present invention is illustrated. In one embodiment, when the authorized user wishes to enroll in an insurance program regarding the user's mobile device, the user participates with an insurance entity in installing and/or configuring the security application 8010 described in regards to Figures 38-55 on the mobile device. The installation 8010 may be performed autonomously by the authorized user of the device or the installation may occur in concert with the insurance entity or security authority. Once the security application is installed, the security application performs a hardware audit 8020. As a result of audit, the security application uses the device-specific configuration parameters and device information to identify a unique identifier 8030 for the mobile device (such unique identifier also referred to herein as the device ID or device identifier). In one aspect, the device ID, uniquely defines an electronic device in an industry-recognized manner. Generally, device IDs may be non-modifiable, incorporated into the hardware of the mobile device, or may not be permanently associated with one particular mobile device, such as an IMSI built into a SIM card that may be substituted within differing mobile devices. In embodiments of the present invention, any appropriate device ID type can be utilized, but to ensure that there is a correspondence between a particular hardware device being insured and the insurance policy offered to the user, preferably the device ID constitutes a non- modifiable identifier physically configured within the electronic device and preferably not user modifiable or in some embodiments, only modifiable by an authorized user (such as a person with special software access or an encryption key that will be recognized by the device as allowing access to change the device identifier).
Examples of device IDs may comprise electronic serial numbers, ESNs associated with AMPS CDMA, or TDMA-compatible mobile devices, IMEI numbers (International Mobile Equipment Identifiers), IMSI numbers, (to the extent that it typically is used in an interchangeable SIM card), UIMID numbers, and the like. [0187] Once the unique identifier has been defined 8030, the authorized user is prompted to configure any options offered by the security application, and those selections may affect the cost or duration of an insurance policy offered by the insurance agency. Generally, the user may opt-in or opt-out of various options that allow the insurer to remotely monitor the location, operation, and features installed in the authorized user's mobile phone, and generally, the more information the user is willing to allow the insurer to access, the lower the risk and cost of the associated policies. In certain aspects, allowing broad access to the user's mobile device may serve as a deterrent to prevent fraudulent insurance claims in the future, as the user knows the insurance company will "see through" the inflated loss claim. Some of the options presented in various embodiments include the authorized user of the mobile device allowing the insuring entity to monitor and remotely track the mobile device; the authorized user of the mobile device allows the insuring entity to download and store user-specific settings from the device; the authorized user of the mobile device allows the insuring entity to download and store device-specific settings from the device; the authorized user of the mobile device allows the insuring entity to download and store network-specific settings from the device; the authorized user of the mobile device allows the insuring entity to download and store browsing history information for the device; the authorized user of the mobile device allows the insuring entity to download and store forensics information obtained from the device; the authorized user of the mobile device allows the insuring entity to activate the camera of the device and download at least one of a still image or a video from one or more cameras on the device; the authorized user of the mobile device allows the insuring entity to: remotely activate a sensor of the mobile device upon receiving a loss claim regarding the mobile device; and surreptitiously monitor the activated sensors; the authorized user of the mobile device allows the insuring entity to have the security application provide automatic notification when a successful passcode has been entered on the mobile device; the authorized user of the mobile device allows the insuring entity to lock the device remotely by sending the a command to the security application running on the mobile device; the authorized user of the mobile device allows the insuring entity to execute a command that causes the mobile device to render itself permanently nonfunctional; and the authorized user of the mobile device allows the insuring entity to receive periodic handshake confirmations from the security application on the mobile device that it is actively operating.
[0188] After the security application has accepted user inputs, set up access needed to track the device for return and loss prevention, the security application causes the mobile device to transmit 8040 the user-selected inputs, configuration parameters, device data, and device ID to the insurance tracking database. A record in the insurance tracking database stores the related information 8040 as associated with the device ID and the authorized user's identity, and the information is maintained along with any other information such as tracking information, customer identification, usage history, and the like. Optionally, the security application may computes a device "fingerprint" that even if the phone number changed or even potentially an electronic serial number like an IMEI changed, the security application could look the device up by its stored electronic fingerprint (that was stored in the insurance tracking server upon the run of the audit) and determine it was the same device as the one previously stored. In certain embodiments, the audit process of the security application will provide information to the insurer to determine that the device that the customer is trying to insure is the correct device and that it works (helping to prevent claims for devices that are broken at the inception of the insurance contract being immediately redeemed for a claim). As one of the possible mitigation steps discussed in later steps, the price that the insurance company charges might then vary depending on the audit function's results, for example, the mobile device is a 32GB phone compared to a 16GB phone, the phone is old compared to current models, etc., the price of the insurance policy would be adjusted accordingly In other words, one may download the security application (or it may be preloaded), diagnose the device and price the insurance cost and policy options. Further, any of the device
configuration parameters obtained during the device audit conducted by the security application can be used to adjust price of the insurance policy.
[0189] After the relevant information is stored in a record in the insurance tracking database 8050, the methods of the present invention then may continually analyze the data in the database along with new information provided by the security application to analyze and mitigate fraud 8060. As discussed above, factors derived from the mobile device audit may influence cost of the insurance policy, and, for example if the user does not allow access to remote monitoring of the device, the insurance risk would be higher, and a higher policy premium may be expected to be levied against the user. Likewise, the user's more complete compliance with opt-in provisions will allow monitoring of the device by location, by use, by calls made, by contact lists stored, by cameras and microphones, all at the user's options, allowing the insurance company to perceive a lower level of fraud risk and assure the user there is a greater likelihood their mobile device may be recovered if lost or stolen.
[0190] As part of the continue analysis and mitigation function 8060, the security application, in various embodiments may be configured to report certain information to the insurance tracking database on a periodic or occasional basis. Such reported information may include a location of the mobile device, forensics information regarding the mobile device, web browsing history for the mobile device, email access history for the mobile device, an indicator that the mobile device had been successfully unlocked by entry of a PIN or other passcode (including activities such as a successful biometric match such as a fingerprint scan), that the configuration of the mobile device has changed, that a function within the mobile device has become nonfunctional, that a user attempted to disable the application, or from a lack of periodic contact with the insurance tracking database, it may be inferred that the security application on the mobile device, or the mobile device itself, has been deactivated.
[0191 ] FIG. 68 illustrates a process 8100 of a method of the present invention, where the authorized user has submitted an insurance claim which is received 81 10 by the insurance entity. The insurance claim is analyzed, and the corresponding record for the authorized user's mobile device is retrieved 8130 from the insurance tracking database. Analysis may begin with information stored in the insurance tracking database, comparing information to the information in the claim, determining veracity and likelihood of the loss type specified in the claim, and additionally, the insurance entity may attempt to initiate communication with the security application in the mobile device 8130. Depending on the responses from the security application, if any, and the data stored in the information tracking database for the mobile device, a determination is made regarding whether the circumstances indicate that the claim is fraudulent 8140. Such factors of analysis indicating fraud may have occurred include elements such as determining that the security application was disabled proximate to the reported date of loss; determining that a user of the mobile device attempted to disable the security application proximate to the reported date of loss; determining that a user of the mobile device successfully entered a passcode to unlock the mobile device after the reported date of loss; determining that a new phone number was assigned to the mobile device after the reported date of loss; determining that the authorized user of the mobile device has suppressed receipt of messages sent from an insuring entity; determining that a security application was installed after the reported date of loss of the mobile device; determining that the mobile device's location after the reported date of loss is proximate to previous locations stored in the insurance tracking database; determining that one or more phone numbers called by the mobile device after the reported date of loss exist within a contact list stored in the insurance tracking database; determining that the mobile device is in communication with the same WiFi network as it was before the insurance claim was submitted;
determining that the mobile device switches communication between the same WiFi network and mobile telephony network as it did before the insurance claim was submitted; determining that a last known location reported by the user differs from a last reported location transmitted by the mobile device to the insurance tracking database; instructing the authorized user to submit insurance claim information through a website, wherein the website is configured to query the identity of the device contacting the website, and if a match to the mobile device that is the subject of the loss claim is made, indicating likely fraud to the insurance tracking database;
instructing the authorized user to submit insurance claim information through a website, wherein the website is configured to query the contact list from the device contacting the website, and if a match to a contact list stored in a record in the insurance tracking database associated with the mobile device that is the subject of the loss claim is made, indicating likely fraud to the insurance tracking database; determining, by analyzing the insurance tracking database, that current mobile device's assigned phone number was in a second contact list stored in the insurance tracking database for a second mobile device, and a loss claim had been submitted by a user of the second mobile device; and determining that web browsing history obtained from the mobile device indicated that prior to the reported date of loss, a user had conducted web searches with the mobile device related to how to submit insurance claims.
[0192] Once a determination of likelihood of fraud is made, optionally a risk insurance profile is computed 8150. The insurance risk profile is used in several phases of the insurance process, including when the decision should be made to terminate the policy, adjust the price of the policy, communicate with the authorized user to attempt to inhibit any fraudulent behaviors and/or report the authorized user to the appropriate authorities or law enforcement officers. Various embodiments intend, however, to prevent fraud from impacting claim processing, so that either claims can be screened to suppress payment of unwarranted settlement amounts, or users may be inhibited from continuing to support a false or erroneous claim. Furthermore, by possible continued access to the security application on the mobile device, the insurance entity may actually assist the user with recovering the mobile device and preventing payment for a claim altogether. These many mitigation techniques, shown in step 8160, are also elaborated in detail in the claims of the instant application.
[0193] Fig. 69 shows a variation 8200 on the process 8100, where an insurance claim is submitted 8201 and the corresponding record retrieved 8220, and then individual hardware numbers such as IMEI numbers are obtained for devices 8230, and a repository is created 8240 for IMEI numbers corresponding to devices for which insurance claims have been submitted 8240. In one aspect, embodiments of the present invention may establish a service that could become a central database of lost/stolen IMEI numbers. Similarly, one could access (with proper authorization) a central database of these IMEI numbers, so that one could monitor when/if a previously lost/stolen device comes back onto a network 8250, such as by a contact with a wireless mobile network operator, where the operator confirms that the mobile device corresponding to the submitted IMEI number is active on the network. The insurance entity may then request from the wireless mobile network operator the phone number or other identifying information for such suspect mobile device, and may obtain location information for the device or other information that may lead to recovery of the lost or stolen device 8260.
[0194] The particular implementations shown and described above are illustrative of the invention and its best mode and are not intended to otherwise limit the scope of the present invention in any way. Indeed, for the sake of brevity, conventional data storage, data transmission, and other functional aspects of the systems may not be described in detail. Methods illustrated in the various figures may include more, fewer, or other steps. Additionally, steps may be performed in any suitable order without departing from the scope of the invention. Furthermore, the connecting lines shown in the various figures are intended to represent exemplary functional relationships and/or physical couplings between the various elements. Many alternative or additional functional relationships or physical connections may be present in a practical system.
[0195] Changes and modifications may be made to the disclosed embodiments without departing from the scope of the present invention. These and other changes or modifications are intended to be included within the scope of the present invention, as expressed in the following claims.

Claims

WHAT IS CLAIMED IS:
1. A method comprising:
installing a security application on a provided mobile device;
executing a device audit function whereby device configuration parameters are obtained regarding the mobile device;
determining a unique device ID for the mobile device from the device configuration parameters;
storing the device configuration parameters in an insurance tracking database in a record associated with the device ID; and
associating the device ID in the insurance tracking database with an authorized user of the mobile device.
2. The method of claim 1 wherein the device configuration parameters include at least one of: a device type, a manufacturer, a model number, a serial number, a manufacturing date, a hardware configuration list, a memory capacity, a software manifest, a list of operable features, a list of inoperable features, an electronic serial number, an ESN, an IMEI number, an international mobile equipment identifier number, an IMSI number, an international mobile subscriber identity number, a UIMID number, and a user identity module identifier.
3. The method of claim 2 further comprising:
determining that at least one of the stored device configuration parameters includes an IMSI number within a SIM of the device; flagging in the insurance tracking database a parameter that indicates that any mobile device that possesses a SIM with the included the IMSI within the SIM should be covered under a provided insurance policy.
The method of claim 1 further comprising:
receiving an insurance claim regarding a loss event pertaining to the mobile device; and making an assessment that the claim is likely fraudulent by:
determining that a SIM card associated with the mobile device has been inserted into a second mobile device prior to the reported date of loss of the mobile device by:
retrieving from the insurance tracking database the IMSI number associated with the SIM card of the mobile device;
submitting a query to a mobile network operator comprising the IMSI number and a date of first use in a currently operating mobile device; and
finding from the mobile network operator that the date of first use of the IMSI in the current mobile device precedes a reported date of loss of the mobile device and antedates a date of installation of the security application in the mobile device.
The method of claim 1 wherein the device audit function is performed in part by a computing device attached to the mobile device.
The method of claim 1 further comprising:
computing an electronic device fingerprint that uniquely identifies the mobile device; and storing the fingerprint in the insurance tracking database as associated with the authorized user.
7. The method of claim 1 further comprising:
through a provided interface to a mobile network operator, obtaining mobile device location information corresponding to the device ID; and
storing the location information in the insurance tracking database record associated with the device ID.
8. The method of claim 1 further comprising:
through a provided interface to a Location-as-a-Service provider, obtaining mobile device location information corresponding to the device ID; and
storing the location information in the insurance tracking database record associated with the device ID.
9. The method of claim 1 further comprising:
determining the mobile device has been lost in lieu of being stolen by: determining a plurality of locations of the mobile device over a plurality of time intervals;
determining that from the plurality of locations that the mobile device is not in motion; and
determining from the location, that the device is likely not in the control or possession of a person.
10. The method of claim 1 further comprising:
Obtaining an install date and version number of the security application installed on the mobile device; transmitting the install date and version number of the security application to the insurance tracking server; and
storing the install date and version number of the security application in the insurance tracking database record associated with the device ID.
1 1 . The method of claim 1 further comprising:
obtaining a WiFi address of a WiFi network in communication with the mobile device;
transmitting the WiFi address to the insurance tracking server; and storing the WiFi address in the insurance tracking database record associated with the device ID.
12. The method of claim 1 further comprising:
obtaining a mobile network operator identifier of a mobile wireless network in communication with the mobile device;
transmitting the mobile network operator identifier to the insurance tracking server;
and storing the mobile network operator identifier in the insurance tracking database record associated with the device ID.
13. The method of claim 1 further comprising:
determining a risk level associated with the stored device configuration parameters and generating a risk insurance profile based on the device configuration parameters.
14. The method of claim 13 further comprising:
determining an insurance policy price adjustment based upon the insurance risk profile.
15. The method of claim 13 further comprising: communicating to the authorized user an adjustment in the term of an insurance policy that was modified based upon a change in the insurance risk profile.
16. The method of claim 13 further comprising:
modifying the determined risk level by determining the device configuration parameters have been modified since a previous risk level determination was performed.
17. The method of claim 16 further comprising:
Adjusting the cost of an insurance policy provided to an authorized user of the mobile device in response to the modification of the determined risk level.
18. The method of claim 13 further comprising:
decreasing the determined risk level when at least one of the following is determined to apply to the device configuration parameters:
the authorized user of the mobile device allows the insuring entity to monitor and remotely track the mobile device;
the authorized user of the mobile device allows the insuring entity to download and store user-specific settings from the device;
the authorized user of the mobile device allows the insuring entity to download and store device-specific settings from the device;
the authorized user of the mobile device allows the insuring entity to download and store network-specific settings from the device;
the authorized user of the mobile device allows the insuring entity to download and store browsing history information for the device; the authorized user of the mobile device allows the insuring entity to download and store forensics information obtained from the device;
the authorized user of the mobile device allows the insuring entity to activate the camera of the device and download at least one of a still image or a video from one or more cameras on the device;
the authorized user of the mobile device allows the insuring entity to:
remotely activate a sensor of the mobile device upon receiving a loss claim regarding the mobile device; and
surreptitiously monitor the activated sensors;
the authorized user of the mobile device allows the insuring entity to have the security application provide automatic notification when a successful passcode has been entered on the mobile device;
the authorized user of the mobile device allows the insuring entity to lock the device remotely by sending the a command to the security application running on the mobile device;
the authorized user of the mobile device allows the insuring entity to execute a command that causes the mobile device to render itself permanently nonfunctional; and
the authorized user of the mobile device allows the insuring entity to receive periodic handshake confirmations from the security application on the mobile device that it is actively operating.
19. The method of claim 1 further comprising:
receiving an insurance claim regarding a loss event pertaining to the mobile device; and contacting a third party financial services provider to determine, using the stored device configuration parameters, that the mobile device has been used to conduct at least one financial transaction after a date of a reported loss event as specified in the received insurance claim.
20. The method of claim 19 wherein the financial transaction includes one of: an NFC transaction; a point of sale transaction; a credit card authorization transaction; an account debit transaction; an electronic payment transaction; and a credit card payment transaction.
21 . The method of claim 1 further comprising:
receiving an insurance claim regarding a loss event pertaining to the mobile device; and
determining that the mobile device is in use after the claimed date of loss submitted in the insurance claim.
22. The method of claim 21 wherein determining that the mobile device is in use further comprises contacting a wireless mobile network provider and requesting whether the Device ID corresponds to a device being utilized on a wireless network after the claimed date of loss.
23. The method of claim 21 wherein determining that the mobile device is in use further comprises performing an internet IP traceroute for a IP address assigned to the mobile device, and determining that the mobile device has been in use after the date of the claim by the IP traceroute results.
24. The method of claim 1 further comprising:
receiving an insurance claim regarding a loss event pertaining to the mobile device; and making an assessment that the claim is likely fraudulent by at least one of: determining that the security application was disabled proximate to the reported date of loss;
determining that a user of the mobile device attempted to disable the security application proximate to the reported date of loss; determining that a user of the mobile device successfully entered a passcode to unlock the mobile device after the reported date of loss;
determining that a new phone number was assigned to the mobile device after the reported date of loss;
determining that the authorized user of the mobile device has suppressed receipt of messages sent from an insuring entity;
determining that a security application was installed after the reported date of loss of the mobile device;
determining that the mobile device's location after the reported date of loss is proximate to previous locations stored in the insurance tracking database;
determining that one or more phone numbers called by the mobile device after the reported date of loss exist within a contact list stored in the insurance tracking database;
determining that the mobile device is in communication with the same WiFi network as it was before the insurance claim was submitted;
determining that the mobile device switches communication between the same WiFi network and mobile telephony network as it did before the insurance claim was submitted; determining that a last known location reported by the user differs from a last reported location transmitted by the mobile device to the insurance tracking database;
instructing the authorized user to submit insurance claim information through a website, wherein the website is configured to query the identity of the device contacting the website, and if a match to the mobile device that is the subject of the loss claim is made, indicating likely fraud to the insurance tracking database;
instructing the authorized user to submit insurance claim information through a website, wherein the website is configured to query the contact list from the device contacting the website, and if a match to a contact list stored in a record in the insurance tracking database associated with the mobile device that is the subject of the loss claim is made, indicating likely fraud to the insurance tracking database;
determining, by analyzing the insurance tracking database, that current mobile device's assigned phone number was in a second contact list stored in the insurance tracking database for a second mobile device, and a loss claim had been submitted by a user of the second mobile device; and
determining that web browsing history obtained from the mobile device indicated that prior to the reported date of loss, a user had conducted web searches with the mobile device related to how to submit insurance claims.
25. The method of claim 1 further comprising: receiving an insurance claim regarding a loss event pertaining to the mobile device;
accessing the information tracking database to determine a list of most recently visited locations reported by the security application of the mobile device to the insurance tracking database; and
formatting a report for the authorized user to suggest locations the user may search to locate the mobile device.
26. The method of claim 1 further comprising:
sending, from an insurance entity, a message to the mobile device wherein the message is presented by the security application for viewing by a current user of the mobile device.
27. The method of claim 26 wherein the message comprises a summary of the value of the device if the authorized user were to relinquish ownership of the mobile device.
28. The method of claim 27 further comprising offering to pay the authorized user the value of the device presented to the authorized user.
29. The method of claim 26 wherein the message comprises one of: information regarding a remaining duration of an insurance policy related to the mobile device; information informing a current user of the mobile device that the mobile device is presently in a location where theft of electronic devices is of an enhanced likelihood; a report notifying the current user about how the tracking data obtained by an insurance entity has been used; and helpful tips to reduce insurance costs to the authorized user.
30. The method of claim 1 further comprising:
reinstalling, by one of the authorized user or the insurance entity the security application if the security application had been previously installed and then un-installed.
31 . The method of claim 30 wherein upon re-installation the security application resumes communication with the insurance tracking server.
32. The method of claim 31 wherein upon re-installation the security application gathers forensics information and relays the forensics information to the insurance tracking server.
33. The method of claim 32 wherein the forensics information comprises one or more of a still image file taken by a camera of the mobile device; a video file taken by a camera on the mobile device; an audio recording taken by a microphone in the mobile device; a location of the mobile device; a phone number of a call made by the mobile device; a current phone number assigned to the mobile device; and a contact list stored in the mobile device.
34. The method of claim 1 further comprising:
receiving an insurance claim regarding a loss event pertaining to the mobile device;
transmitting, to the mobile device, a command to record forensics information and transmit the forensics information to the insurance tracking database, wherein:
the forensics information comprises one or more of:
a still image file taken by a camera of the mobile device;
a video file taken by a camera on the mobile device; an audio recording taken by a microphone in the mobile device; a location of the mobile device;
a phone number of a call made by the mobile device; a current phone number assigned to the mobile device; and a contact list stored in the mobile device.
35. The method of claim 1 further comprising:
determining, by the security application, that a second mobile device is in the proximity of the mobile device;
determining that the second mobile device had been reported as the subject of a loss claim;
transmitting, to the insurance tracking database, a report indicating the identifying information of the second mobile device, and a current location proximate to the second mobile device.
36. The method of claim 1 further comprising:
receiving, by the mobile device, a list of device IDs corresponding to lost or stolen mobile devices upon which the security application had been previously installed;
determining, by the security application of the mobile device, that a second mobile device in communication with the mobile device represents one of the lost or stolen mobile devices itemized in the list of device IDs; and
transmitting, to the insurance tracking database, a report indicating the identifying information of the second mobile device, and a current location proximate to the second mobile device.
37. The method of claim 1 further comprising: receiving, by the mobile device, a communication from a second mobile device in proximity to the mobile device, wherein:
the second mobile device has been previously reported as the subject of a loss claim; and
the second mobile device has previously been installed with the security application;
the security application of the second mobile device wishes to broadcast an alert that the second mobile device has been reported lost or stolen;
receiving, by the mobile device, an alert from the second mobile device, the alert including the second device ID and a location of the second mobile device; and
transmitting the alert from the mobile device to the insurance tracking database.
38. The method of claim 1 further comprising:
receiving, by the mobile device, a request to attempt to locate a second mobile device, the request including a device ID of the second mobile device; transmitting, by the mobile device, a request to a second mobile device in proximity to and in communication with the mobile device, wherein:
the second mobile device has previously been installed with the security application; and
the second mobile device determines whether the device ID of the second mobile device in the request matches its own device ID; and if the match is affirmative, the second mobile device broadcasts an alert .
39. The method of claim 38 wherein the alert comprises one of:
an audible siren played over a loudspeaker of the second mobile device;
an audible recorded sound of a scream played over a loudspeaker of the second mobile device;
a communication to the mobile device comprising the device ID of the second mobile device and a location of the second mobile device, wherein the mobile device relays the communication to the insurance tracking database.
40. The method of claim 1 further comprising storing, in a record of the insurance tracking device associated with the device ID of the mobile device, one or more of:
a version number and date of installation of the security application;
one or more location measurements relayed by the mobile device;
one or more phone numbers called by the mobile device;
one or more phone numbers of callers calling the mobile device;
a list of wireless networks accessible by the mobile device and the dates in which such accessibility was applicable;
dates in which a SIM card was removed or substituted within the device; and dates and times in which successful communications were made between the insurance tracking database and the mobile device;
dates and times in which successful communications were made between a security authority and the mobile device; a date the security application was uninstalled, such date obtained from the application store that hosted installation of the security application; and a status of whether the mobile device has been reported as the subject of a claim of loss, and the date appurtenant thereto.
41 . A method comprising:
creating a respository of a plurality of IMEI numbers stored in an IMEI database, each of the IMEI numbers corresponding to a mobile device that had been reported as lost or stolen;
determining a first IMEI number stored in the IMEI database has become active on a network; and
transmitting a fraud alert to a security authority, the fraud alert including the first IMEI number.
42. The method of claim 41 further comprising:
determining from a mobile network operator, a currently assigned phone number corresponding to the first IMEI number; and
determining, from a location-based aggregator, a location of a suspect mobile device that utilizes the first IMEI number and the currently assigned phone number.
PCT/IB2014/000782 2013-03-15 2014-03-17 Systems and methods for dynamically assessing and mitigating risk of an insured entity WO2015040459A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361794453P 2013-03-15 2013-03-15
US61/794,453 2013-03-15

Publications (1)

Publication Number Publication Date
WO2015040459A1 true WO2015040459A1 (en) 2015-03-26

Family

ID=52688300

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2014/000782 WO2015040459A1 (en) 2013-03-15 2014-03-17 Systems and methods for dynamically assessing and mitigating risk of an insured entity

Country Status (1)

Country Link
WO (1) WO2015040459A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112566098A (en) * 2020-11-27 2021-03-26 中国联合网络通信集团有限公司 Identification information verification method and server
US20220067139A1 (en) * 2020-08-25 2022-03-03 Kyndryl, Inc. Loss prevention of devices

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084455A1 (en) * 2000-04-27 2001-11-08 Solagent, Inc. Portable computing device communication system and method
WO2006102399A1 (en) * 2005-03-18 2006-09-28 Absolute Software Corporation Persistent servicing agent
WO2010067263A2 (en) * 2008-12-10 2010-06-17 Padmanabhan Dr Sekhar A system for protection and backup of information in a mobile cell unit

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084455A1 (en) * 2000-04-27 2001-11-08 Solagent, Inc. Portable computing device communication system and method
WO2006102399A1 (en) * 2005-03-18 2006-09-28 Absolute Software Corporation Persistent servicing agent
WO2010067263A2 (en) * 2008-12-10 2010-06-17 Padmanabhan Dr Sekhar A system for protection and backup of information in a mobile cell unit

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220067139A1 (en) * 2020-08-25 2022-03-03 Kyndryl, Inc. Loss prevention of devices
CN112566098A (en) * 2020-11-27 2021-03-26 中国联合网络通信集团有限公司 Identification information verification method and server

Similar Documents

Publication Publication Date Title
US10681552B2 (en) Method for mitigating the unauthorized use of a device
US20180234852A1 (en) Systems and methods for dynamically assessing and mitigating risk of an insured entity
US20140200929A1 (en) Systems and methods for dynamically assessing and mitigating risk of an insured entity
EP2266070B1 (en) System for mitigating the unauthorized use of a device
US8932368B2 (en) Method for monitoring the unauthorized use of a device
US9881152B2 (en) System for monitoring the unauthorized use of a device
US9916481B2 (en) Systems and methods for mitigating the unauthorized use of a device
US8719909B2 (en) System for monitoring the unauthorized use of a device
EP2266071B1 (en) System for mitigating the unauthorized use of a device
US9031536B2 (en) Method for mitigating the unauthorized use of a device
US20090249443A1 (en) Method for monitoring the unauthorized use of a device
WO2015040459A1 (en) Systems and methods for dynamically assessing and mitigating risk of an insured entity

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14732937

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14732937

Country of ref document: EP

Kind code of ref document: A1