BRPI0910955A2 - método para suavizar o uso não autorizado de um dispositivo - Google Patents

método para suavizar o uso não autorizado de um dispositivo

Info

Publication number
BRPI0910955A2
BRPI0910955A2 BRPI0910955A BRPI0910955A BRPI0910955A2 BR PI0910955 A2 BRPI0910955 A2 BR PI0910955A2 BR PI0910955 A BRPI0910955 A BR PI0910955A BR PI0910955 A BRPI0910955 A BR PI0910955A BR PI0910955 A2 BRPI0910955 A2 BR PI0910955A2
Authority
BR
Brazil
Prior art keywords
unauthorized use
mitigate unauthorized
mitigate
unauthorized
Prior art date
Application number
BRPI0910955A
Other languages
English (en)
Inventor
Frank Hannigan
Paul Prendergast
Peter Bermingham
William Fitzgerald
Original Assignee
Yougetitback Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yougetitback Ltd filed Critical Yougetitback Ltd
Publication of BRPI0910955A2 publication Critical patent/BRPI0910955A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42136Administration or customisation of services
    • H04M3/42178Administration or customisation of services by downloading data to substation equipment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2242/00Special services or facilities
    • H04M2242/30Determination of the location of a subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Environmental & Geological Engineering (AREA)
  • Social Psychology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Burglar Alarm Systems (AREA)
BRPI0910955A 2008-04-02 2009-04-01 método para suavizar o uso não autorizado de um dispositivo BRPI0910955A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/060,867 US9031536B2 (en) 2008-04-02 2008-04-02 Method for mitigating the unauthorized use of a device
PCT/IB2009/005760 WO2009122306A2 (en) 2008-04-02 2009-04-01 Method for mitigating the unauthorized use of a device

Publications (1)

Publication Number Publication Date
BRPI0910955A2 true BRPI0910955A2 (pt) 2016-01-05

Family

ID=41133723

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0910955A BRPI0910955A2 (pt) 2008-04-02 2009-04-01 método para suavizar o uso não autorizado de um dispositivo

Country Status (4)

Country Link
US (1) US9031536B2 (pt)
BR (1) BRPI0910955A2 (pt)
CA (1) CA2757491A1 (pt)
WO (1) WO2009122306A2 (pt)

Families Citing this family (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8977294B2 (en) 2007-10-10 2015-03-10 Apple Inc. Securely locating a device
US9838877B2 (en) 2008-04-02 2017-12-05 Yougetitback Limited Systems and methods for dynamically assessing and mitigating risk of an insured entity
US9881152B2 (en) * 2008-04-01 2018-01-30 Yougetitback Limited System for monitoring the unauthorized use of a device
US9886599B2 (en) 2008-04-02 2018-02-06 Yougetitback Limited Display of information through auxiliary user interface
US20090253406A1 (en) * 2008-04-02 2009-10-08 William Fitzgerald System for mitigating the unauthorized use of a device
US9916481B2 (en) 2008-04-02 2018-03-13 Yougetitback Limited Systems and methods for mitigating the unauthorized use of a device
US8600405B2 (en) 2008-08-12 2013-12-03 Apogee Technology Consultants, Llc Location-based recovery device and risk management system for portable computing devices and data
US8245315B2 (en) * 2008-09-10 2012-08-14 Qualcomm Incorporated Remote diagnosis of unauthorized hardware change
US8869243B2 (en) * 2008-12-26 2014-10-21 Facebook, Inc. Authenticating user sessions based on reputation of user locations
US8406736B2 (en) * 2008-12-30 2013-03-26 Symbol Technologies, Inc. System and method for identifying and locating wireless devices that are being operated by unauthorized users
US8855601B2 (en) * 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US8660530B2 (en) 2009-05-01 2014-02-25 Apple Inc. Remotely receiving and communicating commands to a mobile device for execution by the mobile device
US8670748B2 (en) 2009-05-01 2014-03-11 Apple Inc. Remotely locating and commanding a mobile device
US8666367B2 (en) 2009-05-01 2014-03-04 Apple Inc. Remotely locating and commanding a mobile device
US20110059731A1 (en) * 2009-09-04 2011-03-10 George Gregory Schivley Techniques for discouraging cell phone usage while driving a vehicle
US20110072523A1 (en) * 2009-09-23 2011-03-24 International Business Machines Corporation Computer security system having integrated gps
FR2953640B1 (fr) 2009-12-04 2012-02-10 S O I Tec Silicon On Insulator Tech Procede de fabrication d'une structure de type semi-conducteur sur isolant, a pertes electriques diminuees et structure correspondante
US8140403B2 (en) 2010-03-23 2012-03-20 Amazon Technologies, Inc. User profile and geolocation for efficient transactions
US8412158B2 (en) 2010-08-17 2013-04-02 Qualcomm Incorporated Mobile device having increased security that is less obtrusive
JP2012060235A (ja) * 2010-09-06 2012-03-22 Sony Corp 動作条件設定システム、ユーザ装置、設定サーバ、及び動作条件設定方法
EP2437474B1 (en) * 2010-09-29 2016-09-28 Certicom Corp. Systems and methods for managing lost devices
US8836510B2 (en) 2010-09-29 2014-09-16 Certicom Corp. Systems and methods for managing lost devices
US8730334B2 (en) 2010-12-10 2014-05-20 Symantec Corporation Techniques for providing improved perpetrator imaging
US9444816B2 (en) * 2011-03-30 2016-09-13 Qualcomm Incorporated Continuous voice authentication for a mobile device
US10749887B2 (en) 2011-04-08 2020-08-18 Proofpoint, Inc. Assessing security risks of users in a computing network
US9824609B2 (en) 2011-04-08 2017-11-21 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
US9558677B2 (en) 2011-04-08 2017-01-31 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
WO2012139127A1 (en) * 2011-04-08 2012-10-11 Wombat Security Technologies, Inc. Context-aware training systems, apparatuses, and methods
KR101774316B1 (ko) * 2011-04-18 2017-09-04 엘지전자 주식회사 영상표시장치 및 이를 이용한 콘텐츠 관리방법
US9965768B1 (en) 2011-05-19 2018-05-08 Amazon Technologies, Inc. Location-based mobile advertising
US10715380B2 (en) 2011-05-23 2020-07-14 Apple Inc. Setting a reminder that is triggered by a target user device
US8971924B2 (en) 2011-05-23 2015-03-03 Apple Inc. Identifying and locating users on a mobile network
US20130086635A1 (en) * 2011-09-30 2013-04-04 General Electric Company System and method for communication in a network
US8949954B2 (en) * 2011-12-08 2015-02-03 Uniloc Luxembourg, S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
WO2013090282A1 (en) * 2011-12-12 2013-06-20 Clay Skelton Systems, devices and methods for vehicles
US10194017B2 (en) * 2011-12-12 2019-01-29 Mill Mountain Capital, LLC Systems, devices and methods for vehicles
US8621644B2 (en) 2011-12-29 2013-12-31 Elwha Llc System and method for protecting data stored on a removable data storage device
US8601597B2 (en) 2011-12-29 2013-12-03 Elwha Llc System and method for protecting data stored on a removable data storage device
EP3457723B1 (en) 2012-01-08 2020-04-15 ImagiStar LLC System and method for item self-assessment as being extant or displaced
US8863243B1 (en) * 2012-04-11 2014-10-14 Google Inc. Location-based access control for portable electronic device
US9104896B2 (en) * 2012-06-04 2015-08-11 Apple Inc. System and method for remotely initiating lost mode on a computing device
US8997230B1 (en) * 2012-06-15 2015-03-31 Square, Inc. Hierarchical data security measures for a mobile device
US9754105B1 (en) * 2012-09-25 2017-09-05 Malwarebytes Corporation Preventing the successful exploitation of software application vulnerability for malicious purposes
CN102946604B (zh) * 2012-11-07 2017-02-08 中兴通讯股份有限公司 移动终端的版本保护方法及装置
US9330256B2 (en) * 2013-02-01 2016-05-03 Qualcomm Incorporated Location based process-monitoring
US9916462B1 (en) * 2013-11-18 2018-03-13 Securus Technologies, Inc. Interception of unauthorized communications in an controlled-environment facility
CN104656872B (zh) * 2013-11-22 2017-11-21 上海斐讯数据通信技术有限公司 一种寻找电子设备的方法及电子设备
EP2879359A1 (en) * 2013-11-29 2015-06-03 Sony Corporation Method and arrangement for security measures in a mobile device
EP3080743B1 (en) * 2013-12-12 2020-12-02 McAfee, LLC User authentication for mobile devices using behavioral analysis
DE102013021966A1 (de) * 2013-12-20 2015-06-25 Giesecke & Devrient Gmbh Verfahren und Vorrichtungen zum Bereitstellen einer Subskription für die Kommunikation über ein Mobilfunknetz
CN114329374A (zh) 2014-06-27 2022-04-12 微软技术许可有限责任公司 基于设备上的用户输入模式的数据保护系统
WO2015196447A1 (en) 2014-06-27 2015-12-30 Microsoft Technology Licensing, Llc Data protection based on user input during device boot-up, user login, and device shut-down states
US10474849B2 (en) 2014-06-27 2019-11-12 Microsoft Technology Licensing, Llc System for data protection in power off mode
US9398029B2 (en) 2014-08-01 2016-07-19 Wombat Security Technologies, Inc. Cybersecurity training system with automated application of branded content
CN104361303A (zh) * 2014-10-22 2015-02-18 小米科技有限责任公司 终端异常的处理方法及装置、电子设备
US10733594B1 (en) 2015-05-11 2020-08-04 Square, Inc. Data security measures for mobile devices
US9749864B2 (en) * 2015-06-25 2017-08-29 International Business Machines Corporation Controlling mobile device access with a paired device
US9514294B1 (en) * 2015-11-12 2016-12-06 International Business Machines Corporation Accessing a computing resource
US10044710B2 (en) 2016-02-22 2018-08-07 Bpip Limited Liability Company Device and method for validating a user using an intelligent voice print
US10115292B2 (en) * 2016-05-19 2018-10-30 Richard Abramson System and method for automatic loss prevention of mobile communication devices
US10373167B2 (en) 2016-06-30 2019-08-06 Square, Inc. Logical validation of devices against fraud
US10546302B2 (en) 2016-06-30 2020-01-28 Square, Inc. Logical validation of devices against fraud and tampering
KR102004680B1 (ko) 2016-08-11 2019-07-26 킴벌리-클라크 월드와이드, 인크. Usb 미끼 방법 및 설계
US10496993B1 (en) 2017-02-15 2019-12-03 Square, Inc. DNS-based device geolocation
US11238185B2 (en) * 2017-03-07 2022-02-01 Sennco Solutions, Inc. Integrated, persistent security monitoring of electronic merchandise
US10552308B1 (en) 2017-06-23 2020-02-04 Square, Inc. Analyzing attributes of memory mappings to identify processes running on a device
US10715536B2 (en) 2017-12-29 2020-07-14 Square, Inc. Logical validation of devices against fraud and tampering
US10003688B1 (en) 2018-02-08 2018-06-19 Capital One Services, Llc Systems and methods for cluster-based voice verification
US11507958B1 (en) 2018-09-26 2022-11-22 Block, Inc. Trust-based security for transaction payments
US11494762B1 (en) 2018-09-26 2022-11-08 Block, Inc. Device driver for contactless payments
CN109167964A (zh) * 2018-09-28 2019-01-08 深圳市协创立软件有限公司 一种采用多密钥技术的智能摄像机控制系统
CN109753265A (zh) * 2019-01-08 2019-05-14 合肥联宝信息技术有限公司 一种控制方法及电子设备
US11308201B2 (en) 2019-02-05 2022-04-19 Sennco Solutions, Inc. MDM-based persistent security monitoring
US11250861B2 (en) * 2019-07-08 2022-02-15 Lenovo (Singapore) Pte. Ltd. Audio input filtering based on user verification
US10887759B1 (en) 2020-01-30 2021-01-05 International Business Machines Corporation Device loss prediction, prevention, and recovery
US11550885B2 (en) 2020-04-16 2023-01-10 Bank Of America Corporation Security enabled false desktop computing environment
CN113067938A (zh) * 2021-03-29 2021-07-02 西安闻泰信息技术有限公司 一种防止智能终端丢失的方法及智能终端
WO2024064006A1 (en) * 2022-09-22 2024-03-28 Apple Inc. User equipment configuration for anti-theft

Family Cites Families (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US661372A (en) * 1900-07-26 1900-11-06 George H Grote Steam-trap.
DE4132560C1 (en) 1991-09-30 1993-04-22 Siemens Ag, 8000 Muenchen, De Plasma-aided deposition of film for integrated semiconductor circuit - using neutral particles, activated by microwave in separate chamber, and non-excited reaction gas, etc.
US5345823A (en) 1991-11-12 1994-09-13 Texas Instruments Incorporated Accelerometer
FR2718310B1 (fr) 1994-03-29 1996-04-26 Alcatel Mobile Comm France Dispositif d'auto-invalidation d'un terminal portatif du type radiotéléphone mobile.
US5715174A (en) 1994-11-15 1998-02-03 Absolute Software Corporation Security apparatus and method
US6300863B1 (en) 1994-11-15 2001-10-09 Absolute Software Corporation Method and apparatus to monitor and locate an electronic device using a secured intelligent agent via a global network
US6269392B1 (en) 1994-11-15 2001-07-31 Christian Cotichini Method and apparatus to monitor and locate an electronic device using a secured intelligent agent
JPH11502956A (ja) 1995-03-17 1999-03-09 ティピー コントロール アーベー ネットワークに接続されたコンピュータ設備のためのアラームシステム
US6108704A (en) 1995-09-25 2000-08-22 Netspeak Corporation Point-to-point internet protocol
US6131067A (en) 1995-10-09 2000-10-10 Snaptrack, Inc. Client-server based remote locator device
US5905949A (en) 1995-12-21 1999-05-18 Corsair Communications, Inc. Cellular telephone fraud prevention system using RF signature analysis
US6594254B1 (en) 1996-08-16 2003-07-15 Netspeak Corporation Domain name server architecture for translating telephone number domain names into network protocol addresses
US6145004A (en) 1996-12-02 2000-11-07 Walsh; Stephen Kelly Intranet network system
US6493338B1 (en) 1997-05-19 2002-12-10 Airbiquity Inc. Multichannel in-band signaling for data communications over digital wireless telecommunications networks
US6606662B2 (en) 1997-06-11 2003-08-12 Canon Kabushiki Kaisha Portable terminal apparatus and communication method thereof
US6032257A (en) 1997-08-29 2000-02-29 Compaq Computer Corporation Hardware theft-protection architecture
US5945915A (en) 1997-11-06 1999-08-31 International Business Machines Corporation Computer system for sending an alert signal over a network when a cover of said system has been opened
WO1999053627A1 (en) 1998-04-10 1999-10-21 Chrimar Systems, Inc. Doing Business As Cms Technologies System for communicating with electronic equipment on a network
US6119005A (en) * 1998-05-27 2000-09-12 Lucent Technologies Inc. System for automated determination of handoff neighbor list for cellular communication systems
GB9811641D0 (en) 1998-05-29 1998-07-29 3Com Technologies Ltd Network security
US6172606B1 (en) 1998-07-10 2001-01-09 3Com Technologies Network security
US6154790A (en) 1998-07-10 2000-11-28 International Business Machines Monitoring and reporting hard disk drives identification using radio frequency
US6263440B1 (en) 1998-07-10 2001-07-17 International Business Machines Corporation Tracking and protection of display monitors by reporting their identity
FR2781952B1 (fr) 1998-07-28 2000-09-08 Cegelec Procede d'attribution d'adresses informatiques entre unites d'un systeme de conduite d'installation industrielle
US6311291B1 (en) 1998-08-12 2001-10-30 Pc-Tel, Inc. Remote modem control and diagnostic system and method
US7216348B1 (en) 1999-01-05 2007-05-08 Net2Phone, Inc. Method and apparatus for dynamically balancing call flow workloads in a telecommunications system
JP2000270376A (ja) 1999-03-17 2000-09-29 Fujitsu Ltd 携帯電話保守サービスシステム及び保守サービス方法
US6553497B1 (en) 1999-03-25 2003-04-22 International Business Machines Corporation Electromagnetic field tamper alarm
US6954147B1 (en) 1999-03-31 2005-10-11 Lenovo Pte. Ltd. Method and system for providing protection against theft and loss of a portable computer system
US6453461B1 (en) 1999-06-09 2002-09-17 Compaq Information Technologies Group, L.P. Method and apparatus for testing ASL plug and play code in an ACPI operating system
WO2000078057A1 (en) 1999-06-15 2000-12-21 Kline & Walker, Llc Secure, accountable, modular and programmable software trac
US7089591B1 (en) 1999-07-30 2006-08-08 Symantec Corporation Generic detection and elimination of marco viruses
US6725379B1 (en) 1999-08-11 2004-04-20 Dell Products L.P. Stolen computer detection and protection
GB2356111B (en) 1999-11-03 2001-11-14 3Com Corp Allocation of IP address by proxy to device in a local area network
US6614349B1 (en) 1999-12-03 2003-09-02 Airbiquity Inc. Facility and method for tracking physical assets
GB0007942D0 (en) 2000-04-01 2000-05-17 Hewlett Packard Co Distributed search method
US7047426B1 (en) 2000-04-27 2006-05-16 Warranty Corporation Of America Portable computing device communication system and method
US6721403B1 (en) 2000-06-02 2004-04-13 International Business Machines Corporation Global delivery of radio broadcasts via public telephone networks
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US6804699B1 (en) 2000-07-18 2004-10-12 Palmone, Inc. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US6728767B1 (en) 2000-08-18 2004-04-27 Cisco Technology, Inc. Remote identification of client and DNS proxy IP addresses
AU2001287225A1 (en) 2000-09-01 2002-03-13 Lucira Technologies, Inc. Method and system for tracking and controlling a remote device
GB2366965A (en) 2000-09-01 2002-03-20 Ncr Int Inc Downloading data to a requesting client form the local cache of another client
GB2366406A (en) 2000-09-01 2002-03-06 Ncr Int Inc Downloading and uploading data in information networks
US6813487B1 (en) 2000-10-18 2004-11-02 David Alan Trommelen Method and apparatus for securing data stored in a remote electronic device
US6820562B2 (en) 2000-11-29 2004-11-23 Accelerated Performance, Inc. Plastic desk with integral computer
US6868265B2 (en) 2001-01-29 2005-03-15 Accelerated Performance, Inc. Locator for physically locating an electronic device in a communication network
US6774811B2 (en) 2001-02-02 2004-08-10 International Business Machines Corporation Designation and opportunistic tracking of valuables
US6433685B1 (en) 2001-03-02 2002-08-13 Hewlett-Packard Company System and method for locating lost or stolen articles
US20030005316A1 (en) 2001-06-28 2003-01-02 Intel Corporation Radio location based theft recovery mechanism
US7200652B2 (en) 2001-07-16 2007-04-03 International Business Machines Corporation Method and system for providing automatic notification of end of lease of computers and their locations
US7181195B2 (en) 2002-02-14 2007-02-20 International Business Machines Corporation Method and system for tracing missing network devices using hardware fingerprints
US7054624B2 (en) 2002-04-02 2006-05-30 X-Cyte, Inc. Safeguarding user data stored in mobile communications devices
US7155742B1 (en) 2002-05-16 2006-12-26 Symantec Corporation Countering infections to communications modules
US6975204B1 (en) 2002-07-11 2005-12-13 Raytheon Company Method and apparatus for preventing unauthorized use of equipment
CN1682005A (zh) 2002-07-13 2005-10-12 罗格·烘伯 认证、确定、指定、定位、锁定及防盗安全系统(这里也称为锁-环dss)
WO2004008268A2 (de) 2003-07-14 2004-01-22 Roger Humbel Autorisations-, bestimmungs-, bezeichnungs-, ortungs-, verrielungs- und diebstahl-sicherheits-system (hier auch lock-loop dss genannt)
TW578948U (en) * 2002-07-26 2004-03-01 Hon Hai Prec Ind Co Ltd Heat sink mounting device
US7167912B1 (en) 2002-08-09 2007-01-23 Cisco Technology, Inc. Method and apparatus for detecting failures in network components
DE10238699A1 (de) * 2002-08-23 2004-03-11 Agere Systems Guardian Corp., Orlando Mobiltelefon mit Fernblockade
US6782251B2 (en) * 2002-09-26 2004-08-24 Motorola Inc. Method and apparatus for operating a lost mobile communication device
US7159149B2 (en) 2002-10-24 2007-01-02 Symantec Corporation Heuristic detection and termination of fast spreading network worm attacks
US7249187B2 (en) 2002-11-27 2007-07-24 Symantec Corporation Enforcement of compliance with network security policies
US8343235B2 (en) 2002-12-11 2013-01-01 Broadcom Corporation Theft prevention of media peripherals in a media exchange network
US7296293B2 (en) 2002-12-31 2007-11-13 Symantec Corporation Using a benevolent worm to assess and correct computer security vulnerabilities
US7203959B2 (en) 2003-03-14 2007-04-10 Symantec Corporation Stream scanning through network proxy servers
US20070162957A1 (en) * 2003-07-01 2007-07-12 Andrew Bartels Methods, systems and devices for securing supervisory control and data acquisition (SCADA) communications
US7590837B2 (en) 2003-08-23 2009-09-15 Softex Incorporated Electronic device security and tracking system and method
US20060075263A1 (en) 2004-03-15 2006-04-06 Jesse Taylor System and method for security and file retrieval from remote computer
US7540016B2 (en) 2004-07-21 2009-05-26 Beachhead Solutions, Inc. System and method for lost data destruction of electronic data stored on a portable electronic device which communicates with servers that are inside of and outside of a firewall
US7194321B2 (en) 2004-10-29 2007-03-20 Dynacity Technology (Hk) Limited Modular multi-axis motion control and driving system and method thereof
US7068168B2 (en) 2004-11-12 2006-06-27 Simon Girshovich Wireless anti-theft system for computer and other electronic and electrical equipment
US7890083B2 (en) * 2004-12-03 2011-02-15 Samsung Electronics Co., Ltd. Method of tracking stolen mobile device connected to wireless or wired network
US7272277B2 (en) * 2004-12-23 2007-09-18 Intel Corporation Data exchange architecture using optical links
US8392554B2 (en) 2005-01-14 2013-03-05 Research In Motion Limited System and method of remotely locating a lost mobile communication device
EP1864238A1 (en) 2005-03-18 2007-12-12 Absolute Software Corporation Persistent servicing agent
US8418226B2 (en) 2005-03-18 2013-04-09 Absolute Software Corporation Persistent servicing agent
US9547780B2 (en) 2005-03-28 2017-01-17 Absolute Software Corporation Method for determining identification of an electronic device
US8065733B2 (en) * 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US20070069869A1 (en) * 2005-09-29 2007-03-29 Arnold Vaughn R Automobile security and reporting system
US20080139114A1 (en) * 2006-12-06 2008-06-12 Motorola, Inc. Method for determining user location based on association with seamless mobility context

Also Published As

Publication number Publication date
WO2009122306A2 (en) 2009-10-08
US20090253408A1 (en) 2009-10-08
CA2757491A1 (en) 2009-10-08
US9031536B2 (en) 2015-05-12
WO2009122306A3 (en) 2010-03-11

Similar Documents

Publication Publication Date Title
BRPI0910955A2 (pt) método para suavizar o uso não autorizado de um dispositivo
BRPI0910960A2 (pt) método para monitoramento do uso não autorizado de um dispositivo
BRPI0906186A2 (pt) composto e uso de um composto
DK2337521T3 (da) Midlertidig embolibeskyttelsesindretning
BRPI0814853A2 (pt) Uso de dispositivo de armazenamento relâmpago para impedir o uso não autorizado de software
BRPI0915476A2 (pt) dispositivo para tratar problemas respiratórios
BRPI0915356A2 (pt) processos para conversão de alcanos gasosos em hidrocarbonetos líquidos
BRPI0817547A2 (pt) Método para realizar pirólise
NO20081735L (no) Anordning ved plugg
BRPI1010227A2 (pt) método para controlar uso de aplicação de software não autorizado
ATE522696T1 (de) Sicherungseinrichtung
BR112013013523A2 (pt) centralizador, método, e, uso de um centralizador
BRPI0916380A2 (pt) calcadeira blindada e método de uso para fazer colunas de agregado
AT506380A3 (de) Stempelvorrichtung
BR112012001486A2 (pt) composição espumante para gerar indicações temporárias
BRPI1012624A2 (pt) estrutura de superfície para um dispositivo de funcionamento
BRPI0907227A2 (pt) Método e dispositivo para assinatura
BRPI1011036A2 (pt) uso
BRPI0921679A2 (pt) composto útil para tratar celulite
DK2286965T3 (da) Rotationsindretning
BRPI0822264A2 (pt) Dapsona para tratar rosácea
BRPI0909840A2 (pt) Uso de 4-tio-2-deoxinucleosídios
BRPI0917375A2 (pt) composicoes e metodos para fornecimento de um beneficio
BR112012012830A2 (pt) método para cobrir um substrato e substrato
BRPI0917412A2 (pt) composto e uso de um composto

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2370 DE 07-06-2016 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.