CN100466861C - Anti-theft method for cell phone - Google Patents

Anti-theft method for cell phone Download PDF

Info

Publication number
CN100466861C
CN100466861C CNB2006100632257A CN200610063225A CN100466861C CN 100466861 C CN100466861 C CN 100466861C CN B2006100632257 A CNB2006100632257 A CN B2006100632257A CN 200610063225 A CN200610063225 A CN 200610063225A CN 100466861 C CN100466861 C CN 100466861C
Authority
CN
China
Prior art keywords
mobile phone
antitheft
steps
information
handset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CNB2006100632257A
Other languages
Chinese (zh)
Other versions
CN1946230A (en
Inventor
刘碧波
陈历伟
许奕波
祝芳浩
方元
吴超
韩黎光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CNB2006100632257A priority Critical patent/CN100466861C/en
Publication of CN1946230A publication Critical patent/CN1946230A/en
Application granted granted Critical
Publication of CN100466861C publication Critical patent/CN100466861C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1637Details related to the display arrangement, including those related to the mounting of the display in the housing
    • G06F1/1639Details related to the display arrangement, including those related to the mounting of the display in the housing the display being based on projection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • G11B20/10305Improvement or modification of read or write signals signal quality assessment
    • G11B20/10398Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors
    • G11B20/10425Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors by counting out-of-lock events of a PLL
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03LAUTOMATIC CONTROL, STARTING, SYNCHRONISATION OR STABILISATION OF GENERATORS OF ELECTRONIC OSCILLATIONS OR PULSES
    • H03L7/00Automatic control of frequency or phase; Synchronisation
    • H03L7/06Automatic control of frequency or phase; Synchronisation using a reference signal applied to a frequency- or phase-locked loop
    • H03L7/08Details of the phase-locked loop
    • H03L7/085Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal
    • H03L7/091Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal the phase or frequency detector using a sampling device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/25Arrangements specific to fibre transmission
    • H04B10/2575Radio-over-fibre, e.g. radio frequency signal modulated onto an optical carrier
    • H04B10/25752Optical arrangements for wireless networks
    • H04B10/25753Distribution optical network, e.g. between a base station and a plurality of remote units
    • H04B10/25754Star network topology
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2628Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile using code-division multiple access [CDMA] or spread spectrum multiple access [SSMA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/0077Multicode, e.g. multiple codes assigned to one user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/16Code allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0066Parallel concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0067Rate matching
    • H04L1/0068Rate matching by puncturing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • H04L1/1685Details of the supervisory signal the supervisory signal being transmitted in response to a specific request, e.g. to a polling signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1829Arrangements specially adapted for the receiver end
    • H04L1/1835Buffer management
    • H04L1/1841Resequencing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/03Shaping networks in transmitter or receiver, e.g. adaptive shaping networks
    • H04L25/03006Arrangements for removing intersymbol interference
    • H04L25/03012Arrangements for removing intersymbol interference operating in the time domain
    • H04L25/03019Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception
    • H04L25/03038Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception with a non-recursive structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/4902Pulse width modulation; Pulse position modulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/4904Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems using self-synchronising codes, e.g. split-phase codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/497Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems by correlative coding, e.g. partial response coding or echo modulation coding transmitters and receivers for partial response systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/10Frequency-modulated carrier systems, i.e. using frequency-shift keying
    • H04L27/14Demodulator circuits; Receiver circuits
    • H04L27/156Demodulator circuits; Receiver circuits with demodulation using temporal properties of the received signal, e.g. detecting pulse width
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/15Flow control; Congestion control in relation to multipoint traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/72Admission control; Resource allocation using reservation actions during connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/74Admission control; Resource allocation measures in reaction to resource unavailability
    • H04L47/745Reaction in network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/76Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions
    • H04L47/765Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions triggered by the end-points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/822Collecting or measuring resource availability data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/824Applicable to portable or mobile terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/255Maintenance or indexing of mapping tables
    • H04L61/2553Binding renewal aspects, e.g. using keep-alive messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/4061Push-to services, e.g. push-to-talk or push-to-video
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/1295Details of dual tone multiple frequency signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00912Arrangements for controlling a still picture apparatus or components thereof not otherwise provided for
    • H04N1/00957Compiling jobs, e.g. for batch processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32106Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title separate from the image data, e.g. in a different computer file
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/40Picture signal circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/102Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or selection affected or controlled by the adaptive coding
    • H04N19/103Selection of coding mode or of prediction mode
    • H04N19/109Selection of coding mode or of prediction mode among a plurality of temporal predictive coding modes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/137Motion inside a coding unit, e.g. average field, frame or block difference
    • H04N19/139Analysis of motion vectors, e.g. their magnitude, direction, variance or reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/50Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding
    • H04N19/503Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding involving temporal prediction
    • H04N19/51Motion estimation or motion compensation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/50Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding
    • H04N19/503Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding involving temporal prediction
    • H04N19/51Motion estimation or motion compensation
    • H04N19/513Processing of motion vectors
    • H04N19/517Processing of motion vectors by encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/50Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding
    • H04N19/503Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding involving temporal prediction
    • H04N19/51Motion estimation or motion compensation
    • H04N19/527Global motion vector estimation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/625Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding using discrete cosine transform [DCT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/70Methods or arrangements for coding, decoding, compressing or decompressing digital video signals characterised by syntax aspects related to video coding, e.g. related to compression standards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/90Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using coding techniques not provided for in groups H04N19/10-H04N19/85, e.g. fractals
    • H04N19/91Entropy coding, e.g. variable length coding [VLC] or arithmetic coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6175Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6187Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via a telephone network, e.g. POTS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6582Data stored in the client, e.g. viewing habits, hardware capabilities, credit card number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/57Mechanical or electrical details of cameras or camera modules specially adapted for being embedded in other devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/4448Receiver circuitry for the reception of television signals according to analogue transmission standards for frame-grabbing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/46Receiver circuitry for the reception of television signals according to analogue transmission standards for receiving on more than one standard at will
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/64Constructional details of receivers, e.g. cabinets or dust covers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/01Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level
    • H04N7/0112Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level one of the standards corresponding to a cinematograph film standard
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17327Transmission or handling of upstream communications with deferred transmission or handling of upstream communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/12Picture reproducers
    • H04N9/31Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM]
    • H04N9/3129Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM] scanning a light beam on the display screen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/64Circuits for processing colour signals
    • H04N9/642Multi-standard receivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/7921Processing of colour television signals in connection with recording for more than one processing mode
    • H04N9/7925Processing of colour television signals in connection with recording for more than one processing mode for more than one standard
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0025Provisions for signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/02Buffering or recovering information during reselection ; Modification of the traffic flow during hand-off
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access
    • H04W74/002Transmission of channel access control information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/08Trunked mobile radio systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/22Signal processing not specific to the method of recording or reproducing; Circuits therefor for reducing distortions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0823Errors, e.g. transmission errors
    • H04L43/0829Packet loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42221Conversation recording systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/0077Types of the still picture apparatus
    • H04N2201/0094Multifunctional device, i.e. a device capable of all of reading, reproducing, copying, facsimile transception, file transception
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3222Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of processing required or performed, e.g. forwarding, urgent or confidential handling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3274Storage or retrieval of prestored additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/38Transmitter circuitry for the transmission of television signals according to analogue transmission standards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/445Receiver circuitry for the reception of television signals according to analogue transmission standards for displaying additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/445Receiver circuitry for the reception of television signals according to analogue transmission standards for displaying additional information
    • H04N5/45Picture in picture, e.g. displaying simultaneously another television channel in a region of the screen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/66Transforming electric information into light information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • H04N5/775Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television receiver
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/84Television signal recording using optical recording
    • H04N5/85Television signal recording using optical recording on discs or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/907Television signal recording using static stores, e.g. storage tubes or semiconductor memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/01Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level
    • H04N7/0117Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level involving conversion of the spatial resolution of the incoming video signal
    • H04N7/0122Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level involving conversion of the spatial resolution of the incoming video signal the input and the output signals having different aspect ratios
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/804Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components
    • H04N9/8042Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components involving data reduction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/26Resource reservation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/10Push-to-Talk [PTT] or Push-On-Call services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • H04W72/23Control channels or signalling for resource management in the downlink direction of a wireless link, i.e. towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast
    • H04W76/45Connection management for selective distribution or broadcast for Push-to-Talk [PTT] or Push-to-Talk over cellular [PoC] services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/085Access point devices with remote components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/906Fiber data distribution interface, FDDI
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/907Synchronous optical network, SONET

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Computing Systems (AREA)
  • Electromagnetism (AREA)
  • Mathematical Physics (AREA)
  • Power Engineering (AREA)
  • Optics & Photonics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Discrete Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

This invention discloses a method for anti-stealing of cell phones including the following steps: A, presetting an anti-stealing function for cell phones including alarm number and information, B, after the cell phone is turned on, the anti-stealing function is started up to test if the user is legal, if not, then the alarm information is sent to said alarm number automatically, C, remotely backing up user information stored in the stolen cell phone, which can still guarantee the safety of user information after the cell phone is lost.

Description

The method of antitheft mobile phone
Technical field
The present invention relates to the communications field, relate in particular to a kind of method of antitheft mobile phone.
Background technology
The mobile phone steal phenomenon has become serious social concern at present.Hand-set from stolen not only causes the damage to property of mobile phone itself, and may be caused the loss of telephone charges by free call on somebody else's expense through illegal means; Because mobile phone EMS memory contains user profile, the offender utilizes these information to carry out criminal activity possibly simultaneously.Antitheft mobile phone adopts the mode of password more at present, as antitheft by startup password, promptly preestablishes startup password by the cellphone subscriber, and mobile phone input startup password earlier can be started shooting.Certainly some theft preventing methods that also have other at present, as in mobile phone, setting in advance the information that is used to report to the police, mobile phone carries out legitimacy to the active user and detects behind the login mobile network, judge whether it is a validated user, if then enter normal operating conditions, otherwise mobile phone just sends warning message in default number.
For example: open day is on November 9th, 2005, and notification number is the method for the disclosed a kind of antitheft mobile phone of Chinese patent literature of CN1694548, and this method adopts mobile phone to dial antitheft phone automatically after losing or sends note to the prior antitheft phone of setting of user; Mobile phone receives and the control command that the user uses antitheft phone to send is carried out in decoding, realizes the locking to mobile phone.But it can't carry out the protection of user profile on the mobile phone except reporting to the police, the user profile on the original mobile phone of the owner of lost property also still can be continued to steal by the disabled user.
Summary of the invention
Technical problem to be solved by this invention is to provide a kind of method that can also guarantee the antitheft mobile phone of safety of user information after mobile phone is lost.
For solving the problems of the technologies described above, the technical solution adopted in the present invention is: a kind of method of antitheft mobile phone is provided, and it may further comprise the steps:
A, set in advance the anti-theft feature of mobile phone, comprise warning number and warning message are set;
After B, the start, enabling the anti-theft feature of mobile phone, whether legal, if illegal, then automatically described warning message is sent to described warning number if detecting the user;
The user of C, warning number sends the information of calling anti-theft program to stolen mobile phone;
D, stolen mobile phone judge that this information is to call the information of anti-theft program after receiving the described information of calling anti-theft program, and are sent by the warning number, then begin to call anti-theft program;
E, anti-theft program are sent to antitheft server to user profile;
F, according to identity information download user information to another default mobile phone, the user profile of backup stolen mobile phone.
Described steps A comprises also authentication information is set that described step B further may further comprise the steps:
After B1, the start, anti-theft feature is opened;
Whether B2, the authentication information that detects the user be correct, if correct, then starts the normal communication function, if incorrect, and execution in step B3 then; Or read the information of mobile phone card automatically by mobile phone, and judge whether the mobile phone card is legal, if legal, then start the normal communication function, if illegal, execution in step B3 then;
B3, described warning message is sent to described warning number automatically.
Described steps A further may further comprise the steps:
A11, open the security settings function;
A21, antitheft relevant parameter is set, comprises warning number and warning message are set;
A31, antitheft relevant parameter is saved in the independent memory block.
Also comprised steps A 10 before described steps A 11, generate the key that is used for the encrypted antitheft relevant parameter, described steps A 31 is that the key that antitheft relevant parameter is generated by steps A 10 is come antitheft relevant parameter is carried out encrypting storing in independent memory block; In described step B, after start, the anti-theft feature of enabling mobile phone also comprises step B210 before: judge whether handset is legal.
Described steps A 10 further may further comprise the steps:
A101, initialization;
A102, the data behind the MD5 identifying code are made MD5 output and assignment;
A103, obtain handset number;
A104, handset number is done MD5 output;
A105, get preceding 64 keys of making the ground floor des encryption of MD5 sign indicating number of handset number;
A106, get 64 keys of making second layer des encryption behind the MD5 sign indicating number of handset number;
A107, ground floor and second layer ciphered data are write in the independent memory block.
Described step B210 further may further comprise the steps:
B211, from independent memory block read data, if failure, then shutdown finishes, if success, then execution in step B212;
B212, obtain handset number;
B213, handset number is done MD5 output;
B214, get back 64 of MD5 sign indicating number and do second layer deciphering;
B215, get preceding 64 of MD5 sign indicating number and do ground floor deciphering;
B216, judge that structure length is whether consistent, if inconsistent, then shutdown finishes, if consistent, and execution in step B217 then;
B217, the data behind the MD5 identifying code are done MD5 output;
B218, comparison MD5 output code and MD5 identifying code, if different, then if execution in step B3 identical, then return checking and passes through, and starts the normal communication function.
The described identity information of step F is a handset number, and described step e further may further comprise the steps:
The dialing of C211, anti-theft program and be connected to antitheft server after, the interface that obtains handset number that calls that bottom provides number sends to antitheft server to handset then;
After C212, antitheft server receive handset number, judge whether to exist file,, then create file with handset number name if do not exist with handset number name, execution in step C213 then, if exist, direct execution in step C213 then;
C213, antitheft server are given the stolen mobile phone back information, and stolen mobile phone receives after the back information of antitheft server that anti-theft program is the user profile compression that will upload;
After C214, compression were finished, anti-theft program sent to antitheft server to user profile, and antitheft server is stored in user profile in the file with handset number name.
The invention has the beneficial effects as follows: automatically described warning message is sent to described warning number when incorrect because the method for antitheft mobile phone of the present invention detects user's authentication information, and remote backup is stored in the user profile in the stolen mobile phone, therefore can also guarantee safety of user information after mobile phone is lost; In addition, owing to the present invention is saved in antitheft relevant parameter in the independent memory block, so after preventing hand-set from stolen, the robber destroys antitheft relevant parameter with the method for upgrading, brush machine; Because antitheft relevant parameter of the present invention comes antitheft relevant parameter is carried out encrypting storing in independent memory block by the two-layer encrypted secret key of utilizing handset number generation, therefore can prevent to revise antitheft relevant parameter with illegal means.
Description of drawings
Fig. 1 is the flow chart of the method for antitheft mobile phone of the present invention.
Fig. 2 is the flow chart of steps A of the method for first embodiment of the invention antitheft mobile phone.
Fig. 3 is the flow chart of step B of the method for first embodiment of the invention antitheft mobile phone.
Fig. 4 is the flow chart of step C of the method for first embodiment of the invention antitheft mobile phone.
Fig. 5 is the flow chart of steps A of the method for second embodiment of the invention antitheft mobile phone.
Fig. 6 is the flow chart of steps A 10 of the method for second embodiment of the invention antitheft mobile phone.
Fig. 7 is the steps A 21 of the method for second embodiment of the invention antitheft mobile phone when authentication information is set, the flow chart of the step B of the method for second embodiment of the invention antitheft mobile phone.
Fig. 8 is the steps A 21 of the method for second embodiment of the invention antitheft mobile phone when authentication information not being set, the flow chart of the step B of the method for second embodiment of the invention antitheft mobile phone.
Fig. 9 is the flow chart of step B210 of the method for second embodiment of the invention antitheft mobile phone.
Figure 10 is the flow chart of step C of the method for second embodiment of the invention antitheft mobile phone.
Figure 11 is the flow chart of step C11 of the method for second embodiment of the invention antitheft mobile phone.
Figure 12 is the flow chart of step C21 of the method for second embodiment of the invention antitheft mobile phone.
Figure 13 is the flow chart of step C41 of the method for second embodiment of the invention antitheft mobile phone.
Embodiment
See also Fig. 1, the method for antitheft mobile phone of the present invention may further comprise the steps:
A, set in advance the anti-theft feature of mobile phone, comprise warning number and warning message etc. are set;
After B, the start, enabling the anti-theft feature of mobile phone, whether legal, if illegal, then automatically described warning message is sent to described warning number if detecting the user;
C, remote backup are stored in the user profile in the stolen mobile phone, comprise following situation: described step C is that user's Long-distance Control of described warning number or user profile that stolen mobile phone will be stored in the stolen mobile phone automatically backup on the network, or in another default mobile phone.
See also Fig. 2, the steps A of the method for first embodiment of the invention antitheft mobile phone further may further comprise the steps:
A1, open the security settings function;
A2, antitheft relevant parameter is set, comprises authentication information, warning number and warning message etc. are set;
A3, preservation are provided with.
See also Fig. 3, the step B of the method for first embodiment of the invention antitheft mobile phone further may further comprise the steps:
After B1, the start, anti-theft feature is opened, and this moment, mobile phone was hidden the security settings function automatically, can certainly not hide the security settings function;
Whether B2, the authentication information that detects the user be correct, if correct, then starts the normal communication function, if incorrect, and execution in step B3 then; Or read the information of mobile phone card automatically by mobile phone, and judge whether the mobile phone card is legal, if legal, then start the normal communication function, if illegal, execution in step B3 then;
B3, described warning message is sent to described warning number automatically; This warning message can not receive that note has sent information simultaneously in the middle demonstration of sending short messages of mobile phone.
See also Fig. 4, when step C is user's Long-distance Control of described warning number when being stored in the passback of the user profile in the stolen mobile phone, the step C of the method for first embodiment of the invention antitheft mobile phone further may further comprise the steps:
After the user of C1, warning number receives described warning message, carry the control note or the networking command bag of authentication information to the mobile phone transmission;
After C2, mobile phone received described note or networking command bag, whether mobile phone detects described authentication information correct, if correct, then according to the command-execution operation of controlling note or networking command bag; Described operation comprises the passback of the user profile in the mobile phone and destruction etc., reaching the effect of the user profile protection in the mobile phone, or destroys all user profile in the mobile phone, thereby allows the mobile phone forfeiture function of use of can't starting shooting.
See also Fig. 5, the steps A of the method for second embodiment of the invention antitheft mobile phone further may further comprise the steps:
A11, open the security settings function;
A21, antitheft relevant parameter is set, comprises authentication information, warning number and warning message etc. are set, authentication information also can be set;
A31, antitheft relevant parameter is saved in the independent memory block, thereby has avoided mobile phone to lose at the antitheft relevant parameter in back of formatting diskette, anti-theft feature is ineffective.Described independent memory block can be EEPROM (Electrically-Erasable Programmable Read-Only Memory, Electrically Erasable Read Only Memory), the read-only memory block of independence that separates in EPROM (Erasable Programmable Read-Only Memory, EPROM (Erasable Programmable Read Only Memory)) or the embedded in mobile phone memory.
See also Fig. 6, also comprise steps A 10 before the steps A 11 of the method for second embodiment of the invention antitheft mobile phone, generate the key that is used for the encrypted antitheft relevant parameter, it further may further comprise the steps:
A101, initialization;
A102, the data behind the MD5 identifying code are made MD5 output and assignment;
A103, obtain handset number (the CDMA handset number is called for short ESN number, and the GSM mobile handset fuselage number is called for short IMEI number);
A104, handset number is done MD5 output;
A105, get preceding 64 keys of making the ground floor des encryption of MD5 sign indicating number of handset number;
A106, get 64 keys of making second layer des encryption behind the MD5 sign indicating number of handset number;
A107, described two-layer ciphered data is write in the independent memory block.
Steps A 31 is that the two-layer encrypted secret key that antitheft relevant parameter is generated by steps A 10 is come antitheft relevant parameter is carried out encrypting storing in independent memory block.
See also Fig. 7, if steps A 21 is provided with authentication information, then the step B of the method for second embodiment of the invention antitheft mobile phone further may further comprise the steps:
After B11, the start, detect whether enable anti-theft feature, if not, then enter the normal boot-strap flow process, if then authentication information, execution in step B12 are then imported in prompting;
Whether B12, check authentication information be correct, if correct, then enters anti-theft modes, can normally use mobile phone, also can receive the instruction note and carry out, if mistake then enters stolen pattern;
B13, described warning message is sent to described warning number automatically, and do not discovered by the robber, stolen pattern can be used for having only dial, can receive instruction note and execution, the robber can not discover yet, and other application all can not be used, user instruction comprises the destruction hand-set data, the locking card, locking mobile phone, shutdown, calling transfer, uplink data is transmitted new message, and new message etc. is transmitted in cancellation.
See also Fig. 8, if steps A 21 is not provided with authentication information, then the step B of the method for second embodiment of the invention antitheft mobile phone further may further comprise the steps:
After B21, the start, anti-theft feature is opened, and this moment, mobile phone was hidden the security settings function automatically, can certainly not hide the security settings function;
B22, mobile phone read the information of mobile phone card automatically, judge whether the mobile phone card is legal, if legal, then start the normal communication function, if illegal, and execution in step B23 then;
B23, described warning message is sent to described warning number automatically, and do not discovered by the robber, stolen pattern can be used for having only dial, can receive user instruction note and execution, the robber can not discover yet, and other application all can not be used, user instruction comprises the destruction hand-set data, the locking card, locking mobile phone, shutdown, calling transfer, uplink data is transmitted new message, and new message etc. is transmitted in cancellation.
See also Fig. 9, the step B of the method for second embodiment of the invention antitheft mobile phone, after start, the anti-theft feature of enabling mobile phone also comprises step B210 before, judge whether handset is legal, the handset number of promptly judging handset whether with independent memory block in the handset of storing number identical, it further may further comprise the steps:
B211, from independent memory block read data, if failure, then shutdown finishes, if success, then execution in step B212;
B212, obtain handset number;
B213, handset number is done MD5 output;
B214, get back 64 of MD5 sign indicating number and do second layer deciphering;
B215, get preceding 64 of MD5 sign indicating number and do ground floor deciphering;
B216, judge that structure length is whether consistent, if inconsistent, then shutdown finishes, if consistent, and execution in step B217 then;
B217, the data behind the MD5 identifying code are done MD5 output;
B218, comparison MD5 output code and MD5 identifying code, if different, then if execution in step B3 identical, then return checking and passes through, and starts the normal communication function.
See also Figure 10, when step C is user's Long-distance Control of described warning number when being stored in the passback of the user profile in the stolen mobile phone, the passback that the described Long-distance Control of the step C of the method for second embodiment of the invention antitheft mobile phone is stored in the user profile in the stolen mobile phone further may further comprise the steps:
C11, startup anti-theft program; See also Figure 11, it further may further comprise the steps:
The user of C111, warning number sends the information of calling anti-theft program to mobile phone;
After C112, mobile phone receive described information, judge that this information is to call the information of anti-theft program, and send, then begin to call anti-theft program by the warning number
C21, anti-theft program are sent to antitheft server to user profile, see also Figure 12, and it further may further comprise the steps:
The dialing of C211, anti-theft program and be connected to antitheft server after, the interface that obtains handset number that calls that bottom provides number sends to antitheft server to handset then;
After C212, antitheft server receive handset number, judge whether to exist file,, then create file with handset number name if do not exist with handset number name, execution in step C213 then, if exist, direct execution in step C213 then;
C213, antitheft server are given the mobile phone back information, mobile phone is received after the back information of antitheft server, anti-theft program is compressed into the zip bag to the user profile (contact person and schedule) that will upload, before compressed file, judge whether mobile phone has the SD card earlier, if have and capacity greater than 2M, then on the SD card, compress, if capacity less than 2M, then compresses in the UserDate district; If there is not the SD card, then directly compress in the UserDate district;
After C214, compression were finished, anti-theft program sent to antitheft server to user profile with the form of zip bag, and antitheft server is stored in user profile in the file with handset number name.
C31, according to identity information (as handset number) download user information to mobile phone, the user profile of backup mobile phone:
Backup data package is handled by the contact staff in the backstage, and at first the client provides handset number, and the contact staff logins background management system, number searches whether this client's backed up data bag is arranged on the server by handset.If have, then with its download, change as next step processing then, if do not have, inform that then client's backup data package does not exist, and can't fetch the data in the lost mobile phone.
The user profile of backup mobile phone is divided into two kinds of situations: first kind of situation is the mobile phone that the user has bought mobile-phone manufacturers again; Second kind of situation is the user profile that the user only wants can watch by webpage oneself.
First kind of situation only need be user profile (the zip bag of contact person and schedule) by the back-stage management program, promptly to being uploaded to the program that data in server is handled, download on the memory of new mobile phone, for example on the SD card, call the backup of SD card and recovery routine then then to recover the user profile before own.
See also Figure 13, second kind of situation may further comprise the steps:
C411, user profile is downloaded on the memory of mobile phone by the back-stage management program, for example on the SD card;
C412, backup and recovery routine by the SD card return to user profile on the mobile phone;
C413, by wireless stand-by program, user profile is backuped on the server of wireless backup.
Authentication information of the present invention can be anti-theft cipher, fingerprint key etc.The present invention also can be behind hand-set from stolen the user bring in the control remote backup by the control of internet logging in network and be stored in user profile in the stolen mobile phone by sending Email or user.
The above is preferred embodiment of the present invention only, is not to be used to limit protection scope of the present invention, all any modifications of being made within the spirit and principles in the present invention, is equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1, a kind of method of antitheft mobile phone is characterized in that may further comprise the steps:
A, set in advance the anti-theft feature of mobile phone, comprise warning number and warning message are set;
After B, the start, enabling the anti-theft feature of mobile phone, whether legal, if illegal, then automatically described warning message is sent to described warning number if detecting the user;
The user of C, warning number sends the information of calling anti-theft program to stolen mobile phone;
D, stolen mobile phone judge that this information is to call the information of anti-theft program after receiving the described information of calling anti-theft program, and are sent by the warning number, then begin to call anti-theft program;
E, anti-theft program are sent to antitheft server to user profile;
F, according to identity information download user information to another default mobile phone, the user profile of backup stolen mobile phone.
2. the method for claim 1 is characterized in that: described steps A comprises also authentication information is set that described step B further may further comprise the steps:
After B1, the start, anti-theft feature is opened;
Whether B2, the authentication information that detects the user be correct, if correct, then starts the normal communication function, if incorrect, and execution in step B3 then; Or read the information of mobile phone card automatically by mobile phone, and judge whether the mobile phone card is legal, if legal, then start the normal communication function, if illegal, execution in step B3 then;
B3, described warning message is sent to described warning number automatically.
3. the method for claim 1, it is characterized in that: described steps A further may further comprise the steps:
A11, open the security settings function;
A21, antitheft relevant parameter is set, comprises warning number and warning message are set;
A31, antitheft relevant parameter is saved in the independent memory block.
4. method as claimed in claim 3 is characterized in that: described independent memory block is the read-only memory block of independence that separates in Electrically Erasable Read Only Memory EEPROM, EPROM (Erasable Programmable Read Only Memory) EPROM or the embedded in mobile phone memory.
5. method as claimed in claim 3, it is characterized in that: before described steps A 11, also comprise steps A 10, generation is used for the key of encrypted antitheft relevant parameter, and described steps A 31 is that the key that antitheft relevant parameter is generated by steps A 10 is come antitheft relevant parameter is carried out encrypting storing in independent memory block; In described step B, after start, the anti-theft feature of enabling mobile phone also comprises step B210 before: judge whether handset is legal.
6. method as claimed in claim 5 is characterized in that: described steps A 10 further may further comprise the steps:
A101, initialization;
A102, the data behind the MD5 identifying code are made MD5 output and assignment;
A103, obtain handset number;
A104, handset number is done MD5 output;
A105, get preceding 64 keys of making the ground floor des encryption of MD5 sign indicating number of handset number;
A106, get 64 keys of making second layer des encryption behind the MD5 sign indicating number of handset number;
A107, ground floor and second layer ciphered data are write in the independent memory block.
7. method as claimed in claim 6 is characterized in that: described step B210 further may further comprise the steps:
B211, from independent memory block read data, if failure, then shutdown finishes, if success, then execution in step B212;
B212, obtain handset number;
B213, handset number is done MD5 output;
B214, get back 64 of MD5 sign indicating number and do second layer deciphering;
B215, get preceding 64 of MD5 sign indicating number and do ground floor deciphering;
B216, judge that structure length is whether consistent, if inconsistent, then shutdown finishes, if consistent, and execution in step B217 then;
B217, the data behind the MD5 identifying code are done MD5 output;
B218, comparison MD5 output code and MD5 identifying code, if different, then if execution in step B3 identical, then return checking and passes through, and starts the normal communication function.
8. the method for claim 1 is characterized in that: the described identity information of step F is a handset number, and described step e further may further comprise the steps:
The dialing of C211, anti-theft program and be connected to antitheft server after, the interface that obtains handset number that calls that bottom provides number sends to antitheft server to handset then;
After C212, antitheft server receive handset number, judge whether to exist file,, then create file with handset number name if do not exist with handset number name, execution in step C213 then, if exist, direct execution in step C213 then;
C213, antitheft server are given the stolen mobile phone back information, and stolen mobile phone receives after the back information of antitheft server that anti-theft program is the user profile compression that will upload;
After C214, compression were finished, anti-theft program sent to antitheft server to user profile, and antitheft server is stored in user profile in the file with handset number name.
CNB2006100632257A 2006-10-19 2006-10-19 Anti-theft method for cell phone Active CN100466861C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2006100632257A CN100466861C (en) 2006-10-19 2006-10-19 Anti-theft method for cell phone

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2006100632257A CN100466861C (en) 2006-10-19 2006-10-19 Anti-theft method for cell phone

Publications (2)

Publication Number Publication Date
CN1946230A CN1946230A (en) 2007-04-11
CN100466861C true CN100466861C (en) 2009-03-04

Family

ID=38045390

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2006100632257A Active CN100466861C (en) 2006-10-19 2006-10-19 Anti-theft method for cell phone

Country Status (1)

Country Link
CN (1) CN100466861C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10687216B2 (en) 2016-09-13 2020-06-16 Huawei Technologies Co., Ltd. Antitheft method for mobile terminal and apparatus

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101437203A (en) * 2007-11-13 2009-05-20 鸿富锦精密工业(深圳)有限公司 Mobile communication equipment and message transmission method thereof
CN101252703B (en) * 2008-03-28 2012-05-30 宇龙计算机通信科技(深圳)有限公司 Terminal data protecting method, system as well as mobile communication terminal
CN101291502B (en) * 2008-06-16 2012-01-25 内蒙古电子信息职业技术学院 Anti-theft method for mobile phone
CN101859467B (en) * 2009-04-11 2013-06-05 深圳富泰宏精密工业有限公司 Electronic device
CN101640722A (en) * 2009-05-19 2010-02-03 上海闻泰电子科技有限公司 Mobile phone with safety protection function and safety protection method thereof
CN102413456B (en) * 2011-09-02 2014-11-19 中国电信股份有限公司 User terminal anti-theft method, user terminal anti-theft device and user terminal anti-theft system based on operation network
CN103220637A (en) * 2012-01-19 2013-07-24 腾讯科技(深圳)有限公司 Mobile phone anti-theft protection method and mobile phone anti-theft protection device
CN102663868A (en) * 2012-04-18 2012-09-12 李曙胜 Security protection realizing method and system of mobile intelligent terminal
CN102932540B (en) * 2012-10-24 2014-05-14 广东欧珀移动通信有限公司 Mobile terminal and stealing prevention method thereof
CN103457991B (en) * 2013-05-29 2017-03-15 北京奇虎科技有限公司 A kind of terminal safety protection method and system
CN103634477B (en) * 2013-12-11 2016-01-20 深圳市亚略特生物识别科技有限公司 There is theft preventing method and the system of the mobile phone of fingerprint device
CN105554227B (en) * 2014-10-31 2020-02-21 东莞宇龙通信科技有限公司 Method and device for improving terminal information security and terminal
CN104317668A (en) * 2014-11-18 2015-01-28 深圳市汇顶科技股份有限公司 Malicious operation identifying method and device for mobile terminal
CN105992125B (en) * 2015-02-16 2020-01-10 阿里巴巴集团控股有限公司 Method and device for protecting safety of electronic equipment
CN105740677B (en) * 2016-02-29 2018-09-14 宇龙计算机通信科技(深圳)有限公司 A kind of method for start-up and shutdown, system and intelligent mobile terminal
CN106488443A (en) * 2016-06-30 2017-03-08 深圳市美贝壳科技有限公司 A kind of method protecting data in mobile phone with home intelligent equipment
CN106778374A (en) * 2016-11-30 2017-05-31 上海与德信息技术有限公司 Terminal and its method for preventing fraudulent-using
CN106851562A (en) * 2017-01-03 2017-06-13 惠州Tcl移动通信有限公司 It is a kind of prevent mobile phone lose after leakage of content method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08182052A (en) * 1994-12-26 1996-07-12 Casio Comput Co Ltd Radio communication system, radio communication portable information terminal equipment and radio base station
JP2004032402A (en) * 2002-06-26 2004-01-29 Sharp Corp Data backup system for portable telephone
US6741851B1 (en) * 1999-10-30 2004-05-25 Samsung Electronics Co., Ltd. Method for protecting data stored in lost mobile terminal and recording medium therefor
CN1555183A (en) * 2003-12-23 2004-12-15 联想(北京)有限公司 Hand held terminal anti-theft report device and method
CN1599396A (en) * 2003-09-16 2005-03-23 张岩 Method and software for preventing mobile phone burglar
CN1602096A (en) * 2003-09-25 2005-03-30 中兴通讯股份有限公司 Method of backup of personal information lost in mobile terminal
CN1694548A (en) * 2004-05-11 2005-11-09 天时达中科电子(深圳)有限公司 Method for preventing burglarious of mobile phone and anti-theft mobile phone

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08182052A (en) * 1994-12-26 1996-07-12 Casio Comput Co Ltd Radio communication system, radio communication portable information terminal equipment and radio base station
US6741851B1 (en) * 1999-10-30 2004-05-25 Samsung Electronics Co., Ltd. Method for protecting data stored in lost mobile terminal and recording medium therefor
JP2004032402A (en) * 2002-06-26 2004-01-29 Sharp Corp Data backup system for portable telephone
CN1599396A (en) * 2003-09-16 2005-03-23 张岩 Method and software for preventing mobile phone burglar
CN1602096A (en) * 2003-09-25 2005-03-30 中兴通讯股份有限公司 Method of backup of personal information lost in mobile terminal
CN1555183A (en) * 2003-12-23 2004-12-15 联想(北京)有限公司 Hand held terminal anti-theft report device and method
CN1694548A (en) * 2004-05-11 2005-11-09 天时达中科电子(深圳)有限公司 Method for preventing burglarious of mobile phone and anti-theft mobile phone

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10687216B2 (en) 2016-09-13 2020-06-16 Huawei Technologies Co., Ltd. Antitheft method for mobile terminal and apparatus

Also Published As

Publication number Publication date
CN1946230A (en) 2007-04-11

Similar Documents

Publication Publication Date Title
CN100466861C (en) Anti-theft method for cell phone
JP5893169B2 (en) Anti-theft protection method and device for mobile phone
CN101252703B (en) Terminal data protecting method, system as well as mobile communication terminal
US5655004A (en) Method and apparatus for detection of cellular phone fraud
CN102739868B (en) The loss processing method of mobile terminal and system
AU760714B2 (en) Method and system for verifying the authenticity of a first communication participants in a communications network
CN102930188A (en) Screen unlocking method and device as well as terminal
CN101616495A (en) The method and system of individual privacy in the protection mobile phone
CN100473194C (en) Handset anti-theft method
EP2849468B1 (en) Server and method for remotely controlling working of communication terminal, and communication terminal
US20140220971A1 (en) Change of Subscription Data In An Identification Module
EP1901577B1 (en) Apparatus and method for controlling bluetooth in portable terminal
CN102387498A (en) Anti-theft system and method for mobile telephone
CN101155212A (en) Method for limiting use of mobile terminal
CN101163290A (en) Method of limiting use of mobile terminal through machine-card mutual authentication
CN103905649B (en) A kind of mobile phone antitheft system based on Bluetooth technology
JP2021535630A (en) Methods, devices, programs, and storage media for controlling door guards
CN109842877A (en) A method of realizing that IMSI changes function in SIM card
CN109561413A (en) A kind of the bluetooth authentication authorization method and authoring system of BLE equipment
CN103079009A (en) Anti-theft method for mobile phone and anti-theft mobile phone
CN102387494A (en) Android-mobile-platform-based remote automatic information exchange and control solution
CN101656966A (en) Data protection method of mobile terminal, device thereof and mobile terminal
CN101877848A (en) Mobile terminal, mobile terminal data protection method and mobile terminal monitoring system
CN101895829A (en) Method and system for retrieving FLASH data from mobile telephone, and mobile telephone
CN100571436C (en) A kind of implementation method of mobile terminal information resource safety guarantee

Legal Events

Date Code Title Description
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20190109

Address after: 518057 Desai Science and Technology Building, 9789 Shennan Avenue, Yuehai Street, Nanshan District, Shenzhen City, Guangdong Province, 17th Floor (15th Floor of Natural Floor) 1702-1703

Patentee after: Shenzhen acoustic Cmi Holdings Ltd

Address before: 518000 8th Floor, Block B, Innovation Science and Technology Plaza, Tian'an Digital City, Chegongmiao, Shenzhen City, Guangdong Province

Patentee before: Yulong Computer and Communication Sci. & Tech. (Shenzhen) Co., Ltd.

TR01 Transfer of patent right