CN103491236A - Electronic device with theft tracking function and theft tracking method - Google Patents

Electronic device with theft tracking function and theft tracking method Download PDF

Info

Publication number
CN103491236A
CN103491236A CN201210194015.7A CN201210194015A CN103491236A CN 103491236 A CN103491236 A CN 103491236A CN 201210194015 A CN201210194015 A CN 201210194015A CN 103491236 A CN103491236 A CN 103491236A
Authority
CN
China
Prior art keywords
stolen
electronic installation
information
tracking
acceleration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210194015.7A
Other languages
Chinese (zh)
Inventor
简晋弘
曾宏伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hongfujin Precision Industry Shenzhen Co Ltd
Hon Hai Precision Industry Co Ltd
Original Assignee
Hongfujin Precision Industry Shenzhen Co Ltd
Hon Hai Precision Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hongfujin Precision Industry Shenzhen Co Ltd, Hon Hai Precision Industry Co Ltd filed Critical Hongfujin Precision Industry Shenzhen Co Ltd
Priority to CN201210194015.7A priority Critical patent/CN103491236A/en
Publication of CN103491236A publication Critical patent/CN103491236A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

The invention provides an electronic device with the theft tracking function and a theft tracking method applied to the electronic device. The theft tracking method includes the steps of sensing the accelerated speed of the electronic device in real time, generating an accelerated speed signal according to the sensed accelerated speed, judging whether a theft incident occurs or not according to the generated accelerated speed signal, when the theft incident occurs, obtaining corresponding theft tracking information, automatically logging in at least one predetermined social network site, and automatically uploading the obtained theft tracking information to the social network site. According to the electronic device with the theft tracking function and the theft tracking method, after the theft incident is judged to be generated, the theft tracking information is automatically obtained, then the obtained theft tracking information is automatically released to the social network site, and a user can find the electronic device according to the theft tracking information.

Description

There is the electronic installation of following the trail of stolen function and follow the trail of stolen method
Technical field
The present invention relates to communication technical field, particularly a kind of for the electronic installation of following the trail of stolen function and the stolen method of tracking that is applied to this electronic installation.
Background technology
Now, such as the lightening and trend toward miniaturization of the electronic products such as mobile phone, make this electronic product user that is more convenient for carry, yet this also means that stolen phenomenon more easily occurs for it, stolen rear generally being difficult to of electronic product recovers, this not only can cause some property losses to the user, also can make the owner of lost property lose relatives and friends' contact method and be stored in some the privacy contents in electronic product, to the user, bring very big inconvenience.
Summary of the invention
In view of above content, be necessary to provide a kind of electronic installation, can overcome the above problems.
The invention provides a kind of electronic installation of following the trail of stolen function that has, comprising: an acceleration transducer for the acceleration of this electronic installation of detecting real-time, and generates an acceleration signal according to the acceleration detected; One judging unit, judge whether to occur stolen event for the acceleration signal generated according to described acceleration transducer; One information acquisition unit, obtain corresponding stolen tracked information for occurring when judgment unit judges after stolen event; One communication unit; With a control unit, for automatically logining at least one predetermined social network sites and controlling this communication unit, the described stolen tracked information of obtaining is uploaded to this community website.
The present invention also provides a kind of tracking stolen method, and for an electronic installation, the method comprises: the acceleration of this electronic installation of detecting real-time, and generate an acceleration signal according to the acceleration detected; Judge whether to occur stolen event according to the acceleration signal of described generation, and when occurring to obtain corresponding stolen tracked information after stolen event; Also the described stolen tracked information of obtaining is uploaded to this community website with at least one predetermined social network sites of automatic login.
Compared with prior art, electronic installation of the present invention can judge stolen event occurs after the stolen tracked information of automatic acquisition, then the stolen tracked information of obtaining is distributed to social network sites automatically, makes the user to give this electronic installation for change according to this stolen tracked information.
The accompanying drawing explanation
The hardware structure figure that Fig. 1 is the electronic installation in a preferred embodiment of the present invention.
The flow chart that Fig. 2 is the stolen method of the tracking in a preferred embodiment of the present invention.
The main element symbol description
Electronic installation ?10
Acceleration transducer ?11
Judging unit ?12
Information acquisition unit ?13
Communication unit ?14
Control unit ?15
Filter ?120
Following embodiment further illustrates the present invention in connection with above-mentioned accompanying drawing.
Embodiment
The hardware structure diagram that Fig. 1 is the electronic installation 10 in the present invention's one better embodiment.Wherein, this electronic installation 10 can be arbitrary electronic product with communication function, such as mobile phone, personal digital assistant etc.In the present embodiment, this electronic installation 10 comprises an acceleration transducer 11, a judging unit 12, an information acquisition unit 13, a communication unit 14 and a control unit 15.
This acceleration transducer 11 is for the acceleration of this electronic installation 10 of detecting real-time, and generates an acceleration signal according to the acceleration detected.
This judging unit 12 judges whether to occur stolen event for the acceleration signal according to described generation.In the present embodiment, this judging unit 12 judge this acceleration transducer 11 acceleration signal frequency values whether within the specific limits, for example be greater than 50HZ and be less than 1000HZ, if, stolen event has occurred in judgement, otherwise be not judged as stolen event, for example be less than the situation of 50HZ, this may normally draw out electronic installation 10 actions such as grade for the user.More specifically, this judging unit 12 further comprises a filter 120.This filter 120 is for filtering or weaken the detection signal of frequency values in certain preset range.For example, when sharp pounding occurs in this electronic installation 10 (as falling on the ground), this acceleration transducer 11 will produce the high frequency acceleration signal that a frequency values is greater than 1000Hz, and this acceleration signal also is different from this acceleration transducer 11 that the burglar under the table steals electronic installation 10 correspondences by the low frequency acceleration signal produced.Therefore the acceleration signal that these filter 120 video frequency values surpass 1000Hz is invalid signals and its automatic fitration is fallen, and to prevent this judging unit 12, general shock event is mistaken for to stolen event.
This information acquisition unit 13, for occurring to obtain corresponding stolen tracked information after stolen event when judging unit 12 judgements, makes the user of this electronic installation 10 to find this electronic installation 10 according to stolen tracked information.In the present embodiment, this information acquisition unit 13 is a GPS navigation instrument, for the current residing longitude information of this electronic installation 10 and latitude information are provided, preferably, this information acquisition unit also comprises a geographical position resolution unit, for longitude information and the latitude information that this GPS navigation instrument is obtained, resolves to the residing actual geographic of this electronic installation 10 position.In other embodiments, this information acquisition unit 13 is a camera, and for the picture in taking lens the place ahead, this camera is installed in the front of this electronic installation 10, and shooting process is set to running background and can't sounds.Thereby, this camera can to the surrounding environment of this electronic installation 10 even burglar's face carry out image capturing, comprise the stolen tracked information such as missing on-site environmental information or burglar's face-image thereby obtain.
This control unit 15 is uploaded to this community website for automatically logining at least one predetermined social network sites and controlling this communication unit 14 by the described stolen tracked information of obtaining.For example, described predetermined social network sites can be the often microblogging of login of user, login account and this microblogging of password login that this control unit 15 can be given tacit consent to by this microblogging also issued described stolen tracked information, makes user's friend or user self be convenient to obtain this stolen tracked information to give this stolen electronic installation 10 for change.
In the present embodiment, this control unit 15 also, for sending described stolen tracked information to social network sites, sends described stolen tracked information to other at least one mobile terminal (not shown).Preferably, this control unit 15 does not send this stolen tracked information to described mobile terminal at set intervals when this electronic installation 10 shuts down.Wherein, this control unit 15 is controlled these communication unit 14 automatic searchs mobile device of (as effective transport communication scope of the wireless networks such as WLAN or bluetooth) in its efficient communication scope and opened the mobile terminal of WLAN or bluetooth as described in being obtained, thereby stolen tracked information is mass-sended near the mobile terminal those.Certainly, this mobile terminal can also be the contact person's (as familiar relatives and friends) that sets in advance of this electronic installation 10 mobile device, and this electronic installation 10 for example, sends this stolen tracked information by carrier network (GRPS network or cdma network).
Fig. 2 illustrates the flow chart of the method that the tracking in a preferred embodiment of the present invention is stolen, and the method is applied to above-mentionedly have in the electronic installation of following the trail of stolen function, and it comprises the steps:
Step S21: the acceleration of this this electronic installation 10 of acceleration transducer 11 detecting real-times, and generate an acceleration signal according to the acceleration detected.
Step S22: this judging unit 12 judges whether to occur stolen event according to the acceleration signal of described generation, if carry out step S23; If not, flow process is got back to step S21.
Step S23: this information acquisition unit 13 is obtained corresponding stolen tracked information.
Step S24: this control unit 15 is automatically logined at least one predetermined social network sites and is controlled this communication unit 14 the described stolen tracked information of obtaining is uploaded to this community website.
Step S25: this control unit 15 sends described stolen tracked information to other at least one mobile terminal.
Those skilled in the art will be appreciated that; above execution mode is only for the present invention is described; and not be used as limitation of the invention; as long as within connotation scope of the present invention, within the appropriate change that above embodiment is done and variation all drop on the scope of protection of present invention.

Claims (15)

1. one kind has the electronic installation of following the trail of stolen function, it is characterized in that, this electronic installation comprises:
One acceleration transducer, for the acceleration of this electronic installation of detecting real-time, and generate an acceleration signal according to the acceleration detected;
One judging unit, judge whether to occur stolen event for the acceleration signal generated according to described acceleration transducer;
One information acquisition unit, obtain corresponding stolen tracked information for occurring when judgment unit judges after stolen event;
One communication unit; With
One control unit, be uploaded to this community website for automatically logining at least one predetermined social network sites and controlling this communication unit by the described stolen tracked information of obtaining.
2. as claimed in claim 1 have an electronic installation of following the trail of stolen function, it is characterized in that, the frequency values of the acceleration signal of this this acceleration transducer of judgment unit judges whether within the specific limits, if stolen event has occurred in judgement.
3. the electronic installation with the stolen function of tracking as claimed in claim 2, is characterized in that, this judging unit further comprises a filter, for filtering or weaken the detection signal of frequency values in certain preset range.
4. the electronic installation with the stolen function of tracking as claimed in claim 1, is characterized in that, this information acquisition unit is a GPS navigation instrument, for the current residing longitude information of this electronic installation and latitude information are provided; This information acquisition unit also comprises a geographical position resolution unit, for longitude information and the latitude information that this GPS navigation instrument is obtained, resolves to the residing actual geographic of this electronic installation position.
5. as claimed in claim 1 have an electronic installation of following the trail of stolen function, it is characterized in that, this information acquisition unit is a camera, for taking the picture in this camera the place ahead, forms one and comprises the surrounding environment of this electronic installation or the stolen tracked information of burglar's face-image.
6. the electronic installation with the stolen function of tracking as claimed in claim 1, is characterized in that, this predetermined social network sites is the often microblogging of login of user.
7. the electronic installation with the stolen function of tracking as claimed in claim 1, is characterized in that, this control unit also, for sending described stolen tracked information to social network sites, sends described stolen tracked information to other at least one mobile terminal.
8. the electronic installation with the stolen function of tracking as claimed in claim 7, is characterized in that, this control unit does not send this stolen tracked information to described mobile terminal at set intervals when this electronic installation shuts down.
9. the electronic installation with the stolen function of tracking as claimed in claim 7, is characterized in that, wherein, the mobile device of described communication unit automatic search in this electronic installation efficient communication scope is to obtain described mobile terminal.
10. follow the trail of stolen method for one kind, for an electronic installation, it is characterized in that, the method comprises:
The acceleration of this electronic installation of detecting real-time, and generate an acceleration signal according to the acceleration detected;
Judge whether to occur stolen event according to the acceleration signal of described generation, and when occurring to obtain corresponding stolen tracked information after stolen event; With
Automatically at least one predetermined social network sites of login also is uploaded to this community website by the described stolen tracked information of obtaining.
11. the method that tracking as claimed in claim 10 is stolen, is characterized in that, described step " judges whether to occur stolen event according to the acceleration signal of described generation " and comprising:
Judge this acceleration transducer acceleration signal frequency values whether within the specific limits;
This frequency values within the specific limits time judgement stolen event has occurred.
12. the method that tracking as claimed in claim 10 is stolen, it is characterized in that, this stolen tracked information is the current residing longitude information of this electronic installation and latitude information, and resolves according to longitude information and latitude information the residing actual geographic of this electronic installation position obtained.
13. the method that tracking as claimed in claim 10 is stolen, is characterized in that, this stolen tracked information comprises surrounding environment or burglar's face-image of this electronic installation.
14. the method that tracking as claimed in claim 10 is stolen, is characterized in that, this predetermined social network sites is the often microblogging of login of user.
15. the method that tracking as claimed in claim 10 is stolen, is characterized in that, described step " is automatically logined at least one predetermined social network sites and the described stolen tracked information of obtaining is uploaded to this community website " and also comprising afterwards:
Send described stolen tracked information to other at least one mobile terminal.
CN201210194015.7A 2012-06-13 2012-06-13 Electronic device with theft tracking function and theft tracking method Pending CN103491236A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210194015.7A CN103491236A (en) 2012-06-13 2012-06-13 Electronic device with theft tracking function and theft tracking method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210194015.7A CN103491236A (en) 2012-06-13 2012-06-13 Electronic device with theft tracking function and theft tracking method

Publications (1)

Publication Number Publication Date
CN103491236A true CN103491236A (en) 2014-01-01

Family

ID=49831187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210194015.7A Pending CN103491236A (en) 2012-06-13 2012-06-13 Electronic device with theft tracking function and theft tracking method

Country Status (1)

Country Link
CN (1) CN103491236A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954314A (en) * 2014-03-24 2015-09-30 阿里巴巴集团控股有限公司 Safety prompting method and safety prompting device
CN106126999A (en) * 2016-06-15 2016-11-16 维沃移动通信有限公司 The unlocking method of a kind of Intelligent Recognition visitor and mobile terminal
WO2018232650A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Mobile terminal having communication account protection function and related product
WO2018232660A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Mobile terminal information releasing method and mobile terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN200966082Y (en) * 2006-10-13 2007-10-24 张彦 A mobile phone anti-theft device
CN101951548A (en) * 2010-09-03 2011-01-19 惠州Tcl移动通信有限公司 System and method for tracking stolen communication terminal and communication terminal
CN102256027A (en) * 2010-05-20 2011-11-23 英华达(上海)电子有限公司 Alarming method and alarming terminal
CN202121665U (en) * 2011-05-24 2012-01-18 深圳辉烨通讯技术有限公司 Automatic antitheft mobile phone

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN200966082Y (en) * 2006-10-13 2007-10-24 张彦 A mobile phone anti-theft device
CN102256027A (en) * 2010-05-20 2011-11-23 英华达(上海)电子有限公司 Alarming method and alarming terminal
CN101951548A (en) * 2010-09-03 2011-01-19 惠州Tcl移动通信有限公司 System and method for tracking stolen communication terminal and communication terminal
CN202121665U (en) * 2011-05-24 2012-01-18 深圳辉烨通讯技术有限公司 Automatic antitheft mobile phone

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954314A (en) * 2014-03-24 2015-09-30 阿里巴巴集团控股有限公司 Safety prompting method and safety prompting device
CN104954314B (en) * 2014-03-24 2019-06-28 阿里巴巴集团控股有限公司 Security prompt method and device
CN106126999A (en) * 2016-06-15 2016-11-16 维沃移动通信有限公司 The unlocking method of a kind of Intelligent Recognition visitor and mobile terminal
CN106126999B (en) * 2016-06-15 2019-05-17 维沃移动通信有限公司 A kind of unlocking method and mobile terminal of intelligent recognition visitor
WO2018232650A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Mobile terminal having communication account protection function and related product
WO2018232660A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Mobile terminal information releasing method and mobile terminal

Similar Documents

Publication Publication Date Title
RU2663945C1 (en) Method and device for administration of videos, and also terminal and server
US11889375B2 (en) Tracking device location identification
JP6239780B2 (en) Equipment control method and apparatus
US11610470B1 (en) Systems and methods for crowdsourcing detected events
US9386050B2 (en) Method and apparatus for filtering devices within a security social network
US20110093583A1 (en) Triggering actions based on changes in a network connection
CN104966388A (en) Flash lamp alarm method, mobile terminal, wearable equipment, and system
CN103237292A (en) Locator-based locating method
MX2014012463A (en) Instruction triggering method and device, user information acquisition method and system, terminal, and server.
US9167048B2 (en) Method and apparatus for filtering devices within a security social network
CN103269410B (en) A kind of mobile equipment for the service of seeking help and its implementation
CN103491236A (en) Electronic device with theft tracking function and theft tracking method
CN103106763A (en) System and method of alarming
CN101997978A (en) Mobile terminal operating mode processing method and mobile terminal
JP2009124188A (en) Mobile terminal, method for reporting loss of mobile terminal, and loss reporting program
CN206202499U (en) A kind of intelligent anti-theft device and system for bicycle
Dong et al. Automatic image capturing and processing for petrolwatch
Chang et al. iMace: protecting females from sexual and violent offenders in a community via smartphones
CN207281978U (en) A kind of network cloud platform alarm system of gas leakage
CN106846751A (en) By the emergency management and rescue method of internet+realization
CN204567569U (en) A kind of automotive theft proof system based on video monitoring mobile detection
CN102831755A (en) Multi-user alarming method based on intelligent mobile phone terminals
CN105578011A (en) Smart enforcement recording terminal
Ab-Rahman et al. Development of camera and GSM interfacing system for home security surveillance
CN105227770A (en) A kind of theft preventing method based on smart mobile phone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140101