CN108111594A - A kind of guarding against theft type electronic communication equipment - Google Patents

A kind of guarding against theft type electronic communication equipment Download PDF

Info

Publication number
CN108111594A
CN108111594A CN201711363662.5A CN201711363662A CN108111594A CN 108111594 A CN108111594 A CN 108111594A CN 201711363662 A CN201711363662 A CN 201711363662A CN 108111594 A CN108111594 A CN 108111594A
Authority
CN
China
Prior art keywords
module
communication equipment
electronic communication
alarm
apart
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711363662.5A
Other languages
Chinese (zh)
Inventor
苑瑞林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebi College of Vocation and Technology
Original Assignee
Hebi College of Vocation and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebi College of Vocation and Technology filed Critical Hebi College of Vocation and Technology
Priority to CN201711363662.5A priority Critical patent/CN108111594A/en
Publication of CN108111594A publication Critical patent/CN108111594A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/14Mechanical actuation by lifting or attempted removal of hand-portable articles
    • G08B13/1427Mechanical actuation by lifting or attempted removal of hand-portable articles with transmitter-receiver for distance detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Burglar Alarm Systems (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of guarding against theft type electronic communication equipment, which includes controller, apart from induction module, remote control module, data recovery module, monitoring module, remote monitoring module, locating module and alarm module;Described to be connected respectively with controller apart from induction module, remote control module, data recovery module, monitoring module, described to be connected apart from induction module with alarm module, the remote control module and remote monitoring module, locating module and alarm module are sequentially connected.The device has the function of warning function and remote monitoring, can effectively prevent its stolen or loss.

Description

A kind of guarding against theft type electronic communication equipment
Technical field
The invention belongs to electronic communication technology fields, specifically, are related to a kind of guarding against theft type electronic communication equipment.
Background technology
With the development of wireless communication and the information processing technology, mobile phone, personal digital assistant All kinds of electronic communication equipments such as (personaldigitalassistant, PDA) competitively emerge in large numbers.These electronic communication equipments due to More light and short, people can be generally placed in personal pocket.However, this kind of mode is easy to cause telecommunications dress It puts and is stolen or loses not in the case where user discovers.Therefore, electronic communication equipment how is effectively prevented to be stolen as current The problem of faced one of portable electron device user and electronic communication equipment developer is important.
In the prior art, it is badly in need of a kind of guarding against theft type electronic communication equipment.
The content of the invention
Present invention aims at provide a kind of guarding against theft type electronic communication equipment.The device has warning function and remote monitoring Function, it is stolen or lose to can effectively prevent its.
Its specific technical solution is:
A kind of guarding against theft type electronic communication equipment, including controller, apart from induction module, remote control module, data recovery module, Monitor module, remote monitoring module, locating module and alarm module;It is described to recover mould apart from induction module, remote control module, data Block, monitor module be connected respectively with controller, it is described connect apart from induction module with alarm module, the remote control module with remotely Monitoring module, locating module and alarm module are sequentially connected;
It is described to be used to set a certain distance apart from induction module, once hand-set from stolen or forgetting are somewhere, as long as being more than The distance of setting will issue signal alarm module apart from induction module, and mobile phone will sound the alarm prompting;
The remote control module sends remote monitoring module instruction for operating remote monitoring module;
The data recovery module is used to the information on electronic communication equipment passing to server by encryption, and can be real Existing bi-directional synchronization;
The monitoring module, not jingle bell with regard to turn on automatically, is not heard environment and is accurately reported for dialing loss electronic communication equipment Alert, other side is all, which to be received, sends short message can all be forwarded automatically along and give contact person's mobile phone;
The remote monitoring module is used to receive the instruction of remote control module, after Web page is logged in, sends to instruct and allows electronics Signal by remotely enabled global positioning system, is issued locating module by communication device alarm sounds;
The locating module is used to find the position of lost electronic communication equipment from electronic map;
The alarm module sends alarm signal for receiving abnormal signal;
The controller opens the function of correlation module for starting anti-theft modes.
Further, the monitoring module also has the function of that changing cartoon knows, other side's electronic communication equipment replaces SIM card, uses Family can be received other side in the form of short message and change the notice of card, and the SIM numbers for telling user new.
Further, the data recovery module supports cloud backup to recover with cloud.
Further, the information that the data recovery module is recovered on electronic communication equipment include contact person, browser bookmark, Short message etc..
Compared with prior art, beneficial effects of the present invention are:
The present invention is during concrete application, once being abnormal situation, remote monitoring module has the work(of long-range alarm bell Can, after Web page is logged in, instruction can be sent, electronic communication equipment is allowed to sound the tinkle of bells, even if electronic communication equipment is to be in Mute state is also of no avail, and alarm module sends alarm and reminding user immediately, and can be by data recovery module by correlation Important information recovered, avoid the loss of information.The position of lost electronic communication equipment is found from electronic map, even if The GPS of electronic communication equipment is closed, and also can find electronic communication equipment by remotely enabled global positioning system in the same old way, from And prevent that it is stolen or loses.
Description of the drawings
Fig. 1 is the schematic diagram of guarding against theft type electronic communication equipment.
Specific embodiment
Technical scheme is described in more detail in the following with reference to the drawings and specific embodiments.
As shown in Figure 1, a kind of guarding against theft type electronic communication equipment, including controller, apart from induction module, remote control module, number According to recovery module, monitor module, remote monitoring module, locating module and alarm module;It is described apart from induction module, remote control mould Block, data recovery module, monitoring module are connected respectively with controller, described to be connected apart from induction module with alarm module, described Remote control module and remote monitoring module, locating module and alarm module are sequentially connected;
It is described to be used to set a certain distance apart from induction module, once hand-set from stolen or forgetting are somewhere, as long as being more than The distance of setting will issue signal alarm module apart from induction module, and mobile phone will sound the alarm prompting;
The remote control module sends remote monitoring module instruction for operating remote monitoring module;
The data recovery module is used to the information on electronic communication equipment passing to server by encryption, and can be real Existing bi-directional synchronization;
The monitoring module, not jingle bell with regard to turn on automatically, is not heard environment and is accurately reported for dialing loss electronic communication equipment Alert, other side is all, which to be received, sends short message can all be forwarded automatically along and give contact person's mobile phone;
The remote monitoring module is used to receive the instruction of remote control module, after Web page is logged in, sends to instruct and allows electronics Signal by remotely enabled global positioning system, is issued locating module by communication device alarm sounds;
The locating module is used to find the position of lost electronic communication equipment from electronic map;
The alarm module sends alarm signal for receiving abnormal signal;
The controller opens the function of correlation module for starting anti-theft modes.
The monitoring module also has the function of that changing cartoon knows, other side's electronic communication equipment replaces SIM card, and user can be with short The form of letter receives other side and changes the notice of card, and the SIM numbers for telling user new.
The data recovery module supports cloud backup to recover with cloud.
The information that the data recovery module is recovered on electronic communication equipment includes contact person, browser bookmark, short message etc..
The foregoing is only a preferred embodiment of the present invention, protection scope of the present invention is without being limited thereto, it is any ripe Those skilled in the art are known in the technical scope of present disclosure, the letter for the technical solution that can be become apparent to Altered or equivalence replacement are each fallen in protection scope of the present invention.

Claims (4)

1. a kind of guarding against theft type electronic communication equipment, which is characterized in that including controller, apart from induction module, remote control module, data Recovery module monitors module, remote monitoring module, locating module and alarm module;It is described apart from induction module, remote control module, Data recovery module, monitoring module are connected respectively with controller, described to be connected apart from induction module with alarm module, the remote control Module and remote monitoring module, locating module and alarm module are sequentially connected;
It is described to be used to set a certain distance apart from induction module, once hand-set from stolen or forgetting are somewhere, as long as more than setting Distance, signal will be issued alarm module apart from induction module, mobile phone will sound the alarm prompting;
The remote control module sends remote monitoring module instruction for operating remote monitoring module;
The data recovery module is used to the information on electronic communication equipment passing to server by encryption, and can realize double To synchronization;
The monitoring module not jingle bell with regard to turn on automatically, does not hear environment and accurately alarms for dialing loss electronic communication equipment, right Fang Suoyou, which receives, sends short message can all be forwarded automatically along and give contact person's mobile phone;
The remote monitoring module is used to receive the instruction of remote control module, after Web page is logged in, sends to instruct and allows telecommunications Signal by remotely enabled global positioning system, is issued locating module by device alarm sounds;
The locating module is used to find the position of lost electronic communication equipment from electronic map;
The alarm module sends alarm signal for receiving abnormal signal;
The controller opens the function of correlation module for starting anti-theft modes.
2. guarding against theft type electronic communication equipment according to claim 1, which is characterized in that the monitoring module, which also has, changes card The function of notice, other side's electronic communication equipment replace SIM card, and user can receive the notice that other side changes card in the form of short message, and Tell the SIM numbers that user is new.
3. guarding against theft type electronic communication equipment according to claim 1, which is characterized in that the data recovery module supports cloud Backup recovers with cloud.
4. guarding against theft type electronic communication equipment according to claim 1, which is characterized in that the data recovery module recovers electricity Information on sub- communication device includes contact person, browser bookmark, short message.
CN201711363662.5A 2017-12-08 2017-12-08 A kind of guarding against theft type electronic communication equipment Pending CN108111594A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711363662.5A CN108111594A (en) 2017-12-08 2017-12-08 A kind of guarding against theft type electronic communication equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711363662.5A CN108111594A (en) 2017-12-08 2017-12-08 A kind of guarding against theft type electronic communication equipment

Publications (1)

Publication Number Publication Date
CN108111594A true CN108111594A (en) 2018-06-01

Family

ID=62210825

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711363662.5A Pending CN108111594A (en) 2017-12-08 2017-12-08 A kind of guarding against theft type electronic communication equipment

Country Status (1)

Country Link
CN (1) CN108111594A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220637A (en) * 2012-01-19 2013-07-24 腾讯科技(深圳)有限公司 Mobile phone anti-theft protection method and mobile phone anti-theft protection device
CN104066050A (en) * 2014-06-12 2014-09-24 可牛网络技术(北京)有限公司 Method for preventing communication terminal from getting lost, communication terminal and server
CN104486727A (en) * 2014-12-25 2015-04-01 上海闻泰电子科技有限公司 Mobile phone anti-theft method and system based on Android system
CN104539798A (en) * 2014-12-29 2015-04-22 宁波三博电子科技有限公司 Multifunctional mobile phone anti-theft system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220637A (en) * 2012-01-19 2013-07-24 腾讯科技(深圳)有限公司 Mobile phone anti-theft protection method and mobile phone anti-theft protection device
CN104066050A (en) * 2014-06-12 2014-09-24 可牛网络技术(北京)有限公司 Method for preventing communication terminal from getting lost, communication terminal and server
CN104486727A (en) * 2014-12-25 2015-04-01 上海闻泰电子科技有限公司 Mobile phone anti-theft method and system based on Android system
CN104539798A (en) * 2014-12-29 2015-04-22 宁波三博电子科技有限公司 Multifunctional mobile phone anti-theft system

Similar Documents

Publication Publication Date Title
JP5001380B2 (en) Apparatus and method for locating, tracking and / or recovering wireless communication devices
CN102682241B (en) A kind of electronic equipment and the guard method of data thereof and system
KR101486402B1 (en) Inegration security system using Bluetooth ID tag and GPS, Smart Phone for school zone
US20150181171A1 (en) Interactive and targeted monitoring service
JP3545625B2 (en) Anti-theft system
US20140167957A1 (en) Locator system, mobile information terminal, and locator
CN105245660A (en) Mobile phone antitheft tracking method based on bracelet
JP2006262255A (en) Emergency processing program, mobile terminal device, and emergency processing method
Goel et al. Design and implementation of android based wearable smart locator band for people with autism, dementia, and Alzheimer
KR20070077695A (en) System for notice of emergency using mobile communication apparatus and mobile communication apparatus having noticing function of emergency
CN105554225A (en) System and method for rapidly calling for help by employing communication device
CN108447231A (en) A kind of smart mobile phone emergency alarm help system
JP2008160509A (en) Remote notification method, system, server and program for finding left-behind article
JPWO2006051750A1 (en) Position display system
KR200483108Y1 (en) System for preventing loss of mobile phone
CN106331300A (en) Mobile phone tracking method and device as well as terminal
CN108111594A (en) A kind of guarding against theft type electronic communication equipment
Girinath et al. IoT based threat detection and location tracking for women safety
KR20110049928A (en) System and method for seaching a missing child using real-time location traking device
JP2845268B2 (en) Detection system for portable information communication equipment
JP2007143025A (en) Mobile apparatus with search function
CN105303744B (en) The theft preventing method and burglary-resisting system of mobile device
Sunitha et al. Design and implementation of women safety system based on IoT technologies
CN207665223U (en) Android smartphone touch screen help-asking system
CN105120102A (en) Mobile terminal and intelligent invisible locating anti-theft device used for same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180601