GB2397464A - Anti-theft device for mobile telephone - Google Patents

Anti-theft device for mobile telephone Download PDF

Info

Publication number
GB2397464A
GB2397464A GB0300905A GB0300905A GB2397464A GB 2397464 A GB2397464 A GB 2397464A GB 0300905 A GB0300905 A GB 0300905A GB 0300905 A GB0300905 A GB 0300905A GB 2397464 A GB2397464 A GB 2397464A
Authority
GB
United Kingdom
Prior art keywords
communication device
portable communication
control means
code
activation code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0300905A
Other versions
GB0300905D0 (en
Inventor
Johanne Cox
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Technologies UK Ltd
Original Assignee
NEC Technologies UK Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Technologies UK Ltd filed Critical NEC Technologies UK Ltd
Priority to GB0300905A priority Critical patent/GB2397464A/en
Publication of GB0300905D0 publication Critical patent/GB0300905D0/en
Publication of GB2397464A publication Critical patent/GB2397464A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

A portable communication device of the type having a separable user identification module, such as a mobile telephone handset, is provided with an anti-theft device. The anti-theft device comprises input means and control means. The input means accept or allow input of an activation code and a de-activation code. The control means are configured to switch the portable communication device to a limited service mode in response to the activation code and to switch the portable communication device to a full service mode in response to a de-activation code. It is preferable that a SIM card is not needed for the anti-theft device to function. The invention is particularly useful when the device is in transit or storage before being purchased by a user.

Description

Portable Communication Device
FIELD OF THE INVENTION
This invention relates to a portable communication device of the type having a separable user identification module, the s device incorporating an anti-theft device. The invention also relates to a method of deterring theft during transfer of a portable communication device of the type having a separable user identification module. In particular, the invention relates to mobile telephone handsets incorporating an antitheft device.
BACKGROUND OF THE INVENTION
Mobile telephone handsets of the type having a separable user identification module, eg a SIM card, are well-known to those skilled in the art. This type of mobile telephone is generally shipped to a distributor from the manufacturer without a user identification module, typically a SIM card, being coupled to the handset. It is only when a handset is sold on to an end point customer that a network operator is chosen, the relevant SIM card is obtained and the SIM card is inserted into the handset to create an operational mobile telephone allowing the user access to the chosen network.
If a handset is stolen during shipment to a distributor, it can be used by the thief, or any third party, by simply inserting a valid SIM card into the handset.
It is known in the field of mobile telephone handsets of the type having a separable user identification module to provide an "auto-lock,' function. The auto-lock function allows the handset owner to cause the handset to recognise the first SIM card inserted into the handset and for the handset to prevent access to any network if any other SIM card is subsequently inserted. However, use of such an auto - 2 lock facility during shipment of a handset would make no difference as handsets are shipped without a SIM card.
Therefore, use of the auto-lock during shipment would merely cause the handset to lock to the thief's SIM card. An auto lock facility does not, therefore, provide the necessary deterrent to a thief during shipment of the handsets.
SUMMARY OF THE INVENTION
We have appreciated that mobile telephone handsets are, therefore, particularly susceptible to theft during storage prior to sale to a user or during transit from the manufacturer to the distributor. The present invention provides a portable communication device of the type having a separable user identification module, the device incorporating an antitheft device which ameliorates the IS problems associated with known portable communication devices.
The invention is defined in the claims to which reference is now directed. The use of an activation code to switch the So portable communication device into a limited service mode, in conjunction with a de-activation code to return the device to a full service mode, deters theft of the device by rendering it useless to the thief or to a third party.
Inserting any SIM card into the portable communication device would not allow use of the device for communication because the device is locked into limited service mode. To maximise the deterrent effect, the deactivation code should be shipped separately to the portable communication device.
So The anti-theft device may further comprise override means.
Reading means detect whether or not a test user identification module is coupled to the device. When a test user identification module is detected, the device is switched into a test mode regardless of whether or not the 3 - anti-theft device activation code has been set. Preferably, the portable communication device is configured to limit communication via the device to calls to emergency services when the control means are switched to the limited service s mode. The test mode causes the handset to simulate a telephone-network environment.
BRIEF DESCRIPTION OF THE FIGURES
Details of the invention and its particular embodiments will be more fully described below in conjunction with the accompanying drawings in which: Figure 1 is a schematic showing the anti-theft device incorporated into a mobile telephone handset; and Figure 2 is a flow chart showing activation, use and de- activation of a mobile telephone handset equipped with the anti-theft device.
DESCRIPTION OF A PREFERRED EMBODIMENT
The embodiment of the invention described is a mobile telephone handset of the type requiring insertion of a SIM card to operate as a mobile telephone. The SIM card is to simply inserted into the holder provided in the body of the handset. The mobile telephone incorporates an anti-theft device which may be implemented as part of the software of the mobile telephone handset without any significant changes to hardware.
Figure 1 shows schematically a mobile telephone handset 10 equipped with an anti-theft device 12. The anti-theft device 12 comprises input means 14, control means 16 and override means 18 and is incorporated within the mobile telephone handset 10. Typically, the input means 14 is JO simply a connection from the keypad 18 of the handset 10 to - 4 - the control means 16 to allow a user to input data to the control means 16 of the anti-theft device 12 using the keypad 20 of the handset 10. Use of the keypad 20 to enter data to the control means 16 is not, however, essential.
s The input means 14 may be an external input to the handset lO provided for use by the anti-theft device 12.
Alternatively, or in addition, the input means 14 may be configured to detect data entered generally to the handset which is intended for the control means 16 of the anti o theft device 12 and to route such data to the control means 16. For example, entry of data comprising an activation code for the anti- theft device 12 may be automated using a personal computer such that the data is automatically entered into the handset 10 and routed to the anti- theft device 12 during configuration of the mobile telephone handset 10 during manufacture. Such automated entry of data would not require operation of the keypad 20. Entry of other data for use by the anti-theft device 12 will, typically, require operation of the keypad 20 by the user and the input means 14 will allow this. For example, it is envisaged that a de-activation code for the anti-theft device 12 will be inputted via the keypad 20 by the purchaser of the mobile telephone handset 10 or a distributor who is in legitimate possession of the mobile telephone handset 10.
The control means 16 is coupled to the input means 14. The control means 16 is configured to switch the mobile telephone handset 10 between three modes, a limited service mode, a test mode and a full service mode. The limited service mode is initiated in response to receipt of the activation code by the control means 16 via the input means 14. Full service mode is returned to the handset lO in response to receipt of the de-activation code by the control means 16. The control means 16 operates in conjunction with 3s override means 18. The override means 18 is coupled to the control means 16, and to a SIM card reader 22 provided by - 5 - the handset 10. The function of the override means 18 is to cause the control means 16 to switch to test mode when a test SIM card is detected in the handset 10 regardless of whether or not a de-activation code has been entered. The s override means, therefore, acts as a temporary override to the function of the anti-theft device 12 whilst the presence of a test SIM card is detected in the handset 10. If a SIM card is inserted into the handset 10, the SIM card reader 22 detects its presence and reads the International Mobile Subscriber Identity (IMSI) associated with the SIM card.
The Mobile Country Code (MCC) and Mobile Network Code (MNC) incorporated within the IMSI are extracted and used by the override means 18 to check whether the SIM card is recognised as a designated test SIM card. If the SIM card is recognised as a test SIM card, the override means 18 causes the control means 16 to switch the handset 10 from the limited service mode to test mode without requiring the de-activation code to be inputted to the anti-theft device 12. Therefore, if the thieves were to use a test SIM card they would still be unable to make phone calls. If the test SIM card is removed from the handset 10 the override means 18 detects its removal and causes the control means 16 to switch the handset 10 back to limited service mode. The override means therefore provides a means for overriding the 2s function of the anti-theft device whilst preventing thieves from bypassing the device to gain useful access via the handset to a mobile application. The test mode causes the handset to simulate a telephone network environment. It does not allow connection to a 'real' telephone network.
Use of any SIM card, other than a SIM card recognised by the handset as a test SIM card, in the handset 10 is ineffective because the control means 16 of the anti-theft device 12 locks the handset 10 into a limited service mode whereby, for example, only calls to emergency services are effected from the handset.
Operation of the anti-theft device 12, or shipping lock, - 6 - will now be described in more detail. During assembly and configuration of a mobile telephone handset 10 incorporating an anti-theft device 12, the manufacturer activates the anti-theft device 12 by inputting a specific activation code into the handset 10. Input of the activation code may be by use of the keypad 20 or the input may be automated such that a personal computer configuring the handset 10 may automatically enter the activation code during the configuration operation. The activation code is set by the manufacturer. It is envisaged that the activation code will be a standard feature code followed by a key. The standard feature code will indicate that the anti-theft device 12 is being addressed. The key then entered will be stored by the control means 16 as the de-activation key. Assuming the standard feature code referring to the anti-theft device 12 is "5550", input of the activation code will require, for example, input of the sequence *5550*key*key#[SEND]. If the key is say, 12345678, the input activation code would be *5550*12345673*12345673#[SEND]. The use of the standard feature code 5550 notifies the control means that activation of the anti-theft device 12 by forcing the handset 10 into a limited service mode is required. The control means 16 then extracts the key inputted, in the above example 1234567. Double entry of the key reduces the risk of an error during entry of the key resulting in a handset 10 having an unknown de- activation key. If both keys are the same, the control means 16 switches the handset 10 to limited service mode and stores the key as the de- activation key. If the successive keys are different, the control JO means 16 detects an error and emits a warning that the anti theft device 12 has not been activated. Re-entry of the activation code is then required to arm the anti-theft device 12.
Once the activation code has been inputted to the anti-theft device 12, the control means 16 switch the handset 10 to a limited service mode which will enable only very limited functionality of the handset 10 regardless of whether or not an otherwise valid SIM card is inserted. The parameters of the limited service mode are set by the manufacturer. It is envisaged that manufacturers will configure the control s means 16 such that, once the anti-theft device 12 has been activated, the handset may only be used for calls to emergency services until the device 12 is de- activated.
However, manufacturers may configure the control means 16 to operate more restrictive or less restrictive limited service lo modes.
To de-activate the anti-theft device 20 and allow full functionality of the handset 10, the de-activation code must be inputted to the anti-theft device 12. The control means 16 responds to the de-activation code by switching to full service mode thereby enabling any service provided to the user by the SIM. The de- activation code will typically be a standard feature code command telling the control means 16 that it is being addressed, followed by the de- activation key. The key may or may not be the same as the activation key. For example, if the activation and de-activation key are the same, switching off the anti-theft device 12 would require inputting the de- activation code #5550*key# i.e. 5550*12345678#.
In order to maximise the level of deterrence the de- activation code for each handset would be different.
However, a single non-unique activation code could be used to activate the anti-theft device 12 of any handset 10. If a single activation code is to be used for a batch of handsets, means for configuring the anti- theft device 12 lo with a specific de-activation code must be provided during manufacture.
Preferably, operation of the anti-theft device 12 will rely on an activation code comprising a standard feature code followed by duplicate entry of a key and on a de-activation - 8 - code comprising the same standard feature code followed by entry of the key. Preferably the key will be eight digits long to provide the required degree of deterrence.
An additional feature of the anti-theft device 12 is that s whenever the telephone is powered up with a SIM already in place, the override means 18 will use the MCC and MNC codes from the IMSI detected from the SIM card to detect whether or not the SIM card is a recognised test SIM card. If a test SIM card is detected, the override means 18 forces the lo control means 16 to switch the handset 10 to test mode allowing use of the test functionality of the handset 10.
Removal of the test SIM would result in the override means 18 causing the control means 16 to return the handset 10 to limited service mode for the duration of the activation of the anti-theft device 12.
Figure 2 is a flow chart showing the basic elements of operation of the anti-theft device 12. The manufacturer of the handsets activates the shipping lock, or anti-theft device, at the factory 40. The handsets are shipped 42. If the handsets are stolen or intercepted by a illegitimate party, the handsets are useless 46 because operation of the handset to access a network is prevented by the anti-theft device 12 even if a valid SIM card is inserted into the handset 10. If the legitimate party receives the handsets 46 he uses the de-activation codes which he receives separately 48 to de- activate the anti-theft device 12 and render the handsets fully functional.
The invention is clearly applicable to portable communication devices including voice and/or data JO communication other than mobile telephones and these are within the scope of the invention.
With respect to the above description, it is to be realised that equivalent apparatus and methods are deemed readily - 9 - apparent to one skilled in the art, and all equivalent apparatus and methods to those illustrated in the drawings and described in the specification are intended to be encompassed by the present invention. Therefore, the s foregoing is considered as illustrative only of the principles of the invention. Further, since numerous modifications and changes will readily occur to those skilled in the art, it is not desired to limit the invention to the exact construction and operation shown and described, lo and accordingly, all suitable modifications and equivalents may be resorted to, falling within the scope of the invention.
It should be noted that the features described by reference to particular figures and at different points of the IS description may be used in combinations other than those particularly described or shown. All such modifications are encompassed within the scope of the invention as set forth in the following claims. -

Claims (17)

  1. Claims A portable communication device of the type having a separable user
    identification module, the device incorporating an anti-theft device comprising: s input means for inputting an activation code and a deactivation code; and control means, coupled to the input means, the control means being configured to switch the portable communication device to a limited service mode in lo response to an activation code and being configured to switch the portable communication device to a full service mode in response to a de-activation code.
  2. 2. A portable communication device according to claim 1, wherein the antitheft device is configured to operate S whether or not a user identification module is coupled to the mobile communication device.
  3. 3. A portable communication device according to either claim 1 or claim 2, further comprising reading means, for reading a user identification module coupled to the so portable communication device, and the anti- theft device further comprising override means, coupled to the reading means and to the control means, the override means being configured to cause the control means to switch the portable communication device to a as test mode upon detection by the reading means of a test user identification module.
  4. A portable communication device according to claim 3, wherein the reading means is configured to read a country code and network code associated with the user so identification module and to use the country code and network code to detect a test user identification module.
  5. 5. A portable communication device according to any of the preceding claims, wherein the control means is configured to limit use of the portable communication device to calls to emergency services when the control means are switched to the limited service mode.
  6. 6. A portable communication device according to any of the preceding claims, wherein the control means are configured to respond to an 8-digit de-activation code.
  7. 7. A portable communication device according to any of the lo preceding claims, wherein the control means is configured to respond to an activation code comprising a standard feature code and an activation key.
  8. 8. A portable communication device according to any of the preceding claims, wherein the control means is configured to respond to a deactivation code comprising a standard feature code and a de-activation key.
  9. 9. A portable communication device according to any of the preceding claims, wherein the control means are automatically configured to switch the portable communication device to limited service mode during manufacture of the portable communication device.
  10. 10. A method of deterring theft during transfer from a first party to a second party of a portable communication device according to any of claims 1 to 9, the method comprising the steps of: (a) the first party inputting an activation code to the portable communication device to lock the device in a limited service mode until a de activation code is entered; (b) transferring the locked portable communication device to the second party; and - 12 (c) transferring the de-activation code to the second party separately from the locked portable communication device.
  11. 11. A method according to claim lo, wherein step (a) s is carried out on a portable communication device to which no user identification module is coupled.
  12. 12. A method according to either claim 10 or claim 11, wherein step (a) is carried out during lo configuration of the portable communication device by the manufacturer.
  13. 13. A method according to claim 12, wherein step (a) is carried out automatically during manufacture of the portable communication device.
  14. 14. A method substantially as hereinbefore described with reference to the accompanying drawings.
  15. 15. A portable communication device substantially as hereinbefore described with reference to the accompanying drawings.
  16. 16. A mobile telephone handset substantially as hereinbefore described with reference to the accompanying drawings.
  17. 17. A method of deterring theft during transfer of a portable communication device substantially as hereinbefore described with reference to the accompanying drawings.
GB0300905A 2003-01-15 2003-01-15 Anti-theft device for mobile telephone Withdrawn GB2397464A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0300905A GB2397464A (en) 2003-01-15 2003-01-15 Anti-theft device for mobile telephone

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0300905A GB2397464A (en) 2003-01-15 2003-01-15 Anti-theft device for mobile telephone

Publications (2)

Publication Number Publication Date
GB0300905D0 GB0300905D0 (en) 2003-02-12
GB2397464A true GB2397464A (en) 2004-07-21

Family

ID=9951195

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0300905A Withdrawn GB2397464A (en) 2003-01-15 2003-01-15 Anti-theft device for mobile telephone

Country Status (1)

Country Link
GB (1) GB2397464A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1715420A1 (en) * 2005-04-22 2006-10-25 Siemens Aktiengesellschaft A method and computer program for switching on a portable telephone
WO2007115586A1 (en) * 2006-04-07 2007-10-18 Sony Ericsson Mobile Communications Ab Real demo mode
CN100376120C (en) * 2004-09-09 2008-03-19 日本电气株式会社 Portable cellular phone terminal and portable phone system including the same
CN105072262A (en) * 2015-07-22 2015-11-18 成都中科创达软件有限公司 Mobile phone antitheft method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2287855A (en) * 1994-03-22 1995-09-27 Vodafone Ltd Mobile telephone
GB2343339A (en) * 1998-09-01 2000-05-03 Nec Corp Preventing unauthorised use of a communication terminal
US6124799A (en) * 1995-12-12 2000-09-26 Bellsouth Intellectual Property Corporation Methods and apparatus for locking communications devices
FR2791509A1 (en) * 1999-03-22 2000-09-29 Jean Pierre Mermet Antitheft device for mobile telephone using SIM card, stores handset-specific code within telephone which only operates after successful comparison with code entered by user
WO2001041458A2 (en) * 1999-12-02 2001-06-07 Mci Worldcom, Inc. Method for emergency service access using a mobile phone

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2287855A (en) * 1994-03-22 1995-09-27 Vodafone Ltd Mobile telephone
US6124799A (en) * 1995-12-12 2000-09-26 Bellsouth Intellectual Property Corporation Methods and apparatus for locking communications devices
GB2343339A (en) * 1998-09-01 2000-05-03 Nec Corp Preventing unauthorised use of a communication terminal
FR2791509A1 (en) * 1999-03-22 2000-09-29 Jean Pierre Mermet Antitheft device for mobile telephone using SIM card, stores handset-specific code within telephone which only operates after successful comparison with code entered by user
WO2001041458A2 (en) * 1999-12-02 2001-06-07 Mci Worldcom, Inc. Method for emergency service access using a mobile phone

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100376120C (en) * 2004-09-09 2008-03-19 日本电气株式会社 Portable cellular phone terminal and portable phone system including the same
EP1715420A1 (en) * 2005-04-22 2006-10-25 Siemens Aktiengesellschaft A method and computer program for switching on a portable telephone
WO2007115586A1 (en) * 2006-04-07 2007-10-18 Sony Ericsson Mobile Communications Ab Real demo mode
CN105072262A (en) * 2015-07-22 2015-11-18 成都中科创达软件有限公司 Mobile phone antitheft method and system

Also Published As

Publication number Publication date
GB0300905D0 (en) 2003-02-12

Similar Documents

Publication Publication Date Title
US7389123B2 (en) Mobile apparatus with remote lock and control function
AU672239B2 (en) Access controlled device for rendering services
US7657287B2 (en) Mobile station in a mobile communication system and method for accessing a service and/or a data record in the mobile station's standby mode
US10424144B2 (en) Method for deactivating locking of at least one door of a housing
US20040192386A1 (en) Method and apparatus for multiple subscriber identities in a mobile communication device
US6836654B2 (en) Anti-theft protection for a radiotelephony device
CN100473194C (en) Handset anti-theft method
EP2441027A2 (en) Method and apparatus for preventing unauthorized use of computing devices
US6785537B2 (en) Mobile equipment theft deterrent system and method
US20050068159A1 (en) Door lock apparatus for security identification using wireless communication device and method for the same
SE516589C2 (en) Methods and devices for access control
GB2397464A (en) Anti-theft device for mobile telephone
US20020099503A1 (en) Theft prevention using location determination
US20040135669A1 (en) Method and apparatus for controlling vehicle based communication devices
LT4561B (en) Mobile radiotelephony terminal with controlled utilisation
CN102069773B (en) Anti-theft device in vehicle-mounted audio-visual system
KR100944246B1 (en) Apparatus and Method for Managing Security Mobile Communication Terminal with Universal Subscriber Identity Module
GB2398706A (en) Improvements in mobile communication device security
WO1998057514B1 (en) System and method for detecting unauthorized use of a cellular telephone
US20010029586A1 (en) Apparatus comprising a keypad and method of protecting keys against unwanted intrusions
CN100450270C (en) Legality identification method of mobile terminal user and its mobile terminal
CN1182339A (en) Anti-theft method for the number code of mobile telephone
KR100531892B1 (en) System and method be equipped with crime prevention/security service using handheld terminal
TWI247520B (en) Anti-theft operation method of mobile phone
JP2005339317A (en) Communication device for controlling storage with electronic lock, and storage with electronic lock

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)