TW200929055A - Method for finding lost object, server and system thereof - Google Patents

Method for finding lost object, server and system thereof Download PDF

Info

Publication number
TW200929055A
TW200929055A TW96149271A TW96149271A TW200929055A TW 200929055 A TW200929055 A TW 200929055A TW 96149271 A TW96149271 A TW 96149271A TW 96149271 A TW96149271 A TW 96149271A TW 200929055 A TW200929055 A TW 200929055A
Authority
TW
Taiwan
Prior art keywords
electronic device
stolen
identification code
server
network
Prior art date
Application number
TW96149271A
Other languages
Chinese (zh)
Inventor
Pei-Pin Pai
Original Assignee
Inventec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inventec Corp filed Critical Inventec Corp
Priority to TW96149271A priority Critical patent/TW200929055A/en
Publication of TW200929055A publication Critical patent/TW200929055A/en

Links

Landscapes

  • Burglar Alarm Systems (AREA)

Abstract

A method for finding lost object, a server and a system thereof are provided. The system for finding lost object includes the server and an electric device. The electric device uploads an identification code via internet. The server determines whether the electric device is a lost object or not according to the identification code and a database. When the electric device is a lost object, the server obtains the relatively location of the electric device according to its internet protocol (IP) address. Thereby, the probability of finding lost object is increased.

Description

'X 200929055 九、發明說明: 【發明所屬的技術領域】 本發明是有關於一種失竊物的協尋技術,且特別是有 關於一種利用網路來協尋失竊物的技術。 【先前技術】 隨著經濟的不景氣,偷竊者日益猖獗。然而,要找回 失竊物亦或是要抓偷竊者都是件相當不易的事情。 ❹ 有鑑於此,習知技術發展了利用全球行動(Global'X 200929055 IX. INSTRUCTIONS: TECHNICAL FIELD OF THE INVENTION The present invention relates to a technology for the discovery of stolen objects, and more particularly to a technique for utilizing a network to search for stolen objects. [Prior Art] With the economic downturn, thieves are increasingly rampant. However, it is quite difficult to find the stolen property or to steal the thief. ❹ In view of this, the prior art has developed the use of global action (Global

System for Mobile,簡稱GSM)系統來追縱手機(MobileSystem for Mobile (GSM) system to track mobile phones (Mobile

Phone)位置的技術。手機在生產時都有一個唯一的機器識 別碼。當手機遺失時’遺失者只要提供機器識別碼給警察。 警察則可透過GSM系統追蹤遭竊手機的位置。如此一來 則可輕易地抓到偷竊者並可順利尋回失竊物。 不僅如此,習知技術亦發展了利用全球定位系統 (Global Positioning System ’ 簡稱 GPS)來追蹤車輛位置 的技術。GPS裝置在生產時也有-個唯-的顧識別碼。 將GPS裝置配置在車輛上,則可利用Gps追蹤車輛的位 置。當車輛遺失時,遺失者只要提供遭竊車輛的機器識別 碼給警察。警察則可透過GPS追蹤遭竊車輛的位置。如此 一來亦可輕易地抓到偷竊者並可順利尋回失竊物。 然而,當失竊物並沒有配置GPS或GSM系統時,則 無法透過上述的追職術來尋獲失竊物。更具體地說,當 失竊物為筆記型電腦,且此筆記型電腦並不具備Gps或 GSM系統時’要找回絲的筆記型電腦賴糊可說是微 5 200929055 乎其微。 【發明内容】 本發明提供一種失竊物的協尋方法,可提升 物的機率。 本發明提供-種失竊物的協尋系統,可降低物品遭竊 的機率。 e 〇 本發明提供—種餘器,提升找回失竊物的機率。 本發明提出一種失竊物的協尋方法,適用於電子裝 置。失竊物的協尋方法包括接收電子農置透過網路自動^ 傳的識別石馬。另外’依據識別碼與資料庫 否為失竊物。 衣直疋 ,另-觀點來看,本發明提供—種失竊物的協尋系 統,包括電子裝置與飼服器。電子裝置透過網路自動上傳 t別碼,服器具有資料庫。伺服器可依據資料庫盘識別 碼判斷電子裝置是否為失竊物。 >、 敝ίίΓΓ一實施例中’當電子裝置遭竊時,伺服器 為it 資料庫。在另一實施例中,當電子裝置 ==飼服器則依據電子裝置的網際網路協議位址 侍到電子裝置的相對位置。 庫、觀^來看’本發明提供—種舰11,包括資料 接收早7L與比對單元。資料庫儲存至少—組失竊物的 二碼:接,單元可接收電子裝置透過網路自動上傳的識 心° t對單元減資料庫與接收單元,可依據資料庫所 .存的失竊物的識別碼與接收單元所接收的識別碼判別= 6 200929055 述電子裝置是否為失竊物。 本發明可接收電子裝置透過網 ::並,碼與資料庫判別電子裝置是否為失::別 因此可提升找回失竊物的機率。 稱物 特徵和優點能更明㈣懂,下文特 舉絲只施例,並配合所關式,作詳細說明 【實施方式】 圖1疋依照本發明的一實施例的一種失 統的示意圖。請參關〗,失竊物的協尋魏1G包括g 裝置20與伺服器30。在本實施例中,電子裝置2〇以筆★己 型電腦為例進行說明。電子裝置2〇可連接網路(Internent) 4〇 ’更具體地說電子裝置2〇可利用非對稱數字專線 (Asymmetnc Digital Subscriber Line,簡稱 adsl)、纜 ❹ ,數據機(Cable Modem )或無線寬頻(Wirdess版 , 簡稱Wi-Fi) ...等技術連接網路4〇。電子裝置設置有一 組識別碼’此識別碼可視為電子裳置2G的身份證^^喝 言之’每-台電子裝置都有其獨特且唯一的識別碼。值得 注意的是,當電子裝置20連接上網路4〇時,電子裝置 會自動上傳識別碼至伺服器3〇。 另方面,飼服器30包括資料庫31、接收單元%與 比對單元33。資料庫31可儲存失竊物的識別碼。接收^ 元32可接收電子裝置2〇透過網路4〇自動上傳至伺服器 30的識別碼。比對單元33耦接資料庫31與接收單元幻。 比對單元33可依據資料庫31所儲存的失竊物的識別碼與 7 200929055 =收單元32所接收的識別碼判別電子裝置2〇是否為失竊 =是依照本發明的—實施例的—種失竊物的協尋方 合併參照圖i與圖2,本實 = =〇的識別碼為GP123456。當電子裝置2。遭竊;電 可將電子裝置20的識別碼提供至饲服器 ❹ =抒置2_別碼GP123456登錄至資料庫;; =:二資料庫31則存有一筆的失竊物的識別碼 GP123456。此步驟的用意在於’讓伺服器30可清楚辨別 連接上網路40的各電子農置是否為失竊物。 白私電子裝置2〇連接上網路4〇時,電子裝置2〇會 自動上傳識別碼GP123456至飼服器3〇。因此, 利用電子裝置20連接上網路4〇時,飼服器3〇的== 32則會接收到電子裝置2〇透過網路4〇 G應56 (步驟_,並提供給比對單元3 =碼 會依據接收單元32所提供的識別碼 /料庫31的失竊物的識別碼進行比對 ^ S20=,藉以判別電子|置2G是否為失竊物。若 比對早凡33判別電子裝置2G為失竊物則執行顯; 反之’則跳回步驟S202。 石弓資料庫31僅儲存一筆失竊物的識別 碼GH23456,而接收單元32所提供的識別竭又 GP123456,因此依據步驟S2〇3,比對單元%得 果相符合,判定目前連接上網路4〇的電子裝置如為失^Phone) Location technology. The phone has a unique machine identification code at the time of production. When the mobile phone is lost, the lost person only needs to provide the machine identification code to the police. The police can track the location of stolen mobile phones through the GSM system. In this way, the thief can be easily caught and the stolen object can be recovered smoothly. Moreover, the prior art has also developed a technique for tracking the position of a vehicle using a Global Positioning System (GPS). The GPS device also has a unique identification code when it is produced. By arranging the GPS device on the vehicle, the GPS can be used to track the position of the vehicle. When the vehicle is lost, the lost person only needs to provide the machine identification code of the stolen vehicle to the police. The police can track the location of the stolen vehicle via GPS. In this way, the thief can be easily caught and the stolen object can be recovered smoothly. However, when the stolen object is not equipped with a GPS or GSM system, it is impossible to find the stolen property through the above-mentioned pursuit. More specifically, when the stolen object is a notebook computer, and the notebook computer does not have a Gps or GSM system, the notebook computer that is used to find the silk is arguably the micro 5 200929055. SUMMARY OF THE INVENTION The present invention provides a method for searching for stolen objects, which can increase the probability of the object. The present invention provides a collaborative system for stolen objects that reduces the chance of object theft. e 〇 The invention provides a seeding device to increase the probability of recovering stolen goods. The present invention proposes a method for finding a stolen object that is suitable for use in an electronic device. The method of searching for stolen goods includes receiving an identification stone horse that is automatically transmitted through the network. In addition, depending on the identification code and database, it is a stolen object. The present invention provides an assortment system for stolen objects, including electronic devices and feeders. The electronic device automatically uploads the t-code through the network, and the server has a database. The server can determine whether the electronic device is stolen based on the database disk identification code. >, 敝 ίίΓΓ In an embodiment, when the electronic device is stolen, the server is the it database. In another embodiment, when the electronic device == the feeder, the relative position of the electronic device is served according to the Internet Protocol address of the electronic device. The library provides a view of the ship 11, which includes the data receiving early 7L and the comparison unit. The database stores at least two codes of the stolen object: the unit can receive the electronic device automatically uploading the information through the network, and the unit can reduce the identification of the stolen object according to the database. The code is discriminated with the identification code received by the receiving unit = 6 200929055 Whether the electronic device is stolen. The invention can receive the electronic device through the network :: and, the code and the database determine whether the electronic device is lost:: Therefore, the probability of recovering the stolen object can be improved. The features and advantages of the invention can be more clearly understood. (IV) Understand, the following is a detailed description of the wire, and the detailed description will be made with reference to the accompanying drawings. [Embodiment] FIG. 1 is a schematic view of a system according to an embodiment of the present invention. Please refer to the article, the association of the stolen goods Wei 1G includes the g device 20 and the server 30. In the present embodiment, the electronic device 2 is described by taking a pen type computer as an example. Electronic device 2〇 can be connected to the network (Internent) 4〇' More specifically electronic device 2〇 can use asymmetric digital line (Asymmetnc Digital Subscriber Line, referred to as adsl), cable, data modem (Cable Modem) or wireless broadband (Wirdess version, abbreviated as Wi-Fi) ... and other technologies to connect to the network. The electronic device is provided with a set of identification codes. This identification code can be regarded as an electronic ID 2G ID card. ^^ The electronic device has its unique and unique identification code. It is worth noting that when the electronic device 20 is connected to the network 4, the electronic device automatically uploads the identification code to the server 3〇. On the other hand, the feeder 30 includes a database 31, a receiving unit %, and a matching unit 33. The database 31 can store the identification code of the stolen object. The receiving unit 32 can receive the identification code automatically uploaded by the electronic device 2 to the server 30 via the network 4. The comparison unit 33 is coupled to the database 31 and the receiving unit. The comparison unit 33 can discriminate whether the electronic device 2 is stolen according to the identification code of the stolen object stored in the database 31 and the identification code received by the receiving unit 32, and is a theft according to the present invention. Referring to Figure i and Figure 2, the identification code of this real ==〇 is GP123456. When the electronic device 2. Stolen; electric can provide the identification code of the electronic device 20 to the feeding device ❹ = 2 2 _ GP123456 to log into the database;; =: two database 31 has a stolen identification code GP123456. The purpose of this step is to allow the server 30 to clearly distinguish whether the electronic farms connected to the network 40 are stolen. When the white private electronic device 2 is connected to the network 4, the electronic device 2 will automatically upload the identification code GP123456 to the feeding device 3〇. Therefore, when the electronic device 20 is connected to the network 4, the == 32 of the feeder 3〇 receives the electronic device 2〇 through the network 4〇G should be 56 (step_, and is provided to the comparison unit 3 = The code is compared according to the identification code of the stolen object of the identification code/repository 31 provided by the receiving unit 32, so as to determine whether the electronic device is 2G. If the comparison is earlier, the discriminating electronic device 2G is The stolen object is executed; otherwise, it jumps back to step S202. The crossbow database 31 stores only one stolen object identification code GH23456, and the identification unit 32 provides the identification GP123456, so according to step S2〇3, the comparison unit % is in line with the result, and it is determined that the electronic device currently connected to the network 4 is lost.

S 200929055 物,並跳至步驟S204。 承上述,熟習本領域技術者應當知道電子裝置2〇在 傳送識別碼GP123456給伺服器30的同時’亦會夾帶電子 裝置20所使用的實體的網際網路協議位址(IntemetS 200929055, and jump to step S204. In view of the above, those skilled in the art should know that the electronic device 2 is transmitting the identification code GP123456 to the server 30 while the Internet protocol address of the entity used by the electronic device 20 is also entrained (Intemet).

Protocol Address,簡稱 IP Address )。因此伺服器 30 在接 收到電子裝置20所提供的識別碼GP123456的同時亦可透 過IP Address追蹤技術查出電子裝置20所使用的Ip Address。 9 一般來說IP Address是由網際網路服務提供者 (Internet Service Provider,以下簡稱 ISP)所給予的。各 用戶必須向ISP申請註冊才可得到連接網路4〇的權限,也 就是說ISP在提供IP Address給各用戶使用之前,已經清 楚各用戶的基本資料,例如地址、姓名、電話等…資料。 因此伺服器30可依據電子裝置20的IP Address透過ISP 查出電子裝置20的相對位置(步驟S2〇4)。警察則可伺 服器30所得到的用彳的基本資料,循線捉拿偷竊者。如此 泛 一來,不但可提高找回失竊物的機率,更可輕易地捉拿偷 竊者,以匡正社會風氣。 再從另一角度來看,若偷竊者知曉電子裝置2〇會透 過網路40自動上傳識別碼刺23456,則會心生畏懼而不 敢偷竊電子裳置2〇 ’如此一來亦可降低物品的失竊率。 再者,由於偷竊者大多為慣犯,因此偷竊者的住所往 往會有其他的失竊物,例如名牌包包、項鍊、戒指與飾品… 等。因此’利用本實施例所提供的失竊物的協尋技術,不 9 200929055 但可找回電子裝置20,甚至可一舉查獲大量的失竊物。 再與習知技術進行比較藉以凸顯本發明之實施例的 功效,在本實施例中,電子裝置2〇為筆記型電腦,此電子 裝置20並沒有GPS或GSM系統,因此習知的技術並無法 應用在本實施例的電子裝置2〇中,而找回失竊的電子裝置 20。換言之,本實施例解決先前技術中長期存在的問題。 明再參圖1,在上述實施例中,雖僅以電子裝置2〇 雖以筆記型電腦為例,但在其他實施例中,電子裝置 也可以是任何可以連接網路4〇的電子裝置,例如個人數位 助理(Personal Digital Assistant,簡稱 PDA)、平板電腦 (TabletPC)、手機、數位相機、掌上型電腦(Hand-held pC)、電子書、股票機與數位錄音筆…等。Protocol Address, referred to as IP Address). Therefore, the server 30 can also detect the Ip Address used by the electronic device 20 through the IP Address tracking technology while receiving the identification code GP123456 provided by the electronic device 20. 9 Generally, the IP Address is given by the Internet Service Provider (ISP). Each user must apply to the ISP for registration to gain access to the network. That is, the ISP has made clear the basic information of each user, such as address, name, phone number, etc., before providing the IP Address to each user. Therefore, the server 30 can detect the relative position of the electronic device 20 through the ISP according to the IP Address of the electronic device 20 (step S2〇4). The police can use the basic information obtained by the server 30 to capture the thief. In this way, not only can the chances of recovering stolen goods be improved, but also the thief can be easily arrested to correct the social atmosphere. From another point of view, if the thief knows that the electronic device 2 will automatically upload the identification code 23456 through the network 40, it will be afraid to steal the electronic device 2'. The rate of theft. Moreover, since the thieves are mostly recidivists, there are often other stolen objects such as designer bags, necklaces, rings and accessories. Therefore, by using the collaborative technology of the stolen object provided by the embodiment, it is not possible to retrieve the electronic device 20, and even a large amount of stolen objects can be found at one time. In comparison with the prior art, the effect of the embodiment of the present invention is highlighted. In this embodiment, the electronic device 2 is a notebook computer, and the electronic device 20 does not have a GPS or GSM system, so the conventional technology cannot The electronic device 20 of the present embodiment is applied to retrieve the stolen electronic device 20. In other words, the present embodiment solves the problem that has existed for a long time in the prior art. Referring to FIG. 1 , in the above embodiment, although the electronic device 2 is only a notebook computer, in other embodiments, the electronic device may be any electronic device that can be connected to the network. For example, Personal Digital Assistant (PDA), Tablet PC, mobile phone, digital camera, Hand-held pC, e-book, stock machine and digital recorder...etc.

^值得一提的是,雖然上述實施例中已經對失竊物的協 尋方=及使用此方法之伺服器及系統。描繪出了一個可能 的型態,但所>8技術領域巾具有通常知識者應當知道,各 廠商對於失竊物的協尋方法及使用此方法之伺服器及系統 的設計都不-樣,因此·本發明的應財不限制於此種可能 的型態。換言之’只要是依據電子裝置透過網路自動上傳 2別碼與資料庫進行輯,藉以卿電子裝置^否為失 竊物,就已經是符合了本發明的精神所在。 綜上所述,本發明可接收電子裝置透過網路自動上傳 別碼,並依據糊碼與㈣庫姻電子裝置是否為失 物。因此可提升找回絲物的機率。此外本發明 例至少具有下列優點: 200929055It is worth mentioning that although the above-mentioned embodiments already have a search for the stolen object = and a server and system using the method. Depicting a possible type, but the general knowledge of the >8 technical field should be known, the manufacturer's approach to the theft and the design of the server and system using the method are not the same, so • The invention of the invention is not limited to this possible type. In other words, as long as the electronic device automatically uploads the 2 code and the database according to the electronic device, it is in line with the spirit of the present invention. In summary, the present invention can automatically receive an electronic device through the network, and according to the paste code and (4) whether the electronic device is a lost object. Therefore, the chance of recovering the silk material can be improved. Further, the present invention has at least the following advantages: 200929055

.右。、置遭竊時,即便電子穿置It p 或GSM系統,w:子裝置並無配置GPS 用上述實施_揭%=裝置可連_路,則可利 2.在找回遭C術找回失竊物。 偷竊者。子裝置的同時’警察可-併捉拿 I 為慣犯,因此在找回找回遭竊的.right. When theft is stolen, even if the electronic device is placed in the Itp or GSM system, the w: sub-device is not equipped with GPS. The above implementation is implemented. If the device is connected to the _ channel, then the device can be retrieved. Theft. The thief. At the same time as the sub-device, the police can - and capture I as a recidivist, so in the search for the stolen

^子裝置的同時,警察亦有可能查獲大量的失竊 4.偷竊者若知曉電子裝置錢過網路自動上傳識別 碼,則會心生畏懼而不敢偷竊,因此可降低 的失竊率。 雖然本發明已以幾個實施例揭露如上,然其並非用以 限定本發明,任何所屬技術領域中具有通常知識者,在不 脫離本發明的精神和範圍内,當可作些許的更動與潤飾, 因此本發明的保護範圍當視後附的申請專利範圍所界定 為準。 ' ❹ 【圖式簡單說明】· 圖1是依照本發明的一實施例的一種失竊物的協尋系 統的不意圖。 圖2是依照本發明的一實施例的一種失竊物的 法的流程圖。 【主要元件符號說明】 10 :失竊物的協尋系統 20 :電子裝置 11 200929055At the same time as the sub-devices, the police may also seize a large number of thefts. 4. If the thief knows that the electronic device has automatically uploaded the identification code over the Internet, it will be afraid of stealing, thus reducing the theft rate. The present invention has been disclosed in several embodiments, and is not intended to limit the scope of the present invention. Any one of ordinary skill in the art can make a few changes and refinements without departing from the spirit and scope of the invention. Therefore, the scope of the invention is defined by the scope of the appended claims. BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a schematic diagram of an association system for stolen objects in accordance with an embodiment of the present invention. 2 is a flow chart of a method of stolen goods in accordance with an embodiment of the present invention. [Explanation of main component symbols] 10: Collaborative system for stolen objects 20: Electronic device 11 200929055

❹ 30 :伺服器 31 :資料庫 32 :接收單元 33 :比對單元 40 :網路 S201〜S204:失竊物的協尋方法的各步驟 12❹ 30 : Server 31 : Library 32 : Receiving unit 33 : Comparing unit 40 : Network S201 ~ S204 : Steps for the method of searching for stolen objects 12

Claims (1)

ΟΟ 200929055 十、申請專利範園: 1.一種失竊物的協尋方法,適用於一 竊物的協尋方法,包括: $失 接收該電子裝置透過網路自動上傳的一識別碼 依據該識別碼與一資料庫判別該電子裝置 竊物。 為失 2.如申請專魏圍第丨項所_失竊物 更包括: 吁万去, 當該電子裝置遭射’域賴別碼更新該資料庫 3_如申請專利範圍第1項所述的失竊物的協尋方法,。 更包括: 當該電子震置為失竊物時,則依據該電子裝置的網於 網路協議位址得到該電子裝置的相對位置。 不 4. 一種失竊物的協尋系統,包括: 一電子裝置,透過網路自動上傳一識別碼;以及 一伺服器,具有一資料庫’依據該資料庫與該識別碼 判斷該電子裝置是否為失竊物。 . 5. 如申請專利範圍第4項所述的失竊物的協尋系統, 其中當該電子裝置遭糾,該伺服^則依據該識別瑪更新 該資料庫。 ^如申請專利範圍第4項所述的失竊物的協尋系統, 其中當該電子裝置為失竊物時,該伺服器則依據該電子裝 置的網際網路協議位址得龍電子裝置的相對位置。 7.—種伺服器,包括: 13 200929055 一資料庫,儲存至少一組失竊物的識別碼. 一接收單元,接收-電子裝置透過網路自動 識別碼;以及 上傳的一 一比對單元,耦接該資料庫與該接收 =竊物的識別碼與該識別碼判別該電子裝置是否&為=些 ❻ 8.如申5青專利範圍第7項所述的伺服器, 其中當 該電 子裝置遭竊時’該鎌㈣依據該識卿更新^資料 9.如申請專利範圍第7項所述⑽服器 子農置為失竊物時’鋪服㈣依據該電子 =電 路協議位址得到該電子裝置的相對位置。裝置的網際網200929055 X. Applying for a patent garden: 1. A method for finding a stolen object, which is applicable to a method of searching for a stolen object, including: $Unreceiving an identification code automatically transmitted by the electronic device through the network according to the identification code and A database identifies the electronic device stealing. For the loss of 2. If you apply for the Wei Wei 丨 所 _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ The method of seeking for theft. The method further includes: when the electronic device is set to be stolen, the relative position of the electronic device is obtained according to the network protocol address of the electronic device. 4. A collaborative system for stolen objects, comprising: an electronic device that automatically uploads an identification code through the network; and a server having a database for determining whether the electronic device is based on the database and the identification code Theft. 5. The collaborative search system of the stolen object according to claim 4, wherein when the electronic device is corrected, the servo is updated according to the identification. The collusion system of the stolen object according to claim 4, wherein when the electronic device is stolen, the server is based on the relative position of the electronic device of the electronic device. . 7. A server, comprising: 13 200929055 a database storing at least one set of stolen object identification codes. A receiving unit, a receiving-electronic device automatically identifying the code through the network; and an uploaded one-to-one comparison unit, coupled Receiving the database and the identifier of the receiving/stealing object and the identification code to determine whether the electronic device is &=== 8. The server according to claim 7 of claim 5, wherein the electronic device When theft is stolen, the 镰(4) is updated according to the clerk's information. 9. If the application is in the scope of item 7 (10) when the servant is placed as a stolen object, the service is obtained according to the electronic=circuit protocol address. The relative position of the device. Device network
TW96149271A 2007-12-21 2007-12-21 Method for finding lost object, server and system thereof TW200929055A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW96149271A TW200929055A (en) 2007-12-21 2007-12-21 Method for finding lost object, server and system thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW96149271A TW200929055A (en) 2007-12-21 2007-12-21 Method for finding lost object, server and system thereof

Publications (1)

Publication Number Publication Date
TW200929055A true TW200929055A (en) 2009-07-01

Family

ID=44864360

Family Applications (1)

Application Number Title Priority Date Filing Date
TW96149271A TW200929055A (en) 2007-12-21 2007-12-21 Method for finding lost object, server and system thereof

Country Status (1)

Country Link
TW (1) TW200929055A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102982170A (en) * 2012-12-14 2013-03-20 上海斐讯数据通信技术有限公司 Lost article tracking system and lost article tracking method
TWI645310B (en) * 2014-10-14 2018-12-21 鴻海精密工業股份有限公司 System and method for detection of theft

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102982170A (en) * 2012-12-14 2013-03-20 上海斐讯数据通信技术有限公司 Lost article tracking system and lost article tracking method
TWI645310B (en) * 2014-10-14 2018-12-21 鴻海精密工業股份有限公司 System and method for detection of theft

Similar Documents

Publication Publication Date Title
US10111039B1 (en) Determining the last location of lost and stolen portable electronic devices when wireless communications access to the lost or stolen devices is lost or intermittent
US9229955B2 (en) Method and apparatus for recognizing objects in media content
US10313401B2 (en) Method and apparatus for sharing content consumption sessions at different devices
US20120047156A1 (en) Method and Apparatus for Identifying and Mapping Content
US9449154B2 (en) Method and apparatus for granting rights for content on a network service
JP6762563B2 (en) User matching in location-based services
WO2015067102A1 (en) Antitheft processing method and device for mobile device
US8953767B2 (en) Managing group of location based triggers
US10063598B2 (en) Method and apparatus for establishing, authenticating, and accessing a content channel
EP3149652A1 (en) Fingerprinting and matching of content of a multi-media file
US9813605B2 (en) Apparatus, method, and program product for tracking items
US20140085443A1 (en) Method and apparatus for associating event information with captured media
CN107506503A (en) A kind of intellectual property outward appearance infringement analysis and management system
WO2013064722A1 (en) Method and apparatus for querying media based on media characteristics
TW200929055A (en) Method for finding lost object, server and system thereof
US9313539B2 (en) Method and apparatus for providing embedding of local identifiers
CN103974141A (en) Video automatic skip and playing method, terminal and system
CN104813314B (en) For analyzing the methods and techniques equipment of message content
KR101377395B1 (en) Artifact management method
US20180019987A1 (en) System and method for creating an electronic signature containing a captured signature, date and time, physical location address, and unique identifier.
CN104254127B (en) Page communication method and apparatus
CN101471798A (en) Method for assist seek of pilferage as well as server and system using the method
Son et al. Digital forensics for android location information using hierarchical clustering