WO2007069263A2 - Lost mobile tracking system - Google Patents

Lost mobile tracking system Download PDF

Info

Publication number
WO2007069263A2
WO2007069263A2 PCT/IN2006/000325 IN2006000325W WO2007069263A2 WO 2007069263 A2 WO2007069263 A2 WO 2007069263A2 IN 2006000325 W IN2006000325 W IN 2006000325W WO 2007069263 A2 WO2007069263 A2 WO 2007069263A2
Authority
WO
WIPO (PCT)
Prior art keywords
mobile communications
application
communications terminal
terminal
mobile
Prior art date
Application number
PCT/IN2006/000325
Other languages
French (fr)
Other versions
WO2007069263A3 (en
Inventor
Sekhar Padmanabhan
Original Assignee
Sekhar Padmanabhan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sekhar Padmanabhan filed Critical Sekhar Padmanabhan
Publication of WO2007069263A2 publication Critical patent/WO2007069263A2/en
Publication of WO2007069263A3 publication Critical patent/WO2007069263A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the Basic Field of utilization of the Invention is in the Digital Communication Industry or as we know it as the Mobile Industry.
  • the product identifies the Mobile users Needs who are so used to their Mobile handsets that they don't even consider the case of what shall happen if they in some ways lose their handsets.
  • Increased pressure of o ⁇ mpeion in mobile telephony sector has led to competitive tariffs, which in turn have spurred telecom growth and increased teledensity.
  • the cost of the handset is probably the main inhibiting factor at the low end of the market. Though this cost has also been falling steadily, there still is a gap between the prices in the grey market (consisting of stolen/smuggled handsets) and the legitimate market. In order to curtail the illegal grey market and protect consumer interest, some action is required to be taken to discourage this crime of handset theft.
  • the Mobile Age came into existence in the late 90's wherein the era of integrating the existing Digital Technology with the Telecommunication Industry was the name of the game. This integration made the concept of having a Mobile Phone a reality. Now everybody can travel and stay communicated all the time. This era can be said as the breakthrough in communication as that happened at the time of the Internet. As the technology progressed the awareness of the usage increased. The advantages of using a mobile phone and the drastic decrease in the prices of the Digital Electronics also called up a jolt further to increase the usage Worldwide.
  • SIM Subscriber Identification Module
  • IMEI International Mobile Equipment Identity
  • the premium has to be fixed monthly. If the value at which the cell phone is insured diminishes monthly, the premium too should come down. If during the insurance period, a theft or loss is reported, the insurance company will pay the cost at which the cell is insured for that month. No doubt a monthly insurance plan will increase the transaction cost, but the utility it may give to the customer will outweigh the costs.
  • GSM Global System for Mobile Communications
  • CDMA Code Division Multiple Access
  • SIM-locking your mobile phone is a security precaution that you can set.
  • the SIM card also has a security feature that requires a PIN to be entered each time the mobile phone is turned on. Without entering this PIN, calls cannot be made using your SIM card.
  • the PIN is for the SIM card only and not the phone. So if the SIM is put into another phone the PIN for the SIM card has to be entered before any calls can be made.
  • the SIM card is identified by the network by its electronic serial number — the international mobile subscriber identity (IMSI) number.
  • ESN Electronic Subscriber Identity
  • This number can be found on the back of the CDMA handset under the battery. It usually has eight digits, combining letters and numbers. This number can be recorded for identification purposes in case the phone is lost or stolen.
  • the Major Mobile Misuse System include the following :
  • an FIR can be lodged, along with identification numbers for SIM card (GSM) and handset (IMEI or ESN). This information may enable the police in recovery of the lost mobile phone.
  • GSM SIM card
  • IMEI IMEI or ESN
  • LMTS is a new step ahead used for Tracking Lost Mobiles.
  • LMTS is a total Software oriented solution for this purpose and so does not require any kind of an additional Hardware to be connected to the existing System
  • the Basic requirement of the system is that The user has to download a certain Java Application through the Link provided to him from an Internet Browser, so this requires the need of either an t.
  • a method of tracking lost Mobile Communications Terminal comprising the steps of: storing the personal information of the original owner of the Mobile Communication Terminal in a Web-Based Application, down loading an Application and a System Software Program to the said mobile communication terminal, the said program initiates itself each time The Mobile communications Terminal is powered on , determining whether the SIM has been changed; and transmitting without the knowledge of the user, the changed SIM information along with the Original Owner Details to the Actual Legitimate User as a Text Communication Message.
  • the First step of storing the User Details is carried out by a Web- Application provided by a web server.
  • the downloading of the Application Software onto the users Mobile Communication Terminal is carried out by the same Web-Based Application using an appropriate License-Key using GPRS or any Equivalent Technology, then making that Application Trusted so as not to allow the Embedded Application Software to ask the user of the mobile communication terminal to send the Information to the Actual User.
  • the step of transmitting the changed SIM information of the mobile communication terminal to the original owner includes the SMS to the original owner's specified mobile communication terminal or e-mail to the specified email account.
  • the changed SIM information of the mobile communication terminal is optionally transmitted to a web application (MLL) running on a web server to take necessary steps.
  • MLL web application
  • a system for tracking lost Mobile Communications Terminal comprising: a Mobile Communications Terminal having input unit, display unit, control unit, memory unit, transmitter unit, receiver unit, duplexer and antenna; a web server where in a web application running to store the personal information of the original owner of the said Mobile Communication Terminal; a gprs link to down load an application software in to the said terminal from the said server, the said application software capable of determining the change of sim in the
  • Fig.1. shows the block diagram of the process of finding a lost mobile.
  • Fig.3 shows the block diagram of the working of lost mobile tracking system.
  • Fig.4. shows the Flow diagram to explain the process of subscribing to lmts at the client end
  • Fig.5. shows the kernel level diagram of lmts core engine DETAILS OF THE INVENTION
  • the application will be downloaded on the Terminal and then can be sent to the Mobile Handset. As soon as the Application is Set up inside the Handset, It is activated by providing the Valid Information like the Mobile User Name, License Key or the Registeration SIM no etc.
  • the Application keeps a store of the Data and checks to see if the SIM inserted in is of the Valid User. This data can further be conveyed to another software based product called the MICROLIFELINE. This product keeps all the Personal or Vital Information of the Mobile User as in itself at the time of Registering to the MLL Product.
  • MLL Basically the primary purpose of MLL as it is called is to keep a record of a client for all his personal as well as General needs such as maintaining a Personal diary, Scheduling Messages to a said Person, Searching Information related to day-to-day activities like searching something that is Telephone related, Looking for the PNR confirmation, Searching for the Stock Market Data and many more. Now the MLL is in contact of the Mobile Information of a Particular user .So as soon as the SIM Card is changed the SIM details are messaged to the MLL which checks with the Existing Numbers and Validates and then Messages a Preformatted Text with the SIM number of the new put in card to the Licensed User's Known Persons on their Mobiles.
  • the application can be removed only after passing through 2 layers of Security. • LMTS does not prompt for any PIN number once installed. It simply checks If the SIM has sound and secure by adding few key components to the software. If it encounters one all it does is send a message to a server.
  • the Message contains the following details
  • V IMEI CodefUnique To Every Device S IMSI number[Unique to every SIM ]. S The Current Location of the handset.
  • the Server uses the IMEI number to prevent privacy.
  • the Combination of IMEI and the PIN number ensures that the software is not being pirated. All Unsolicited messages are rejected by the server. However if the message is solicited then the server fires a message to the intended recipients, specified by the user.
  • Step 1 Install the Application On the Handset.
  • Step 2 Accept the Card and The Pin Number from the user .
  • Step 3 Also Accept other details like the Mobile Number and Email Address of the
  • Step 4 retrieve and store the IMSI (International Mobile Subscriber Identity) number of the current handset on the handsets's memory.
  • IMSI International Mobile Subscriber Identity
  • Step 5 Capture all these details and Save it on a safe location in the handset.
  • Step 6 Transfer all the details reed from step 2, 3 and 4 to the server along with the IMEI Number to the server which creates a new user based on the Details Provided.
  • Step 1 Start
  • Step 2 Start After Reboot
  • Step 3 Open the file containing the IMSI number and store it in a variable i
  • Step 4 Fetch the IMEI (International Mobile Equipment Identity) of the Current SIM and Store it in j
  • Step 5 If i is equal to j then Exit the application Else
  • Step 1 Start
  • Step 2 Check For Any receipt of Incoming LMTS message
  • Step 3 On receipt save the contents of the message in the variable I
  • Step 4 Parse the Card And the Pin Number from the variable Cno,Pno, IMEIn
  • Step 5 retrieve the Card No, Pin No and IMEI from the database which matched with Cno.Pno obtained from the previous Step.
  • Step 6 If the card and the pin number exist then if the IMEI is equal to IMEIn then
  • Both the messages can be sent at the same time instance.
  • the SIM changed information is framed up as a SMS message and is redirected to the Two Recepients at the Registeration Site , So that brings on a Redundant way i.e This increases the chances of the lost message being read by at least one Recepient .
  • the application activates automatically on SIM card change and sends the message to the two recipients predecided at the time of registeration .
  • the application does not run as a background application therefore it consume less CPU and Battery power, thereby allowing the handset to work as specified in as its working specification.
  • a mobile phone is quite a small piece of electronic instrument for conversation.
  • mobile instruments available in the market, which in turn range in their design aspects or on their varying utility aspects, which in all increase the overall handset costs.
  • the application software (microlmts ) automatically loads and the smsg module of the application collects the sim-card number information , then it generates a sms text giving the name of the actual owner and the changed sim-card information to the legal owner's mobile handset.
  • the mobile sim-card number and the handset model name identifies the mobile handset , now the only thing that the Authentic -User has to do is to call up on the mobile phone of the present user and request the user to return back the mobile or directly give the concerned number to the Public Security Personnel who would further take actions on the person holding the Handset.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method of tracking lost mobile communications terminal comprising the steps of: storing the personal information of the original owner of the mobile communication terminal in a web-based application, down loading an application and a system software program to the said mobile communication terminal, the said program initiates itself each time the mobile communications terminal is powered on, determining whether the SIM has been changed; and transmitting without the knowledge of the user, the changed SIM information, handset IMEI number also the GSM cell location where the handset is located at that particular moment, along with the Original Owner Details to the Actual Legitimate Used as a Text Communication Message.

Description

LOST MOBILE TRACKING SYSTEM
FIELD OF UTILIZATION OF INVENTION:
The Basic Field of utilization of the Invention is in the Digital Communication Industry or as we know it as the Mobile Industry. The product identifies the Mobile users Needs who are so used to their Mobile handsets that they don't even consider the case of what shall happen if they in some ways lose their handsets. Increased pressure of oαmpeion in mobile telephony sector has led to competitive tariffs, which in turn have spurred telecom growth and increased teledensity. The cost of the handset is probably the main inhibiting factor at the low end of the market. Though this cost has also been falling steadily, there still is a gap between the prices in the grey market (consisting of stolen/smuggled handsets) and the legitimate market. In order to curtail the illegal grey market and protect consumer interest, some action is required to be taken to discourage this crime of handset theft.
BACKGROUNDS:
The Mobile Age came into existence in the late 90's wherein the era of integrating the existing Digital Technology with the Telecommunication Industry was the name of the game. This integration made the concept of having a Mobile Phone a reality. Now everybody can travel and stay communicated all the time. This era can be said as the breakthrough in communication as that happened at the time of the Internet. As the technology progressed the awareness of the usage increased. The advantages of using a mobile phone and the drastic decrease in the prices of the Digital Electronics also called up a jolt further to increase the usage Worldwide. The Universal usage caused the birth of new Mobile Industries all over the world, This lead to the increase in Competition So to remain in the run the Mobile Industries started to developed Lucrative methods to attract prospective Customers in the ways of Mobile Handset Utilities, Handset Design etc., Furthermore the Technology of Short Message Service and the Revolution in the form of Multimedia Messaging, GPRS (Which provided the way of interacting with thie already talked about Internet) . Public Awareness, Increase in the Utility and the Appealing design of the Handsets lead to the increase in the way the public pursued the idea of a mobile handset, They wanted a good looking design they wanted multiple functionality .Now the Mobile is more of a day to day commodity rather than a Luxury Object.
This lead us to think about the ways of Tracking the lost Mobile using the same Telecommunication Technologies we already possess. This inspired us to somehow make a move in that direction using our Expertise as a Software Development firm particularly for the Wireless Sector.
AVAILABLE SOLUTIONS IN THE MARKET :
You could bex having a mobile phone with amazing features that make your life easy. With the fast pace of technology, almost anything from shopping to bill payments to keeping in touch with the loved ones to taking pictures and watching live news updates... has become possible. Well, what if this precious piece is lost?
There are several steps you can take to make your mobile phone more secure, including using the phone's security features. These features may stop people from making unauthorized calls using your phone or SIM (subscriber identification module) card.
Theft of a mobile handset is a criminal act. However, the technical solution to combating theft is to block the Subscriber Identification Module (SIM) card or block the handset by preventing the re-programming of International Mobile Equipment Identity (IMEI). The first is easy as the person losing the phone can inform the service provider who can then block the calls from the SIM card. However, blocking the handset is more effective than blocking the SIM card as the handset can be reused by replacing the SIM card.
However, insuring your mobile phone against theft, loss or damage may be worth considering. Stringent measures have been taken in several countries to curb mobile phone thefts. In India, the Telecom Regulatory Authority of India (TRAI) introduced the •concept paper in this regard.
The premium has to be fixed monthly. If the value at which the cell phone is insured diminishes monthly, the premium too should come down. If during the insurance period, a theft or loss is reported, the insurance company will pay the cost at which the cell is insured for that month. No doubt a monthly insurance plan will increase the transaction cost, but the utility it may give to the customer will outweigh the costs.
However, insuring a cell phone requires a different approach from that for any other durable good. This is because a phone cannot be insured for more than a year given the spiralling fall in its price. For example, Nokia 2100, which was selling at over Rs. 7,000 at the time of initial launch in India, can now be bought for less than Rs. 5,000.
In addition to insurance, one should also take some other steps to make one's mobile phone more secure.
If a mobile phone is lost or stolen, one should contact the mobile phone service provider immediately to suspend the service and prevent unauthorized calls being made and billed to you.
The two main technologies for mobile phones, GSM (Global System for Mobile Communications) and CDMA (Code Division Multiple Access) connect to the networks differently, so the security features differ slightly. GSM phones are connected to the network using a SIM card. CDMA phones do not have a SIM card, the phone handset itself is connected directly to the network.
SIM-locking your mobile phone is a security precaution that you can set.
When this feature is activated, a PIN will have to be entered on the handset keypad before it can be used with another SIM card. Activating this feature will minimise the use of your handset by unauthorized parties. The SIM card also has a security feature that requires a PIN to be entered each time the mobile phone is turned on. Without entering this PIN, calls cannot be made using your SIM card. The PIN is for the SIM card only and not the phone. So if the SIM is put into another phone the PIN for the SIM card has to be entered before any calls can be made. The SIM card is identified by the network by its electronic serial number — the international mobile subscriber identity (IMSI) number.
As with the CDMA phones, they also have an individual identification number, the ESN. This number can be found on the back of the CDMA handset under the battery. It usually has eight digits, combining letters and numbers. This number can be recorded for identification purposes in case the phone is lost or stolen.
The Major Mobile Misuse System Include the Following :
i) Blocking of SIM ii) Prevention of re-programming of IMEI
iii) Ensuring the prevention of Import/Export of stolen handset
For the fe following action requires consideration.
Secondly, an FIR can be lodged, along with identification numbers for SIM card (GSM) and handset (IMEI or ESN). This information may enable the police in recovery of the lost mobile phone.
WHAT IS OUR INVENTION :
LMTS is a new step ahead used for Tracking Lost Mobiles. LMTS is a total Software oriented solution for this purpose and so does not require any kind of an additional Hardware to be connected to the existing System The Basic requirement of the system is that The user has to download a certain Java Application through the Link provided to him from an Internet Browser, so this requires the need of either an t.
Internet Connection On his Mobile itself which requires the Mobile to be GPRS Enabled and JAVA Enabled With MIDP Ver 2.0. one or in some ways of Interfacing His Mobile to a Terminal which is capable of accessing the Net . SUMMARY OF THE INVENTION:
According to the present invention there is provided a method of tracking lost Mobile Communications Terminal comprising the steps of: storing the personal information of the original owner of the Mobile Communication Terminal in a Web-Based Application, down loading an Application and a System Software Program to the said mobile communication terminal, the said program initiates itself each time The Mobile communications Terminal is powered on , determining whether the SIM has been changed; and transmitting without the knowledge of the user, the changed SIM information along with the Original Owner Details to the Actual Legitimate User as a Text Communication Message.
In this method the First step of storing the User Details is carried out by a Web- Application provided by a web server.
The downloading of the Application Software onto the users Mobile Communication Terminal is carried out by the same Web-Based Application using an appropriate License-Key using GPRS or any Equivalent Technology, then making that Application Trusted so as not to allow the Embedded Application Software to ask the user of the mobile communication terminal to send the Information to the Actual User.
In this method ,the step of transmitting the changed SIM information of the mobile communication terminal to the original owner includes the SMS to the original owner's specified mobile communication terminal or e-mail to the specified email account.
In this method of tracking lost Mobile Communications Terminal, the changed SIM information of the mobile communication terminal is optionally transmitted to a web application (MLL) running on a web server to take necessary steps.
A system for tracking lost Mobile Communications Terminal comprising: a Mobile Communications Terminal having input unit, display unit, control unit, memory unit, transmitter unit, receiver unit, duplexer and antenna; a web server where in a web application running to store the personal information of the original owner of the said Mobile Communication Terminal; a gprs link to down load an application software in to the said terminal from the said server, the said application software capable of determining the change of sim in the
Mobile Communication Terminal and transmitting changed SIM information along with the Original Owner Details to the Actual Legitimate User as a Text Communication
Message
A system for tracking lost Mobile Communications Terminal as claimed in claim 5,where in the downloaded application software resides in the non-volatile memory of the Mobile Communications Terminals.
A system for tracking lost Mobile Communications Terminal as claimed in claim 5,where in the downloaded application software resides in the memory residing inside the control unit of the Mobile Communications Terminals.
A system for tracking lost Mobile Communications Terminal as claimed in claim 5 or 6,where in the application software is down loaded in to the non-volatile memory of the Mobile Communications Terminals using other technologies like blue tooth.
BRIEF DESCRIPTION OF THE DRAWINGS:
Now the invention will be more clear to the reader with the help of following non limiting figures, where in
Fig.1. shows the block diagram of the process of finding a lost mobile.
Fig.2. flowdiagram of the process
Fig.3 shows the block diagram of the working of lost mobile tracking system.
Fig.4. shows the Flow diagram to explain the process of subscribing to lmts at the client end
Fig.5. shows the kernel level diagram of lmts core engine DETAILS OF THE INVENTION
The application will be downloaded on the Terminal and then can be sent to the Mobile Handset. As soon as the Application is Set up inside the Handset, It is activated by providing the Valid Information like the Mobile User Name, License Key or the Registeration SIM no etc. The Application keeps a store of the Data and checks to see if the SIM inserted in is of the Valid User. This data can further be conveyed to another software based product called the MICROLIFELINE. This product keeps all the Personal or Vital Information of the Mobile User as in itself at the time of Registering to the MLL Product. Basically the primary purpose of MLL as it is called is to keep a record of a client for all his personal as well as General needs such as maintaining a Personal diary, Scheduling Messages to a said Person, Searching Information related to day-to-day activities like searching something that is Telephone related, Looking for the PNR confirmation, Searching for the Stock Market Data and many more. Now the MLL is in contact of the Mobile Information of a Particular user .So as soon as the SIM Card is changed the SIM details are messaged to the MLL which checks with the Existing Numbers and Validates and then Messages a Preformatted Text with the SIM number of the new put in card to the Licensed User's Known Persons on their Mobiles.
In this invention:
• The Card And the PIN number uniquely identifies each user in the system. Both these numbers are printed on a card. The subscriber needs to feed these information properly while registration.
• The Software Takes necessary steps to ensure that the software installed is sound and secure by adding few key components to the software.
S Hiding the application from the Menu which ensure that the application is not visible to malignant eyes.
S The application can be removed only after passing through 2 layers of Security. • LMTS does not prompt for any PIN number once installed. It simply checks If the SIM has sound and secure by adding few key components to the software. If it encounters one all it does is send a message to a server. The Message contains the following details
V IMEI CodefUnique To Every Device]. S IMSI number[Unique to every SIM ]. S The Current Location of the handset.
• In future even network related message like MNC(Mobile Network Code),MCC((Mobile Country Code) and (Cell ID) can be beckoned to server, this would enable us to pinpoint the location of the intruder.
• The Server uses the IMEI number to prevent privacy. The Combination of IMEI and the PIN number ensures that the software is not being pirated. All Unsolicited messages are rejected by the server. However if the message is solicited then the server fires a message to the intended recipients, specified by the user.
• An Added advantage is that the message about the Lost or Stolen handset can be also send via email.
• The recipients can then inform the owner, the whereabouts or the location of the lost/stolen handset. This system can be used by the authorities to find the lost handset or in some case even nab mobile thief's. Nowadays all crimes are done via mobile phones (most of which are stolen or registered under a fake id), using LMTS the Police can get vital clues about criminals and their cruel intentions
ALGORITHM FOR SYSTEM OPERATION OF LOST MOBILE TRACKING SYSTEM
The algorithm explained hereby can be Bifurcated into 2 Modules
(a) Installation
(b) Execution
-> Client Side -> Server Side
Let us now study both of them in detail.
Algorithm (a) Installation
Steps
Step 1 : Install the Application On the Handset.
Step 2: Accept the Card and The Pin Number from the user .
Step 3: Also Accept other details like the Mobile Number and Email Address of the
Recipient to whom you would like to intimate if the handset is lost or stolen. Step 4: Retrieve and store the IMSI (International Mobile Subscriber Identity) number of the current handset on the handsets's memory.
Step 5: Capture all these details and Save it on a safe location in the handset. Step 6: Transfer all the details reed from step 2, 3 and 4 to the server along with the IMEI Number to the server which creates a new user based on the Details Provided.
Algorithm (b) Execution
[Client Side]
Step 1 : Start
Step 2: Start After Reboot
Step 3: Open the file containing the IMSI number and store it in a variable i Step 4: Fetch the IMEI (International Mobile Equipment Identity) of the Current SIM and Store it in j Step 5: If i is equal to j then Exit the application Else
Forward the message Containing the IMEI No, Card No, Pin No to the server in a Prescribed Format. End if
[Server Side]
Step 1 : Start
Step 2: Check For Any receipt of Incoming LMTS message
Step 3: On receipt save the contents of the message in the variable I
Step 4: Parse the Card And the Pin Number from the variable Cno,Pno, IMEIn
Step 5: Retrieve the Card No, Pin No and IMEI from the database which matched with Cno.Pno obtained from the previous Step.
Step 6: If the card and the pin number exist then if the IMEI is equal to IMEIn then
Send Email to the recipient specified by the Subscriber Send SMS to the recipient specified by the Subscriber Else
Exit ELSE
Reply to the User that the Card or the Pin Number is Invalid Step 7: Exit Advantages of the system
1. A mobile based application to send alerts in two ways.
2. Both the messages can be sent at the same time instance.
3. The SIM changed information is framed up as a SMS message and is redirected to the Two Recepients at the Registeration Site , So that brings on a Redundant way i.e This increases the chances of the lost message being read by at least one Recepient .
4. The application activates automatically on SIM card change and sends the message to the two recipients predecided at the time of registeration .
5 .SMS is the fastest .simplest way of sending intimation for the detection of the changed Mobile number in the handset
6. As size of application being small, it would fit in mobile phone memory and memory card
7. The application does not run as a background application therefore it consume less CPU and Battery power, thereby allowing the handset to work as specified in as its working specification.
8. Application does not require any mobile phone accessories
The problem with the existing systems concerning the Mobile Tracking is Government Intervention and the Law Enforcement Authority .
An Example of working of lost mobile tracking system:
A test case to show how lmts would come to the rescue.:
A mobile phone is quite a small piece of electronic instrument for conversation. There are lots of mobile instruments available in the market, which in turn range in their design aspects or on their varying utility aspects, which in all increase the overall handset costs. Lets consider a general scenario where the user has to carry his handset everywhere he goes and everytime he is travelling in crowded places. The overall appealing look, its financial value all make it a very attractive thing to possess. This makes it more prone to stealing etc.this ultimately leads to a loss of a costly handset.
Not only stealing but also the loss of such a handset could make the possessor not wanting to return it back to its legitimate owner. These and all other issues make the chances of getting back the mobile handset are very less.
Adding to this there exists market to buy and sell new/used semi-used goods called as the gray market, these types of markets are more prevalent in developing/underdeveloped countries where the population is more as compared to others and it is practically very difficult to keep a check on all such activities happening . Such markets accept goods from everywhere right from illegally imported stuff to stolen items to smuggled goods etc.,
PROCESS FOR HOW MR. /MRS. X. GOES ABOUT THE LMTS INSTALLATION AT
HIS/HER END.
1. THE PERSON LOGINS TO THE WEBSITE WWW.MICROLMTS.NET
2. PERSON CHECKS FOR THE COMPATIBILITY WINDOW.
3. THE PERSON THEN PROCEEDS FOR THE DOWNLOAD OF THE APPLICATION.
4. THE PERSON READS THE AGREEMENT AND ABIDES BY IT.
5. THE USER PUTS IN THE RELEVANT INFORMATION LIKE THE NAME, NUMBER AND ALSO THE WAY THE CLIENT IS GOING TO PAY-IN. 6. IF THE CLIENT HAS ALREADY PURCHASED A PRE-PAID CARD THAN THE INFORMATION HAS TO BE PUT IN THE WEBPAGE.
7. OR ELSE GOES FOR THE PAYMENT-GATEWAY SCHEME INVOLVING CREDIT-CARD/DEBIT-CARD.
8. A NEW PAGE OPENS WHICH GIVES THE CARD-NO.PIN-NO DETAILS ALONG WITH THE BOOKMARK.
9. THE CLIENT SAVES THE BOOKMARK AND DOWNLOADS THE SAME.
10. THE INSTALLATION STARTS AND PROCEEDS SLOWLY.
11. AT THE TIME OF THE REGISTERATION THE PIN-NO. AND CARD-NO. INFORMATION IS INSERTED AND VALIDATED.
12. STOP.
Lets take an example where by Mr.X's mobile handset (model no. YYYY)is lost/stolen or looted .now the first thing that the person (thief or looter) does would be to immediately throw away the sim-card so that any communication with the person is avoided. Then as the person has to use the handset he introduces another sim-card.
Now whenever the person introduces another sim-card the application software (microlmts ) automatically loads and the smsg module of the application collects the sim-card number information , then it generates a sms text giving the name of the actual owner and the changed sim-card information to the legal owner's mobile handset.
The mobile sim-card number and the handset model name identifies the mobile handset , now the only thing that the Authentic -User has to do is to call up on the mobile phone of the present user and request the user to return back the mobile or directly give the concerned number to the Public Security Personnel who would further take actions on the person holding the Handset.
The preferred embodiments of the present invention have been disclosed for illustrative purposes, those skilled in the art will appreciate that various modifications, additions and substitutions are possible, without departing from the scope of the invention as disclosed in the accompanying claims.

Claims

1 CLAIM:
1. A method of tracking lost mobile communications terminal comprising the steps of: storing the personal information of the original owner of the mobile communication terminal in a web-based application, down loading an application and a system software program to the said mobile communication terminal, the said program initiates itself each time the mobile communications terminal is powered on , determining whether the SIM has been changed; and transmitting without the knowledge of the user, the changed SIM information, handset IMEI number also the GSM cell location where the handset is located at that particular moment , along with the Original Owner Details to the Actual Legitimate User as a Text Communication Message.
2. A method of tracking lost Mobile Communications Terminal as claimed in claim 1 , wherein the First step of storing the User Details is carried out by a Web-Application provided by a web server.
3. A method of tracking lost Mobile Communications Terminal as claimed in claim 1 or 2, wherein the downloading of the Application Software onto the users Mobile Communication Terminal is carried out by the same Web-Based Application using an appropriate Licensed Version that asks for some Encrypted details that include the Pl N. NO and CARD. NO that registers the Application Considered using an appropriate Wireless Connection involving the methods of Wireless Internet (GPRS) or any Equivalent Technology, then making that Application Trusted so as not to allow the Embedded Application Software to ask to send the Information to the Actual User.
4. A method of tracking lost Mobile Communications Terminal as claimed in claim 1 or
2 or 3, wherein the step of transmitting the changed SIM information of the mobile communication terminal to the original owner includes the SMS to the original owner's specified mobile communication terminal or optionally as an e-mail to the specified email account.
5. A method of tracking lost Mobile Communications Terminal as claimed in any of the preceding claims, wherein the changed SIM information of the mobile communication terminal is transmitted to a web application (LMTS ) running on a web server to take necessary steps.
6. A system for tracking lost Mobile Communications Terminal comprising: a Mobile Communications Terminal having input unit, display unit, control unit, memory unit, transmitter unit, receiver unit, duplexer and antenna; a web server where in a web application running to store the personal information of the original owner of the said Mobile Communication Terminal; a gprs link to down load an application software in to the said terminal from the said server, the said application software capable of determining the change of sim in the
Mobile Communication Terminal and transmitting changed SIM information along with the Original Owner Details to the Actual Legitimate User as a Text Communication
Message
7. A system for tracking lost Mobile Communications Terminal as claimed in claim 5,where in the downloaded application software resides in the non-volatile memory or the memory residing inside the control unit of the Mobile Communications Terminals.
8. A system for tracking lost Mobile Communications Terminal as claimed in claim 5 or 6,where in the application software is downloaded in to the non-volatile memory of the Mobile Communications Terminals using other technologies like a Personal Area Network such as Bluetooth or Equivalent .
9.A method of tracking lost Mobile Communications Terminal substantially described as here in with reference to the accompanying drawings .
10. A system for tracking lost Mobile Communications Terminal substantially described as here in with reference to the accompanying drawings.
Dated this 18 >tthn August 2006
Figure imgf000017_0001
Padmanabhan Sekhar
PCT/IN2006/000325 2005-08-29 2006-08-29 Lost mobile tracking system WO2007069263A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN1033MU2005 2005-08-29
IN1033/MUM/2005 2005-08-29

Publications (2)

Publication Number Publication Date
WO2007069263A2 true WO2007069263A2 (en) 2007-06-21
WO2007069263A3 WO2007069263A3 (en) 2007-08-09

Family

ID=38011175

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2006/000325 WO2007069263A2 (en) 2005-08-29 2006-08-29 Lost mobile tracking system

Country Status (1)

Country Link
WO (1) WO2007069263A2 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080090548A1 (en) * 2006-09-14 2008-04-17 Samsung Electronics Co., Ltd. Method for tracking mobile communication terminal
WO2009122309A2 (en) * 2008-04-01 2009-10-08 Yougetitback Limited Method for monitoring the unauthorized use of a device
EP2173121A1 (en) * 2008-10-01 2010-04-07 Samsung Electronics Co., Ltd. Method for remotely controlling user data and system adapted for the method
WO2010067263A2 (en) 2008-12-10 2010-06-17 Padmanabhan Dr Sekhar A system for protection and backup of information in a mobile cell unit
CN101227731B (en) * 2008-02-01 2011-01-19 中兴通讯股份有限公司 Mobile phone tracing method and system
WO2012091647A1 (en) * 2010-12-30 2012-07-05 Telefonaktiebolaget L M Ericsson (Publ) Tracking of missing communication devices
US8402134B1 (en) 2011-12-12 2013-03-19 Kaspersky Lab Zao System and method for locating lost electronic devices
US9191775B2 (en) 2013-12-19 2015-11-17 International Business Machines Corporation Electronically binding to a lost mobile device
US9881480B2 (en) 2013-12-20 2018-01-30 International Business Machines Corporation Mobile device loss prevention
CN110677816A (en) * 2019-09-25 2020-01-10 合肥触点传媒有限公司 Positioning tracking method for preventing mobile phone from being stolen and being refreshed

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997043866A2 (en) * 1996-05-13 1997-11-20 Telefonaktiebolaget Lm Ericsson (Publ) A method and a device for identifying a user of a mobile telephone
EP1170969A1 (en) * 2000-07-06 2002-01-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
US20050153685A1 (en) * 2004-01-08 2005-07-14 Ntracksystem Inc. Method of preventing loss of mobile communication terminals and recovering lost mobile communication terminals
US20060025177A1 (en) * 2004-07-28 2006-02-02 Mediatek Inc. Mobile communication apparatus having anti-theft and auto-notification functions

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997043866A2 (en) * 1996-05-13 1997-11-20 Telefonaktiebolaget Lm Ericsson (Publ) A method and a device for identifying a user of a mobile telephone
EP1170969A1 (en) * 2000-07-06 2002-01-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
US20050153685A1 (en) * 2004-01-08 2005-07-14 Ntracksystem Inc. Method of preventing loss of mobile communication terminals and recovering lost mobile communication terminals
US20060025177A1 (en) * 2004-07-28 2006-02-02 Mediatek Inc. Mobile communication apparatus having anti-theft and auto-notification functions

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080090548A1 (en) * 2006-09-14 2008-04-17 Samsung Electronics Co., Ltd. Method for tracking mobile communication terminal
CN101227731B (en) * 2008-02-01 2011-01-19 中兴通讯股份有限公司 Mobile phone tracing method and system
WO2009122309A2 (en) * 2008-04-01 2009-10-08 Yougetitback Limited Method for monitoring the unauthorized use of a device
WO2009122309A3 (en) * 2008-04-01 2010-01-07 Yougetitback Limited Method for monitoring the unauthorized use of a device
EP2173121A1 (en) * 2008-10-01 2010-04-07 Samsung Electronics Co., Ltd. Method for remotely controlling user data and system adapted for the method
WO2010067263A2 (en) 2008-12-10 2010-06-17 Padmanabhan Dr Sekhar A system for protection and backup of information in a mobile cell unit
WO2010067263A3 (en) * 2008-12-10 2010-08-05 Padmanabhan Dr Sekhar A system for protection and backup of information in a mobile cell unit
US20130303112A1 (en) * 2010-12-30 2013-11-14 Telefonaktiebolaget L M Ericsson (Publ) Tracking of missing communication devices
WO2012091647A1 (en) * 2010-12-30 2012-07-05 Telefonaktiebolaget L M Ericsson (Publ) Tracking of missing communication devices
US8402134B1 (en) 2011-12-12 2013-03-19 Kaspersky Lab Zao System and method for locating lost electronic devices
US9191775B2 (en) 2013-12-19 2015-11-17 International Business Machines Corporation Electronically binding to a lost mobile device
US9451465B2 (en) 2013-12-19 2016-09-20 International Business Machines Corporation Electronically binding to a lost mobile device
US9867028B2 (en) 2013-12-19 2018-01-09 International Business Machines Corporation Electronically binding to a lost mobile device
US9881480B2 (en) 2013-12-20 2018-01-30 International Business Machines Corporation Mobile device loss prevention
US9881481B2 (en) 2013-12-20 2018-01-30 International Business Machines Corporation Mobile device loss prevention
US10276027B2 (en) 2013-12-20 2019-04-30 International Business Machines Corporation Mobile device loss prevention
US10282970B2 (en) 2013-12-20 2019-05-07 International Business Machines Corporation Mobile device loss prevention
CN110677816A (en) * 2019-09-25 2020-01-10 合肥触点传媒有限公司 Positioning tracking method for preventing mobile phone from being stolen and being refreshed

Also Published As

Publication number Publication date
WO2007069263A3 (en) 2007-08-09

Similar Documents

Publication Publication Date Title
WO2007069263A2 (en) Lost mobile tracking system
US9258326B2 (en) API for auxiliary interface
US9886599B2 (en) Display of information through auxiliary user interface
US9253205B2 (en) Invocation of system services through auxiliary interface
US20100138298A1 (en) System for advertising integration with auxiliary interface
CN101652967B (en) Method and system for reducing the proliferation of electronic messages
US20080167060A1 (en) Distribution of lottery tickets through mobile devices
US20090183266A1 (en) Method and a system for recovering a lost or stolen electronic device
US20060004641A1 (en) Telephone and toll-free initiated messaging business method, system and method of conducting business
JPH1166430A (en) Accounting and payment system using radio telephone with high safety
CN102567876A (en) Account Transfer Techniques
CN105095802A (en) Antitheft method for smart terminal device and smart terminal device
JP2004310257A (en) Non-contact ic mounted portable information terminal, transaction information transferring method and program
US20050222917A1 (en) Messaging business method, system and method of conducting business
CN109359960A (en) The implementation method and device of e-payment
WO2006122364A1 (en) Transaction device, system and method
EP2321761B1 (en) Invocation of system services through auxiliary interface
CN1905604A (en) Cell phone value increasing service scheme implemented by mutual coordination of cell phone interconnected services
EP2321757B1 (en) Api for auxiliary interface
US20050222913A1 (en) PR/SMS business method, system and method of conducting business
Hiremath et al. Cellular network fraud & security, jamming attack and defenses
JP3855110B2 (en) Theft prevention method and system
EP1335267B1 (en) Method and system for accessing digital content in a terminal
WO2010020886A2 (en) System for advertising integration with auxiliary interface
CN106570698A (en) Message processing method applied to account transaction platform, and mobile communication terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06847309

Country of ref document: EP

Kind code of ref document: A2