WO2010067263A2 - A system for protection and backup of information in a mobile cell unit - Google Patents

A system for protection and backup of information in a mobile cell unit Download PDF

Info

Publication number
WO2010067263A2
WO2010067263A2 PCT/IB2009/055450 IB2009055450W WO2010067263A2 WO 2010067263 A2 WO2010067263 A2 WO 2010067263A2 IB 2009055450 W IB2009055450 W IB 2009055450W WO 2010067263 A2 WO2010067263 A2 WO 2010067263A2
Authority
WO
WIPO (PCT)
Prior art keywords
mobile
sms
server
backup
lost
Prior art date
Application number
PCT/IB2009/055450
Other languages
French (fr)
Other versions
WO2010067263A3 (en
Inventor
Dr. Sekhar Padmanabhan
Original Assignee
Padmanabhan Dr Sekhar
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Padmanabhan Dr Sekhar filed Critical Padmanabhan Dr Sekhar
Publication of WO2010067263A2 publication Critical patent/WO2010067263A2/en
Publication of WO2010067263A3 publication Critical patent/WO2010067263A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the basic field of utilization is the Digital Communication and industry more commonly known as the Mobile Industry.
  • This invention relates to security of the mobile communications system and, more particularly to techniques for maintaining the privacy of the information stored in such systems even in case of loss or theft of the mobile cellular unit.
  • a mobile device is defined as a computing device, preferably pocket-sized, typically having a touch screen display or a miniature keyboard.
  • the device is variously known as a cellular phone device, handheld device, handheld computer, "Palmtop” or simply handheld, cell, or mobile.
  • the mobile portable phones are no longer primitive devices limited to voice and SMS communications.
  • Today portable telephones are closer to mobile computers, which are used as electronic organizers and data transfer devices in addition to being basic communication devices.
  • various types of data like health and credit card information, video and voice clips are often stored in a mobile telephone.
  • mobile units are renowned possessions viewed with interest by unscrupulous elements.
  • Theft of mobile units has become quite commonplace and causes immense hardship and anxiety to the affected owners.
  • Such data stored in the portable telephone may be compromised in the hands of unscrupulous elements.
  • the first category consists of inventions that deal with the tracking of the unit itself.
  • EIR equipment identity register
  • IMEI internal mobile equipment identity
  • SIM international mobile subscriber identity module
  • a method for tracking a mobile device based on the terminal identity and chosen security code has been described in International Patent Application WO/1997/043866.
  • the application is concerned with ascertaining whether or not the user of a user card is authorized to use the card in a given telecommunications unit. This check is claimed to be carried out without the knowledge of the user of the mobile communications unit.
  • the invention also supposedly enables an unauthorized user of a mobile communications unit to be identified without forewarning the unauthorized user.
  • US Patent Application 20060276175 also describes a method of tracking the mobile device via a wired or wireless network even in situations when an attempt is made to change the user identity card stored in the mobile device.
  • International Patent Application WO/2007069263 describes a system software program downloadable to the mobile device from internet. The said program initiates itself each time the mobile communications terminal is powered on to determine whether the SIM card has been changed. If it has been changed, the device transmits, without the knowledge of the user, the changed SIM card information, mobile device IMEI number and also its current location along with details of the original authorized owner of the device to the legitimate user as a Text Communication Message.
  • US Patent Application 20070249322 describes a method, wherein if the mobile terminal is identified as being lost or stolen, the mobile device protection application server communicates with the mobile device data transfer module to upload the mobile device data to the emergency storage location in the telecommunication network.
  • US patent 6,741,851 describes a method, wherein on receipt of protection control information from the actual user, the lost mobile terminal assesses the protection control information received. It processes the data stored in the memory according to control information, deleting the data, making it unreadable or transferring it to another chosen memory location within the network.
  • One of the objects of the present invention is to provide a method to track a lost mobile device by obtaining the information about approximate location, IMEI number. This can be done even when the SIM card is changed by a person in possession of the lost mobile device.
  • a further objective of the present invention is to provide a method for the registered user to manage the identity codes and information for authorized recipients (see 'the summary of the terminology used' section elsewhere in this application), who can manipulate the data on a lost mobile device.
  • the operation of the invention requires a mobile device wherein the application software executing the invention is loaded, and a server system wherein the registration, address details and secured memory location for back up are located.
  • a server system wherein the registration, address details and secured memory location for back up are located.
  • authorized recipients AR
  • Commands for execution of the programs in the lost mobile device are generated through the SMSs sent from the authorized person.
  • a default AR identity is also provided, which can be changed or edited by the authorized user using User ID and password.
  • the present invention thus provides a system for protection and backup of private information in a mobile cell unit in which innovative application software is preloaded into the mobile memory.
  • the software is activated as soon as an attempt is made to change the SIM card (for example when a mobile device falls in wrong hands) and the new phone number (which is the phone number of the replacement SIM card placed in the lost device) or the device IDs (IMEI and IMSI numbers) are transmitted to the original user of the lost mobile device.
  • the new phone number which is the phone number of the replacement SIM card placed in the lost device
  • the device IDs IMEI and IMSI numbers
  • the lost mobile device receives SMS messages from the authorised recipient in a mode that ensures that the new user has no knowledge or intimation of the processes in operation. This is very important as the new user, which could possibly be a thief, could otherwise take suitable evasive action.
  • the software loaded in the mobile is structured into several modules.
  • the first module keeps looking for SMS messages for a specified, pre-assigned code that is associated with assigned commands.
  • the second and the remaining add on modules analyze the messages to ensure that the SMSs received are from an authorized recipient before executing the commands which the lost device has received (see Figure 4).
  • the invention allows transmittal of commands to execute a variety of functions. These include location of cell inbox, access the log records and trace the calls made from the mobile phone. If required, the cell contacts, images and videos and log records can be remotely deleted. This helps to ensure that private information does not fall into wrong hands.
  • Another application, loaded on to the add on modules, is the phone back up which helps to maintain a backup of the information stored at a predetermined location on the mobile device and can be used to restore the information.
  • Figures 0 and 0-A show a schematic of the system of the present invention
  • Figure 1 is a flow chart for explaining a brief introduction of the procedures involved in loading and installation of the application software driving the invention and includes the parameters that have to be fed in at the time of the installation.
  • Figure 2 describes the registration process between the mobile device and the server.
  • Figure 3 shows the process of detecting the change of the SIM card and sending the information to the chosen recipient.
  • Figure 4 describes the steps involved in the implementation of the present invention.
  • Authorized user authorised recipient: Person(s) who are authorised to receive messages from the 'lost' mobile device.
  • New user, unauthorized user Persons or entities in whose possession is the mobile device in question without the permission of the authorized or original users
  • New phone number The new mobile telephone number of the original user or the telephone number of the authorized recipient to which the information on the stolen device is sent.
  • the main thrust of the present invention is the remote manipulation of the data contained in a mobile device through commands delivered through an SMS, particularly in the mobile devices which are thought to be missing or lost.
  • the present invention can be used not only to locate the mobile device but also to ensure the privacy and security of the information stored in the mobile device.
  • the method described herein is not only safe and robust but is meant to work even if the SIM card has been changed by the person currently in possession of the mobile unit.
  • the manipulation of the data is done without the knowledge of the possessor of missing or lost mobile device.
  • the invention comprises three distinct stages, namely, loading, installation, and registration stage; identification of misdoing stage; and action against perpetrator stage.
  • the person or entity owning a mobile cell device (also referred to as a handset or simply a mobile device) loads a software onto the device.
  • the owner can then manipulate the data on the lost or misplaced, or stolen device with the help of the present invention. This is done through a system of alerts and messages and remotely operable commands and without alerting the person or entities that are in possession of the lost, misplaced, or stolen device.
  • FIG 1 shows the procedures involved in loading and installation of the application software of the present invention and the parameters that need to be fed in at the time of the installation.
  • the application software of the invention is downloaded from a server onto the mobile device (step 11).
  • the application software asks for either the International Mobile Subscriber Identity (IMSI) number (which is also referred to as the card number or the SIM card number) or the Personal Identification Number (PIN) which is issued at the time of registration of the SIM card, preferably both, of the subscriber (step 12).
  • IMSI Number of current SIM card is retrieved and stored in a predetermined safe location in the mobile device memory (step 13).
  • the email ID and mobile telephone number of the person(s) authorized to receive information when the SIM card is replaced is also required in step 14.
  • the default identity code to be used by the Authentic Recipient to authenticate the SMS to be sent to the lost mobile device is automatically generated. These can be later altered by the user using the User ID and password provided at the time of registration. This information is saved in the mobile unit hand set (step 15).
  • One of the advantages of the present invention is that the Application Software loaded into the device at a secret location is not accessible to any un-authorized user. The registration process is quite elaborate so that it ensures security yet allowing the authorized user to get all the required information required for operation, wherein the term operation refers to all the activities and controls including change of Authorized Recipient User ID.
  • the server counterchecks the authenticity of the subscriber identity and supplies the User ID and password.
  • the User Identification (ID) and the secret word (the password) provided are required to be used to edit and change the entries made during installation.
  • the server parses the information received in step 22 (step 23). In particular, it checks out whether the card number and pin number is recorded in its database (step 24). It turns down the request for registration if it is not present in its database and sends the failure notice to the mobile (step 25). In this situation, the mobile responds by going back to step 20 for re-starting the registration process (step 27).
  • the server After confirming the authenticity of the subscriber information (step 24), the server sends an SMS to the mobile unit acknowledging the successful completion of the registration (step 26). At the same time the user ID and password details are also sent to the mobile unit so that the initial choices of authorized recipient's address(es) and identity code(s) can be edited and changed if required.
  • Default values of identity codes (even the authentic user address) provided at the time of installation can be changed by the authentic user any time afterwards and even after the mobile is lost using the user ID and password to ensure secrecy and flexibility.
  • the mobile unit On receiving the data authentication message from the server, the mobile unit stores all the information in a safe and secure place, within the mobile device itself (step 28) in order to prevent unauthorized access to the information.
  • the software is also hidden in step 29 so that it remains invisible and untraceable to any intruder.
  • Step 30 indicates the end of the registration process.
  • Figure 3 correlates to the identification of misdoing stage. Any misdoing or wrongdoing is identified through a. detection of change of SIM card or, b. through the recovery of the records in the lost mobile device through execution of specific commands.
  • Figure 3 shows the process of detecting the change of the SIM card and sending the information to the chosen recipient. The information is sent in the form of an SMS or an email, either to a mobile device or a computer, or to both.
  • the application software loaded on the mobile device works continuously and silently to check out whether the SIM card is safe and sound. It does so by going through a closed loop comprising of reading the IMSI number stored (step 13) in the memory, parsing the stored IMSI number, checking the IMSI number of the SIM card in the device (referred to as the current IMSI number), comparing the current IMSI number with the IMSI stored in the memory (steps 32 to step 35).
  • the loop is broken when it's determined that the SIM card is changed. In this situation the application software responds immediately but silently by noting that the SIM card has been changed and by fetching the location of the mobile device (step 36).
  • an SMS message is sent from the mobile device to the server with specific details that include International Mobile Equipment Identity (IMEI) code (which contains all the information of the unit), the IMSI code (that provides all the information of the new SIM card) as well as details of the current location of the mobile device collected through step 36.
  • IMEI International Mobile Equipment Identity
  • the server parses the information received at step 37 (step 38) and checks for its authenticity (step 39). If authenticity is confirmed, the server sends a confirmation message and all relevant information to the authentic recipient (step 40). Else no action is taken as the process stops at step 41 of figure 3.
  • the authentic user has the option of recovering the data on the missing mobile device or taking any other appropriate action.
  • the appropriate actions may include deleting records or actions that involve help of law enforcing authorities.
  • the authorized recipient of the SMS receives the required information, he is well equipped to ensure the privacy and security of the data stored in the mobile unit.
  • the number he will have to dial depends on whether he receives any intimation on change of the SIM card in the lost/missing mobile. This is described in step 51 in figure 4. If there is no such message he has to use the number in the mobile device memory as indicated in step 52.
  • the basic commands are well known in prior knowledge and can be used to perform a variety of tasks. These include deletion of contacts, deletion of videos and images, deletion of log records, location of log records and location of cell inbox. Commands are also available for tracing calls made and for backing stored data in a remote pre-fixed location. Once the backup is taken, the data, if deleted, can be restored later when the mobile unit is recovered or when an alternate unit if required.
  • the software in the lost mobile device keeps looking at all the SMS messages received and looks for the mobile telephone number from which the message has been sent and identity code of the authorized recipient in step 54. This is available in the file loaded in the lost mobile device's memory unit. In step 53, if the mobile telephone number or the identity code does not coincide with that of the authorized recipient, message is directly sent to the inbox step 59.
  • the software goes through the SMS to identify the pre-assigned set of encrypted commands in step 56. If no such commands are found, the message is stored in the inbox along with the other normal message through step 59.
  • the software implements the commands in sequential order through step 57 and then deletes the message in step 58 before it enters the inbox. This ensures the security and stealth of the operation.
  • the sequence of actions generated by the SMS from the authorized recipient stops at step 60 as the lost mobile device waits for the next SMS.
  • a system for protection and backup of private information in a mobile cell device comprising a set of instructions and commands which are delivered through a set of modules, a server on which the data regarding said device is maintained, and which said server sends registration confirmation with user ID and Password to said device, sends secret code for authorized recipients to said device, and changes authorized recipient details on said device, and allots memory on said device for storage of data, and wherein said authorized recipient, in the event that said device has been lost or misplaced, interacts with said device by sending SMS with encrypted commands for accessing the inbox and manipulating data thereon, without knowledge of person in possession of the lost or misplaced device.
  • Step 11 downloading the application software of the invention from a server onto said device,
  • Step 12 entering the SIM card number and the PIN of said device and storing it in the device memory
  • Step 13 retrieving and storing IMSI number of said device in the device memory
  • Step 14 entering either the email address or mobile telephone number, or both, of authorised recipient to whom a message has to be sent in case of any eventuality such as said device getting misplaced or stolen, Step 14A: generating a default identity code to be used by the authentic recipient in order to authenticate the SMS to be sent to the lost mobile device, Step 15: storing said default identity code of step 14A in said device, and Step 16: transferring records collected in steps x to y and IMSI number of step 13 to said server.
  • Step 21 entering information of steps 12 and 14, that is, the SIM card number, the PIN Number, the email address, and the mobile telephone number of authorised recipient,
  • Step 22 sending a message to said server of step 16 for confirmation
  • Step 23 parsing the information of step 23 on said server
  • Step 24 checking whether the SIM card number or the PIN number is recorded in the database on the server, and if it does, progressing to step 26, and if it doesn't, progressing to step 25,
  • Step 25 intimating said device that SIM card number or PIN number is invalid and progressing to step 27,
  • Step 26 sending an activation code to said device and progressing to step 28,
  • Step 27 progressing to start of the registration process (step 21), Step 28: storing details in said device, Step 29: making the software downloaded in step 11 invisible and untraceable to unauthorized entities.
  • Step 30 running a continuous loop comprising the following steps
  • Step 32 reading the data stored in steps 15 and 28 in the internal memory of said device
  • Step 33 parsing the IMSI numbers recovered in step 32, Step 34: fetching the current IMSI number,
  • Step 35 checking whether the current IMSI number same the one parsed in step 33, and if it is continuing with the loop by progressing to step 30, and if not progressing to step 36,
  • Step 36 fetching the location of the device to which the IMSI number parsed in step 33 belongs,
  • Step 37 sending from said device a warning message to said server with the location determined in step 36 along with and the IMSI and IMEI numbers of the device referred to in step 36, and deleting said warning message from said device immediately,
  • Step 38 parsing the message on said server and extracting the ID of the device referred to in step 36,
  • Step 39 determining whether the device ID is authentic, if it is, progressing to step 40; if it isn't, taking no further steps, Step 40: sending an SMS and Email to the authorised recipient.
  • Step 40 sending an SMS and Email to the authorised recipient. 7.
  • Step 51 determining whether the authorised recipient has received message from missing mobile of change of the SIM card; proceeding to step 53 if he has, otherwise proceed to step 52, Step 52: send an SMS to own phone number, and proceed to step 54, Step 53: sending an SMS to changed phone number specified in message, and proceeding to step 54,
  • Step 54 fetching the phone number of the origin of the SMS of steps 52 or 53 as appropriate from the memory
  • Step 55 Determining whether the phone number is that of an authorized recipient; if it is proceeding to step 56, if it isn't, proceeding to step 59, Step 56: determining whether the SMS of step 53 contains recognizable commands,
  • Step 57 executing the commands provided in the SMS of step 52 or 53, as appropriate,
  • Step 58 deleting the message received in step 53, and taking no further action
  • Step 59 sending message to inbox and taking no further action.

Abstract

The present invention thus provides a system for protection and backup of private information in a mobile cell unit in which innovative application software is preloaded into the mobile memory. The software is activated as soon as an attempt is made to change the SIM card by unauthorized entities and the new phone number or the device IDs are transmitted to the authorised user of the device. It is possible to send encrypted SMS message to the lost mobile device for the data recovery /manipulation purposes. The invention ensures that the new user has no knowledge or intimation of the processes in operation. The system software of the invention is structured into several modules; first module looks for SMSs containing a pre-assigned code associated with assigned commands. The second and the remaining modules analyze the messages to ensure that SMSs received are from an authorized recipient before executing the commands which the lost device has received.

Description

A System For Protection And Backup Of Information In A Mobile Cell Unit
FIELD OF THE INVENTION
The basic field of utilization is the Digital Communication and industry more commonly known as the Mobile Industry. This invention relates to security of the mobile communications system and, more particularly to techniques for maintaining the privacy of the information stored in such systems even in case of loss or theft of the mobile cellular unit.
BACKGROUND OF THE INVENTION
For the purpose of the present invention, a mobile device is defined as a computing device, preferably pocket-sized, typically having a touch screen display or a miniature keyboard. The device is variously known as a cellular phone device, handheld device, handheld computer, "Palmtop" or simply handheld, cell, or mobile.
The mobile portable phones are no longer primitive devices limited to voice and SMS communications. Today portable telephones are closer to mobile computers, which are used as electronic organizers and data transfer devices in addition to being basic communication devices. Apart from telephone numbers, various types of data like health and credit card information, video and voice clips are often stored in a mobile telephone. At the same time, mobile units are coveted possessions viewed with interest by unscrupulous elements. Theft of mobile units has become quite commonplace and causes immense hardship and anxiety to the affected owners. There may be important information in the data stored on the mobile unit, which must not be revealed to others. Such data stored in the portable telephone may be compromised in the hands of unscrupulous elements.
A number of inventors have offered solutions to mitigate to some extent the agony of the original owners of the mobile unit in the event of loss of the unit. These fall in two categories.
The first category consists of inventions that deal with the tracking of the unit itself.
Techniques used to track mobile devices depend on the contents and structure of its equipment identity register (EIR) system which comprises equipment identifiers such as the internal mobile equipment identity (IMEI) number and the international mobile subscriber identity module (SIM) card.
A method for tracking a mobile device based on the terminal identity and chosen security code has been described in International Patent Application WO/1997/043866. The application is concerned with ascertaining whether or not the user of a user card is authorized to use the card in a given telecommunications unit. This check is claimed to be carried out without the knowledge of the user of the mobile communications unit. The invention also supposedly enables an unauthorized user of a mobile communications unit to be identified without forewarning the unauthorized user.
US Patent Application 20060276175 also describes a method of tracking the mobile device via a wired or wireless network even in situations when an attempt is made to change the user identity card stored in the mobile device.
International Patent Application WO/2007069263 describes a system software program downloadable to the mobile device from internet. The said program initiates itself each time the mobile communications terminal is powered on to determine whether the SIM card has been changed. If it has been changed, the device transmits, without the knowledge of the user, the changed SIM card information, mobile device IMEI number and also its current location along with details of the original authorized owner of the device to the legitimate user as a Text Communication Message.
The methods in this category help in locating the mobile but do not guarantee the privacy and security of the information stored. The second category deals only with the security of the information contained in a mobile set. International Patent application WO/2005/029772 suggests a method for storing critical information at a pre-defined location on receipt of an authenticated request from the original user.
US Patent Application 20070249322 describes a method, wherein if the mobile terminal is identified as being lost or stolen, the mobile device protection application server communicates with the mobile device data transfer module to upload the mobile device data to the emergency storage location in the telecommunication network.
US patent 6,741,851 describes a method, wherein on receipt of protection control information from the actual user, the lost mobile terminal assesses the protection control information received. It processes the data stored in the memory according to control information, deleting the data, making it unreadable or transferring it to another chosen memory location within the network.
The inventions described under this category assume that communications can be made before the thief changes the SIM card whereas in reality removing or placing the SIM card may be the first step taken by the thief in order to evade detection. Also, these actions can't be performed without the knowledge of the person in possession of the mobile communication unit, who can then take steps to thwart the effort. There is therefore a need to provide mobile devices that are secure such that the information stored on them is secure even in case of loss or theft of the mobile device. There's also a need to provide a mobile device such that the data stored on a mobile device is manipulated without the knowledge of the unauthorized possessor of the device.
In the invention described in this application, these shortcomings are overcome through an innovative scheme to communicate with the lost mobile device to protect the data stored in the lost mobile device's memory even after the SIM card has been changed and this is done without the knowledge of the person in possession of the unit.
OBJECTS OF THE INVENTION
One of the objects of the present invention is to provide a method to track a lost mobile device by obtaining the information about approximate location, IMEI number. This can be done even when the SIM card is changed by a person in possession of the lost mobile device.
It is another objective of the present invention to provide a method to access the list of calls made from or received at a lost mobile device without the knowledge of the person in possession. This also can be done even when the SIM card is changed by a person in possession of the lost mobile device. It is yet another objective of the present invention to provide a method to manage the data on a lost mobile device by creating a backup, making the data unreadable or deleting the data without the knowledge of the person in possession of the lost mobile device.
It is yet another objective of the present invention to provide a chosen memory location, preferably in the mobile device of the invention itself, or in the server or elsewhere according to the user's choice where critical information located in the lost mobile can be backed up and stored.
A further objective of the present invention is to provide a method for the registered user to manage the identity codes and information for authorized recipients (see 'the summary of the terminology used' section elsewhere in this application), who can manipulate the data on a lost mobile device.
SUMMARY OF THE INVENTION
The operation of the invention requires a mobile device wherein the application software executing the invention is loaded, and a server system wherein the registration, address details and secured memory location for back up are located. In addition there are authorized recipients (AR) whose address and identity are specified at the time of registration of the device and installation of the software. Commands for execution of the programs in the lost mobile device are generated through the SMSs sent from the authorized person. A default AR identity is also provided, which can be changed or edited by the authorized user using User ID and password.
The present invention thus provides a system for protection and backup of private information in a mobile cell unit in which innovative application software is preloaded into the mobile memory. The software is activated as soon as an attempt is made to change the SIM card (for example when a mobile device falls in wrong hands) and the new phone number (which is the phone number of the replacement SIM card placed in the lost device) or the device IDs (IMEI and IMSI numbers) are transmitted to the original user of the lost mobile device. Once the details of the new SIM card are obtained it is possible to send encrypted SMS message to the lost mobile device for the data recovery/manipulation purposes.
As another inventive aspect of the present invention, the lost mobile device receives SMS messages from the authorised recipient in a mode that ensures that the new user has no knowledge or intimation of the processes in operation. This is very important as the new user, which could possibly be a thief, could otherwise take suitable evasive action.
It is essential that there be a SIM card in the mobile device for any data or messages to be transmitted. The evasive action therefore would be for the thief to remove a SIM card and rather than replacing it, to wait out the search operation that may have been launched by the original owner of the lost mobile device.
The software loaded in the mobile is structured into several modules. The first module keeps looking for SMS messages for a specified, pre-assigned code that is associated with assigned commands. The second and the remaining add on modules analyze the messages to ensure that the SMSs received are from an authorized recipient before executing the commands which the lost device has received (see Figure 4).
The invention allows transmittal of commands to execute a variety of functions. These include location of cell inbox, access the log records and trace the calls made from the mobile phone. If required, the cell contacts, images and videos and log records can be remotely deleted. This helps to ensure that private information does not fall into wrong hands.
Another application, loaded on to the add on modules, is the phone back up which helps to maintain a backup of the information stored at a predetermined location on the mobile device and can be used to restore the information.
BRIEF DESCRIPTION OF THE DRAWINGS
Figures 0 and 0-A show a schematic of the system of the present invention Figure 1 is a flow chart for explaining a brief introduction of the procedures involved in loading and installation of the application software driving the invention and includes the parameters that have to be fed in at the time of the installation.
Figure 2 describes the registration process between the mobile device and the server.
Figure 3 shows the process of detecting the change of the SIM card and sending the information to the chosen recipient.
Figure 4 describes the steps involved in the implementation of the present invention.
SUMMARY QF THE TERMINOLOGY USED:
Owner, real owner, original user: Persons or entities to whom a mobile device in question originally belonged
Authorized user, authorised recipient: Person(s) who are authorised to receive messages from the 'lost' mobile device. New user, unauthorized user: Persons or entities in whose possession is the mobile device in question without the permission of the authorized or original users
New phone number: The new mobile telephone number of the original user or the telephone number of the authorized recipient to which the information on the stolen device is sent.
DETAILED DESCRIPTION OF THE INVENTION
The main thrust of the present invention is the remote manipulation of the data contained in a mobile device through commands delivered through an SMS, particularly in the mobile devices which are thought to be missing or lost. The present invention can be used not only to locate the mobile device but also to ensure the privacy and security of the information stored in the mobile device. The method described herein is not only safe and robust but is meant to work even if the SIM card has been changed by the person currently in possession of the mobile unit. The manipulation of the data is done without the knowledge of the possessor of missing or lost mobile device.
By the way that the invention works, the right choices can be made at the time of installation though there is provision for changing them after registration of the product. The invention comprises three distinct stages, namely, loading, installation, and registration stage; identification of misdoing stage; and action against perpetrator stage.
As shown in figures 0 and 0-A, the person or entity owning a mobile cell device (also referred to as a handset or simply a mobile device) loads a software onto the device. In the case of an eventuality that the device should get misplaced, lost or stolen, the owner can then manipulate the data on the lost or misplaced, or stolen device with the help of the present invention. This is done through a system of alerts and messages and remotely operable commands and without alerting the person or entities that are in possession of the lost, misplaced, or stolen device.
Figure 1 shows the procedures involved in loading and installation of the application software of the present invention and the parameters that need to be fed in at the time of the installation. Upon start (step 10) of the installation process, the application software of the invention is downloaded from a server onto the mobile device (step 11). The application software asks for either the International Mobile Subscriber Identity (IMSI) number (which is also referred to as the card number or the SIM card number) or the Personal Identification Number (PIN) which is issued at the time of registration of the SIM card, preferably both, of the subscriber (step 12). The IMSI Number of current SIM card is retrieved and stored in a predetermined safe location in the mobile device memory (step 13). In addition to this information, the email ID and mobile telephone number of the person(s) authorized to receive information when the SIM card is replaced, is also required in step 14. The default identity code to be used by the Authentic Recipient to authenticate the SMS to be sent to the lost mobile device is automatically generated. These can be later altered by the user using the User ID and password provided at the time of registration. This information is saved in the mobile unit hand set (step 15). One of the advantages of the present invention is that the Application Software loaded into the device at a secret location is not accessible to any un-authorized user. The registration process is quite elaborate so that it ensures security yet allowing the authorized user to get all the required information required for operation, wherein the term operation refers to all the activities and controls including change of Authorized Recipient User ID.
All the information obtained during the installation process described thus far automatically goes to a server (16), after which the installation process is considered to be complete. This entire procedure prepares the legitimate owner of the mobile device for the possibility of eventual misplacement of the device.
The server counterchecks the authenticity of the subscriber identity and supplies the User ID and password. The User Identification (ID) and the secret word (the password) provided are required to be used to edit and change the entries made during installation. As described in Figure 2, at the time of registration starting at step 20, the information entered at the time of installation (steps 12 and 14) is re- entered in step 21. Sending this information to the server for counter checking in (step 22) serves as an additional security measure. The server parses the information received in step 22 (step 23). In particular, it checks out whether the card number and pin number is recorded in its database (step 24). It turns down the request for registration if it is not present in its database and sends the failure notice to the mobile (step 25). In this situation, the mobile responds by going back to step 20 for re-starting the registration process (step 27).
After confirming the authenticity of the subscriber information (step 24), the server sends an SMS to the mobile unit acknowledging the successful completion of the registration (step 26). At the same time the user ID and password details are also sent to the mobile unit so that the initial choices of authorized recipient's address(es) and identity code(s) can be edited and changed if required.
Default values of identity codes (even the authentic user address) provided at the time of installation can be changed by the authentic user any time afterwards and even after the mobile is lost using the user ID and password to ensure secrecy and flexibility.
On receiving the data authentication message from the server, the mobile unit stores all the information in a safe and secure place, within the mobile device itself (step 28) in order to prevent unauthorized access to the information. In addition the software is also hidden in step 29 so that it remains invisible and untraceable to any intruder. Step 30 indicates the end of the registration process. Figure 3 correlates to the identification of misdoing stage. Any misdoing or wrongdoing is identified through a. detection of change of SIM card or, b. through the recovery of the records in the lost mobile device through execution of specific commands. Figure 3 shows the process of detecting the change of the SIM card and sending the information to the chosen recipient. The information is sent in the form of an SMS or an email, either to a mobile device or a computer, or to both. The application software loaded on the mobile device works continuously and silently to check out whether the SIM card is safe and sound. It does so by going through a closed loop comprising of reading the IMSI number stored (step 13) in the memory, parsing the stored IMSI number, checking the IMSI number of the SIM card in the device (referred to as the current IMSI number), comparing the current IMSI number with the IMSI stored in the memory (steps 32 to step 35). The loop is broken when it's determined that the SIM card is changed. In this situation the application software responds immediately but silently by noting that the SIM card has been changed and by fetching the location of the mobile device (step 36). As stealth is of prime importance in such situation, the application software works in a manner that leaves the possible perpetrator unaware of any actions. As described in 37 of Figure 3, an SMS message is sent from the mobile device to the server with specific details that include International Mobile Equipment Identity (IMEI) code (which contains all the information of the unit), the IMSI code (that provides all the information of the new SIM card) as well as details of the current location of the mobile device collected through step 36. As soon as the message of step 37 is sent, it is deleted from the mobile device before it can enter the outbox. There is therefore no record left in the device for person currently in possession of the mobile device to have any intimation or a record of the processes going on. The server parses the information received at step 37 (step 38) and checks for its authenticity (step 39). If authenticity is confirmed, the server sends a confirmation message and all relevant information to the authentic recipient (step 40). Else no action is taken as the process stops at step 41 of figure 3.
At this stage the authentic user has the option of recovering the data on the missing mobile device or taking any other appropriate action. The appropriate actions may include deleting records or actions that involve help of law enforcing authorities.
Once the authorized recipient of the SMS receives the required information, he is well equipped to ensure the privacy and security of the data stored in the mobile unit. The number he will have to dial depends on whether he receives any intimation on change of the SIM card in the lost/missing mobile. This is described in step 51 in figure 4. If there is no such message he has to use the number in the mobile device memory as indicated in step 52. On receipt of change of SIM card information along with all the required details through step 37 in figure 3, he can send the SMS on the changed number as indicated in step 53 of figure 4 along with his secret code. This is projected in Figure 4 and is accomplished by sending in an SMS with encrypted commands.
One of the key advantages of the invention is now explained. If the unauthorized possessor of the mobile device attempts to change the SIM card, it is safe to assume that the intentions of the person changing the SIM card are questionable. On the other hand, not changing the SMS may not mean he is well intentioned. He may be using the same SIM card while making calls using the credit available in the owners account. There is a provision in the invention to recover the phone record remotely without the person in possession of the hand set being aware of it and that should confirm the intentions of the person in possession of the mobile. It should also be noted that switching the mobile on or off will not make a difference. Software will be able to get the approximate location of the mobile unit. He may like to retrieve the location and also back up and erase the data for security reasons. He can also check up whether calls have been made from the mobile unit and to whom. The main difference between actions 52 and 53 is in determining the phone number to be used to contact the lost mobile device. The main task is to protect the data and recover critical information from the unit.
The basic commands are well known in prior knowledge and can be used to perform a variety of tasks. These include deletion of contacts, deletion of videos and images, deletion of log records, location of log records and location of cell inbox. Commands are also available for tracing calls made and for backing stored data in a remote pre-fixed location. Once the backup is taken, the data, if deleted, can be restored later when the mobile unit is recovered or when an alternate unit if required.
The software in the lost mobile device keeps looking at all the SMS messages received and looks for the mobile telephone number from which the message has been sent and identity code of the authorized recipient in step 54. This is available in the file loaded in the lost mobile device's memory unit. In step 53, if the mobile telephone number or the identity code does not coincide with that of the authorized recipient, message is directly sent to the inbox step 59.
If the SMS message is from the authorized recipient, the software goes through the SMS to identify the pre-assigned set of encrypted commands in step 56. If no such commands are found, the message is stored in the inbox along with the other normal message through step 59.
If commands are identified, the software implements the commands in sequential order through step 57 and then deletes the message in step 58 before it enters the inbox. This ensures the security and stealth of the operation. The sequence of actions generated by the SMS from the authorized recipient stops at step 60 as the lost mobile device waits for the next SMS.
It is apparent from the foregoing discussion that the present invention achieves its stated objects and has several advantages. While the above description contains many specificities, these should not be construed as limitation in re scope of the invention, but rather as an exemplification of the preferred embodiments thereof. Many other variations are possible. Accordingly, the scope of the invention should be determined not by the embodiments illustrated, but by the appended claims and their legal equivalents.
In view of the detailed foregoing description of the present invention, it will be apparent to a person skilled in the art that the present invention basically comprises the following items:
1. A system for protection and backup of private information in a mobile cell device, said system comprising a set of instructions and commands which are delivered through a set of modules, a server on which the data regarding said device is maintained, and which said server sends registration confirmation with user ID and Password to said device, sends secret code for authorized recipients to said device, and changes authorized recipient details on said device, and allots memory on said device for storage of data, and wherein said authorized recipient, in the event that said device has been lost or misplaced, interacts with said device by sending SMS with encrypted commands for accessing the inbox and manipulating data thereon, without knowledge of person in possession of the lost or misplaced device. 2. A system for protection and backup of private information in a mobile cell device as described in item 1, said modules comprising: a first module that looks for SMS messages for a specified, pre-assigned code that is associated with assigned commands, a second module to analyze the messages, and a third module to execute the commands which the lost device has received.
3. A system for protection and backup of private information in a mobile cell device as described in items 1 or 2 wherein the remote manipulation of the data contained in said device is carried out in three distinct stages namely: the loading, installation and registration stage; the identification of misdoing stage; and the action against perpetrator stage.
4. A system for protection and backup of private information in a mobile device unit as described in items 1 to 3 wherein said loading and installation stage comprises the steps of:
Step 11 : downloading the application software of the invention from a server onto said device,
Step 12: entering the SIM card number and the PIN of said device and storing it in the device memory,
Step 13: retrieving and storing IMSI number of said device in the device memory,
Step 14: entering either the email address or mobile telephone number, or both, of authorised recipient to whom a message has to be sent in case of any eventuality such as said device getting misplaced or stolen, Step 14A: generating a default identity code to be used by the authentic recipient in order to authenticate the SMS to be sent to the lost mobile device, Step 15: storing said default identity code of step 14A in said device, and Step 16: transferring records collected in steps x to y and IMSI number of step 13 to said server.
5. A system for protection and backup of private information in a mobile cell device as described in item items 1 to 4, wherein said registration process comprises the steps of:
Step 21: entering information of steps 12 and 14, that is, the SIM card number, the PIN Number, the email address, and the mobile telephone number of authorised recipient,
Step 22: sending a message to said server of step 16 for confirmation, Step 23: parsing the information of step 23 on said server, Step 24: checking whether the SIM card number or the PIN number is recorded in the database on the server, and if it does, progressing to step 26, and if it doesn't, progressing to step 25,
Step 25: intimating said device that SIM card number or PIN number is invalid and progressing to step 27,
Step 26: sending an activation code to said device and progressing to step 28,
Step 27: progressing to start of the registration process (step 21), Step 28: storing details in said device, Step 29: making the software downloaded in step 11 invisible and untraceable to unauthorized entities.
6. A system for protection and backup of private information in a mobile cell device as described in items 1 to 5, wherein said identification of misdoing stage comprises the steps of:
Step 30: running a continuous loop comprising the following steps, Step 32: reading the data stored in steps 15 and 28 in the internal memory of said device,
Step 33: parsing the IMSI numbers recovered in step 32, Step 34: fetching the current IMSI number,
Step 35: checking whether the current IMSI number same the one parsed in step 33, and if it is continuing with the loop by progressing to step 30, and if not progressing to step 36,
Step 36: fetching the location of the device to which the IMSI number parsed in step 33 belongs,
Step 37: sending from said device a warning message to said server with the location determined in step 36 along with and the IMSI and IMEI numbers of the device referred to in step 36, and deleting said warning message from said device immediately,
Step 38: parsing the message on said server and extracting the ID of the device referred to in step 36,
Step 39: determining whether the device ID is authentic, if it is, progressing to step 40; if it isn't, taking no further steps, Step 40: sending an SMS and Email to the authorised recipient. 7. A system for protection and backup of private information in a lost mobile cell unit as described in items 1 to 6, wherein said stage of taking action against perpetrator comprises the steps of:
Step 51 : determining whether the authorised recipient has received message from missing mobile of change of the SIM card; proceeding to step 53 if he has, otherwise proceed to step 52, Step 52: send an SMS to own phone number, and proceed to step 54, Step 53: sending an SMS to changed phone number specified in message, and proceeding to step 54,
Step 54: fetching the phone number of the origin of the SMS of steps 52 or 53 as appropriate from the memory,
Step 55: Determining whether the phone number is that of an authorized recipient; if it is proceeding to step 56, if it isn't, proceeding to step 59, Step 56: determining whether the SMS of step 53 contains recognizable commands,
Step 57: executing the commands provided in the SMS of step 52 or 53, as appropriate,
Step 58: deleting the message received in step 53, and taking no further action, Step 59: sending message to inbox and taking no further action.

Claims

Claim:
1. A system for protection and backup of private information in a mobile cell device, said system comprising a set of instructions and commands which are delivered through a set of modules, a server on which the data regarding said device is maintained, and which said server sends registration confirmation with user ID and Password to said device, sends secret code for authorized recipients to said device, and changes authorized recipient details on said device, and allots memory on said device for storage of data, and wherein said authorized recipient, in the event that said device has been lost or misplaced, interacts with said device by sending SMS with encrypted commands for accessing the inbox and manipulating data thereon, without knowledge of person in possession of the lost or misplaced device.
2. A system for protection and backup of private information in a mobile cell device as claimed in claim 1, said modules comprising: a first module that looks for SMS messages for a specified, pre-assigned code that is associated with assigned commands, a second module to analyze the messages, and a third module to execute the commands which the lost device has received.
3. A system for protection and backup of private information in a mobile cell device as claimed in claim 2 wherein the remote manipulation of the data contained in said device is carried out in three distinct stages namely: the loading, installation and registration stage; the identification of misdoing stage; and the action against perpetrator stage.
4. A system for protection and backup of private information in a mobile device unit as claimed in claim 3 wherein said loading and installation stage comprises the steps of:
Step 11 : downloading the application software of the invention from a server onto said device,
Step 12: entering the SIM card number and the PIN of said device and storing it in the device memory,
Step 13: retrieving and storing IMSI number of said device in the device memory,
Step 14: entering either the email address or mobile telephone number, or both, of authorised recipient to whom a message has to be sent in case of any eventuality such as said device getting misplaced or stolen,
Step 14A: generating a default identity code to be used by the authentic recipient in order to authenticate the SMS to be sent to the lost mobile,
Step 15: storing said default identity code of step 14A in said device, and
Step 16: transferring records collected in steps x to y and IMSI number of step 13 to said server.
5. A system for protection and backup of private information in a mobile cell device as claimed in claim 4, wherein said registration process comprises the steps of: Step 21: entering information of steps 12 and 14, that is, the SIM card number, the PIN Number, the email address, and the mobile telephone number of authorised recipient,
Step 22: sending a message to said server of step 16 for confirmation,
Step 23: parsing the information of step 23 on said server,
Step 24: checking whether the SIM card number or the PIN number is recorded in the database on the server, and if it does, progressing to step
26, and if it doesn't, progressing to step 25,
Step 25: intimating said device that SIM card number or PIN number is invalid and progressing to step 27,
Step 26: sending an activation code to said device and progressing to step
28,
Step 27: progressing to start of the registration process (step 21)
Step 28: storing details in said device,
Step 29: making the software downloaded in step 11 invisible and untraceable to unauthorized entities.
6. A system for protection and backup of private information in a mobile cell device as claimed in claim 5, wherein said identification of misdoing stage comprises the steps of:
Step 30: Running a continuous loop comprising the following steps, Step 32: reading the data stored in steps 15 and 28 in the internal memory of said device, Step 33: parsing the IMSI numbers recovered in step 32,
Step 34: fetching the current IMSI number,
Step 35: checking whether the current IMSI number same the one parsed in step 33, and if it is continuing with the loop by progressing to step 30, and if not progressing to step 36,
Step 36: fetching the location of the device to which the IMSI number parsed in step 33 belongs,
Step 37: sending from said device a warning message to said server with the location determined in step 36 along with and the IMSI and IMEI numbers of the device referred to in step 36, and deleting said warning message from said device immediately,
Step 38: parsing the message on said server and extracting the ID of the device referred to in step 36,
Step 39: determining whether the device ID is authentic, if it is, progressing to step 40; if it isn't, taking no further steps,
Step 40: sending an SMS and Email to the authorised recipient.
7. A system for protection and backup of private information in a lost mobile cell unit as claimed in claim 6, wherein said stage of taking action against perpetrator comprises the steps of:
Step 51 : determining whether the authorised recipient has received message from missing mobile of change of the SIM card; proceeding to step 53 if he has, otherwise proceed to step 52, Step 52: send an SMS to own phone number, and proceed to step 54
Step 53: sending an SMS to changed phone number specified in message, and proceeding to step 54,
Step 54: fetching the phone number of the origin of the SMS of steps 52 or
53 as appropriate from the memory,
Step 55: Determining whether the phone number is that of an authorized recipient; if it is, proceeding to step 56, if it isn't, proceeding to step 59,
Step 56: determining whether the SMS of step 53 contains recognizable commands,
Step 57: executing the commands provided in the SMS of step 52 or 53, as appropriate,
Step 58: deleting the message received in step 53, and taking no further action,
Step 59: sending message to inbox and taking no further action.
PCT/IB2009/055450 2008-12-10 2009-12-02 A system for protection and backup of information in a mobile cell unit WO2010067263A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN2571/MUM/2008 2008-12-10
IN2571MU2008 2008-12-10

Publications (2)

Publication Number Publication Date
WO2010067263A2 true WO2010067263A2 (en) 2010-06-17
WO2010067263A3 WO2010067263A3 (en) 2010-08-05

Family

ID=41723076

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2009/055450 WO2010067263A2 (en) 2008-12-10 2009-12-02 A system for protection and backup of information in a mobile cell unit

Country Status (1)

Country Link
WO (1) WO2010067263A2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722426A (en) * 2012-05-24 2012-10-10 四川华立德科技有限公司 One-key backup and recovery system for mobile phone data
WO2012159474A1 (en) * 2011-05-20 2012-11-29 北京中研瑞丰信息技术研究所(有限合伙) Malicious behavior detection method and system based on smartphone radio interface layer
EP2659696A1 (en) * 2010-12-30 2013-11-06 Telefonaktiebolaget LM Ericsson (PUBL) Tracking of missing communication devices
WO2015040459A1 (en) * 2013-03-15 2015-03-26 Yougetitback Limited Systems and methods for dynamically assessing and mitigating risk of an insured entity
EP2849468A4 (en) * 2012-12-21 2015-08-19 Huawei Tech Co Ltd Server and method for remotely controlling working of communication terminal, and communication terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997043866A2 (en) 1996-05-13 1997-11-20 Telefonaktiebolaget Lm Ericsson (Publ) A method and a device for identifying a user of a mobile telephone
US6741851B1 (en) 1999-10-30 2004-05-25 Samsung Electronics Co., Ltd. Method for protecting data stored in lost mobile terminal and recording medium therefor
WO2005029772A1 (en) 2003-09-25 2005-03-31 Zte Corporation A method for sparing the personal information in the lost mobile terminal
US20060276175A1 (en) 2004-12-03 2006-12-07 Samsung Electronics Co., Ltd. Method of tracking stolen mobile device connected to wireless or wired network
WO2007069263A2 (en) 2005-08-29 2007-06-21 Sekhar Padmanabhan Lost mobile tracking system
US20070249322A1 (en) 2006-04-21 2007-10-25 Benco David S Network support for handset data protection

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI271992B (en) * 2004-07-28 2007-01-21 Mediatek Inc Mobile communication apparatus having anti-theft and auto-notification functions and method of operating the same

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997043866A2 (en) 1996-05-13 1997-11-20 Telefonaktiebolaget Lm Ericsson (Publ) A method and a device for identifying a user of a mobile telephone
US6741851B1 (en) 1999-10-30 2004-05-25 Samsung Electronics Co., Ltd. Method for protecting data stored in lost mobile terminal and recording medium therefor
WO2005029772A1 (en) 2003-09-25 2005-03-31 Zte Corporation A method for sparing the personal information in the lost mobile terminal
US20060276175A1 (en) 2004-12-03 2006-12-07 Samsung Electronics Co., Ltd. Method of tracking stolen mobile device connected to wireless or wired network
WO2007069263A2 (en) 2005-08-29 2007-06-21 Sekhar Padmanabhan Lost mobile tracking system
US20070249322A1 (en) 2006-04-21 2007-10-25 Benco David S Network support for handset data protection

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2659696A1 (en) * 2010-12-30 2013-11-06 Telefonaktiebolaget LM Ericsson (PUBL) Tracking of missing communication devices
EP2659696A4 (en) * 2010-12-30 2014-06-11 Ericsson Telefon Ab L M Tracking of missing communication devices
WO2012159474A1 (en) * 2011-05-20 2012-11-29 北京中研瑞丰信息技术研究所(有限合伙) Malicious behavior detection method and system based on smartphone radio interface layer
CN102722426A (en) * 2012-05-24 2012-10-10 四川华立德科技有限公司 One-key backup and recovery system for mobile phone data
EP2849468A4 (en) * 2012-12-21 2015-08-19 Huawei Tech Co Ltd Server and method for remotely controlling working of communication terminal, and communication terminal
US9503903B2 (en) 2012-12-21 2016-11-22 Huawei Technologies Co., Ltd. Server and method for remotely controlling working of communications terminal, and communications terminal
US9894518B2 (en) 2012-12-21 2018-02-13 Huawei Technologies Co., Ltd. Server and method for remotely controlling working of communications terminal, and communications terminal
EP3641355A1 (en) * 2012-12-21 2020-04-22 Huawei Technologies Co., Ltd. Server and method for remotely controlling working of communications terminal, and communications terminal
WO2015040459A1 (en) * 2013-03-15 2015-03-26 Yougetitback Limited Systems and methods for dynamically assessing and mitigating risk of an insured entity

Also Published As

Publication number Publication date
WO2010067263A3 (en) 2010-08-05

Similar Documents

Publication Publication Date Title
US10681552B2 (en) Method for mitigating the unauthorized use of a device
AU2014202775B2 (en) Privacy management for tracked devices
JP5001380B2 (en) Apparatus and method for locating, tracking and / or recovering wireless communication devices
EP2263185B1 (en) System for monitoring the unauthorized use of a device
US9916481B2 (en) Systems and methods for mitigating the unauthorized use of a device
EP2266071B1 (en) System for mitigating the unauthorized use of a device
US9031536B2 (en) Method for mitigating the unauthorized use of a device
US20090249443A1 (en) Method for monitoring the unauthorized use of a device
US20090183266A1 (en) Method and a system for recovering a lost or stolen electronic device
WO2009122309A2 (en) Method for monitoring the unauthorized use of a device
EP2266070A2 (en) System for mitigating the unauthorized use of a device
CN202617350U (en) Mobile phone safety management and control system
WO2010067263A2 (en) A system for protection and backup of information in a mobile cell unit
US8788648B2 (en) Communication system and communication device
JP2006279572A (en) Mobile phone terminal system, mobile phone terminal unauthorized use prevention method, and mobile phone terminal unauthorized use prevention program
WO2014027242A1 (en) Systems and methods for mitigating the unauthorized use of a device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09798960

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09798960

Country of ref document: EP

Kind code of ref document: A2