WO2012028082A1 - 用于追踪失窃通信终端的系统和方法及通信终端 - Google Patents

用于追踪失窃通信终端的系统和方法及通信终端 Download PDF

Info

Publication number
WO2012028082A1
WO2012028082A1 PCT/CN2011/079072 CN2011079072W WO2012028082A1 WO 2012028082 A1 WO2012028082 A1 WO 2012028082A1 CN 2011079072 W CN2011079072 W CN 2011079072W WO 2012028082 A1 WO2012028082 A1 WO 2012028082A1
Authority
WO
WIPO (PCT)
Prior art keywords
communication terminal
module
theft
tracking
camera
Prior art date
Application number
PCT/CN2011/079072
Other languages
English (en)
French (fr)
Inventor
顾瞻
顾建良
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Priority to EP11821108.5A priority Critical patent/EP2613580B1/en
Priority to US13/520,846 priority patent/US8583082B2/en
Publication of WO2012028082A1 publication Critical patent/WO2012028082A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/14Mechanical actuation by lifting or attempted removal of hand-portable articles
    • G08B13/1427Mechanical actuation by lifting or attempted removal of hand-portable articles with transmitter-receiver for distance detection
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0269System arrangements wherein the object is to detect the exact location of child or item using a navigation satellite system, e.g. GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/10Details of telephonic subscriber devices including a GPS signal receiver
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a system and method for tracking a stolen communication terminal and a communication terminal.
  • an object of the present invention to provide a system for tracking a theft communication terminal, which can acquire the theft tracking information of the communication terminal after the communication terminal is stolen, thereby finding the theft communication terminal.
  • a system for tracking a theft communication terminal comprising: a communication terminal and a backup server for receiving the theft tracking information; the communication terminal comprising: a radio frequency module, a camera for capturing an image, and a storage module for storing data a baseband module for setting anti-theft protection information and a GPS module for acquiring current positioning information of the communication terminal; the radio frequency module, the camera, the storage module, and the GPS module are connected to the baseband module.
  • the system for tracking a theft communication terminal wherein the communication terminal further includes a password unit for setting and verifying a password, the password unit being connected to the baseband module.
  • the system for tracking a theft communication terminal wherein the standby server is a standby communication terminal or a standby mailbox.
  • the system for tracking a theft communication terminal wherein the theft tracking information includes a picture taken by a camera and positioning information acquired by a GPS module.
  • Another object of the present invention is to provide a method for tracking a theft communication terminal, wherein the method comprises the following steps:
  • A start the camera and GPS module
  • the method for tracking a theft communication terminal wherein after the step B, the method further comprises:
  • step B1 the password is verified by the password unit is correct, if it is, then the power is turned on normally, otherwise step B2 is performed;
  • step C Verify that the password is correct again by the password unit; if yes, start normally; otherwise, go to step C.
  • the method for tracking a theft communication terminal wherein, before the step A, the method further comprises:
  • Still another object of the present invention is to provide a communication terminal for theft tracking, comprising: a radio frequency module, a camera for capturing an image, a storage module for storing data, and a baseband module for setting antitheft protection information. And a GPS module for acquiring current positioning information of the communication terminal; the radio frequency module, the camera, the storage module, and the GPS module are connected to the baseband module.
  • the communication terminal for theft tracking wherein the communication terminal further includes a password unit for setting and verifying a password, the password unit being connected to the baseband module.
  • the communication terminal for theft tracking wherein the camera is installed on the front side of the communication terminal body.
  • the system and method for tracking a theft communication terminal and the communication terminal provided by the invention include a communication terminal and a backup server, and the communication terminal comprises a radio frequency module, a camera, a storage module, a GPS module and a baseband module.
  • the communication terminal comprises a radio frequency module, a camera, a storage module, a GPS module and a baseband module.
  • the photos and positioning information returned by the communication terminal so that the stolen communication movement can be recovered by the alarm method, the loss is minimized for the owner, and the police can obtain the clue of the stolen communication terminal and the evidence of the thief crime, thereby arresting the criminal. .
  • FIG. 1 is a schematic diagram of a system for tracking a theft communication terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a communication terminal according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a method for tracking a theft communication terminal according to an embodiment of the present invention.
  • the present invention provides a system and method for tracking a theft communication terminal and a communication terminal.
  • the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
  • a system for tracking a theft communication terminal 100 includes a communication terminal 100 and a backup server 200.
  • the communication terminal 100 is a mobile phone, and is configured to send the theft tracking information to the standby server 200.
  • the standby server 200 is the standby communication terminal 100 or the standby mailbox, and is configured to receive the theft tracking information sent by the communication terminal 100.
  • the communication terminal 100 can be provided in plurality, and the communication terminal 100 itself can also serve as a standby server 200 to receive the theft tracking information transmitted by the other communication terminals 100.
  • the theft tracking information includes a picture of the thief (ie, a photo of the thief) and positioning information of the communication terminal 100.
  • the communication terminal 100 includes a radio frequency module 110, a camera 120, a storage module 130, a baseband module 140, and a GPS module 150 (Global Positioning System, Global Positioning System).
  • the radio frequency module 110, the camera 120, the storage module 130, and the GPS module 150 are connected to the baseband module 140.
  • the radio frequency module 110 is configured to receive and send information, and the camera 120 is used to capture a picture. In addition to being used for normal shooting, the camera 120 is used to capture a facial image of a thief or a user when the SIM card is replaced.
  • the storage module 130 is configured to store an image captured by the camera 120 and other data information of the communication terminal 100.
  • the baseband module 140 is configured to set anti-theft protection information and implement a baseband function of the communication terminal 100.
  • the GPS module 150 is configured to automatically acquire current positioning information of the communication terminal 100 when the SIM card of the communication terminal 100 is replaced.
  • the camera 120 is mounted on the front side of the communication terminal 100, and the photographing process is performed in the background without sound.
  • the baseband module 140 controls the camera 120 and the GPS module 150 to be turned on.
  • the baseband module 140 detects the first button operation of the communication terminal 100, the camera 120 and the GPS module 150 are separately photographed. And GSP positioning.
  • the communication terminal 100 further includes a cryptographic unit 160 that is coupled to the baseband module 140 for setting and verifying the password.
  • a cryptographic unit 160 that is coupled to the baseband module 140 for setting and verifying the password.
  • a method for tracking a stolen communication terminal includes the following steps:
  • the user can set a password to identify the user's identity by selecting the “burglar protection” function in the communication terminal menu, and also set a SIM card number of the communication terminal or an email address of an alternate mailbox for receiving. Tracking information after the theft.
  • the communication terminal After the user sets the "anti-theft protection" information, the communication terminal will be bound to the current SIM card, and each time the device is turned on, it will check whether the information of the current SIM card and the bound SIM card are consistent. If the SIM card is replaced, the communication terminal will require the user to enter a password for identification. If you need to change the anti-theft protection information, you also need to perform password verification to prevent others from tampering with the anti-theft protection information.
  • the thief When the communication terminal is stolen, the thief will generally replace the SIM card. After the SIM card is replaced, the baseband module controls the camera and the GPS module to be turned on.
  • the baseband detects the first button operation of the communication terminal, takes a facial image of the thief, and acquires the positioning information of the communication terminal by the GPS module, and stores the positioning information in the storage module.
  • the camera since the camera is mounted on the front side of the communication terminal, the camera can capture the face image of the thief, and the entire photographing process is performed in the background so that it is not detected by the thief.
  • step S104 verifying whether the password is correct by the password unit, if yes, then booting normally, otherwise executing step S105;
  • the display screen of the communication terminal will pop up a password input dialog box to verify the password input by the user. If the password verification is passed, the communication terminal is normally turned on, and the camera and the GPS module are turned off. If the password verification is incorrect, the following steps are performed.
  • step S105 Verify, by the cryptographic unit, whether the password is correct; if yes, start normally; otherwise, perform step S106.
  • the password verification process needs to be repeated. If the password input is correct at this time, the communication terminal will start normally. If the password is wrong, the communication terminal will enter the theft protection state, and then the following steps.
  • the photo taken by the camera and the positioning information acquired by the GPS module are sent to the preset standby communication terminal or the standby mailbox through the radio frequency module, and the function of the communication terminal is locked.
  • SOS Save
  • Our Souls, the international Morse code rescue signal can not enter the SMS and address book and other functions, thus protecting the owner's privacy.
  • the communication terminal if the communication terminal is not powered off, the communication terminal will send GPS positioning information to the standby server at intervals (for example, 5 minutes). If the communication terminal is turned off and restarted, the above steps will be repeated until the password is correctly input. until.
  • the embodiment of the present invention further provides a communication terminal for theft tracking, the communication terminal includes a radio frequency module, a camera, a storage module, a baseband module, and a GPS module. . Since the communication terminal has been described in detail above, it will not be described herein.
  • the present invention provides a system and method for tracking a theft communication terminal and a communication terminal.
  • the system includes a communication terminal and a backup server, and the communication terminal includes a radio frequency module, a camera, a storage module, a GPS module, and a baseband module.
  • the communication terminal is stolen, the facial image of the thief is acquired by the camera, and the current positioning information of the communication terminal is acquired by the GPS module, and the facial image and the positioning information are sent to the standby server, and the owner can obtain the standby server through a preset setting.
  • the photos and positioning information returned by the communication terminal can recover the stolen communication movement through the alarm method, and reduce the loss as much as possible for the owner; at the same time, it is convenient for the police to obtain the clues of the stolen communication terminal and the evidence of the thief crime, thereby arresting the criminal .

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Studio Devices (AREA)

Abstract

本发明公开了一种用于追踪失窃通信终端的系统和方法及通信终端,其系统包括:通信终端和用于接收失窃追踪信息的备用服务器;所述通信终端包括:射频模块,用于拍摄图像的摄像头,用于存储数据的存储模块,用于设置防盗保护信息的基带模块和用于获取通信终端当前的定位信息的GPS模块;所述射频模块、摄像头、存储模块和GPS模块与所述基带模块连接。在通信终端失窃时,由摄像头获取窃贼的面部图像,同时由GPS模块获取通信终端当前的定位信息,并将该面部图像和定位信息发送到备用服务器,机主可以通过预先设定的备用服务器得到通信终端传回的照片和定位信息,从而可以通过报警方式追回失窃的通信移动,为失主尽可能减少损失。

Description

用于追踪失窃通信终端的系统和方法及通信终端
技术领域
本发明涉及通信技术领域,特别涉及一种用于追踪失窃通信终端的系统和方法及通信终端。
背景技术
随着手机技术的发展,摄像头、GPS定位模块等已成为了手机的常规配置。手机被窃或者丢失是人们日常生活中经常发生的事情,一般情况下手机失窃后难以追回,这不仅会给失主造成一些财产损失,还会使失主失去一些重要人士的联系方式和机主的隐私,给失主带来了不便,并且不能将窃贼绳之以法,使盗窃行为不能得到制止,造成了盗窃行为的猖獗,扰乱了社会跌序。
发明内容
鉴于上述现有技术的不足之处,本发明的目的在于提供一种用于追踪失窃通信终端的系统,在通信终端失窃后,能获取通信终端的失窃追踪信息,从而找出失窃通信终端。
为了达到上述目的,本发明采取了以下技术方案:
一种用于追踪失窃通信终端的系统,其中,包括通信终端和用于接收失窃追踪信息的备用服务器;所述通信终端包括:射频模块,用于拍摄图像的摄像头,用于存储数据的存储模块,用于设置防盗保护信息的基带模块和用于获取通信终端当前的定位信息的GPS模块;所述射频模块、摄像头、存储模块和GPS模块与所述基带模块连接。
所述的用于追踪失窃通信终端的系统,其中,所述通信终端还包括用于设置和验证密码的密码单元,所述密码单元与所述基带模块连接。
所述的用于追踪失窃通信终端的系统,其中,所述备用服务器为备用通信终端或者备用邮箱。
所述的用于追踪失窃通信终端的系统,其中,所述失窃追踪信息包括摄像头拍摄的图片和GPS模块获取的定位信息。
本发明的另一目的还在于提供一种用于追踪失窃通信终端的方法,其中,所述的方法包括以下步骤:
A、启动摄像头和GPS模块;
B、由摄像头和GPS模块获取失窃追踪信息,并将所述失窃追踪信息存储在存储模块中;
C、将所述失窃追踪信息发送到备用服务器。
所述的用于追踪失窃通信终端的方法,其中,在步骤B之后,所述的方法进一步包括:
B1、由密码单元验证密码是否正确,如果是则正常开机,否则执行步骤B2;
B2、由密码单元再次验证密码是否正确;如果是则正常开机;否则,执行步骤C。
所述的用于追踪失窃通信终端的方法,其中,在步骤A之前,所述的方法进一步包括:
A0、预先设置防盗保护信息;
本发明的又一目的还在于提供一种用于失窃追踪的通信终端,其中,包括:射频模块,用于拍摄图像的摄像头,用于存储数据的存储模块,用于设置防盗保护信息的基带模块和用于获取通信终端当前的定位信息的GPS模块;所述射频模块、摄像头、存储模块和GPS模块与所述基带模块连接。
所述的用于失窃追踪的通信终端,其中,所述通信终端还包括用于设置和验证密码的密码单元,所述密码单元与所述基带模块连接。
所述的用于失窃追踪的通信终端,其中,摄像头装设在通信终端本体的正面。
本发明提供的用于追踪失窃通信终端的系统和方法及通信终端,其系统包括通信终端和备用服务器,其通信终端包括射频模块、摄像头、存储模块、GPS模块和基带模块。在通信终端失窃时,由摄像头获取窃贼的面部图像,同时由GPS模块获取通信终端当前的定位信息,并将该面部图像和定位信息发送到备用服务器,机主可以通过预先设定的备用服务器得到通信终端传回的照片和定位信息,从而可以通过报警方式追回失窃的通信移动,为失主尽可能减少损失,同时也方便了警方获取失窃通信终端的线索和窃贼犯罪的证据,从而抓捕罪犯。
附图说明
图1是本发明实施例提供的用于追踪失窃通信终端的系统示意图;
图2为本发明实施例提供的通信终端的示意图;
图3为本发明实施例提供的用于追踪失窃通信终端的方法流程图。
具体实施方式
本发明提供一种用于追踪失窃通信终端的系统和方法及通信终端,为使本发明的目的、技术方案及效果更加清楚、明确,以下参照附图并举实例对本发明进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本发明,并不用于限定本发明。
请参阅图1,本发明实施例提供的用于追踪失窃通信终端100的系统包括通信终端100和备用服务器200。所述通信终端100为手机,用于向备用服务器200发送失窃追踪信息,所述备用服务器200为备用通信终端100或者备用邮箱,用于接收通信终端100发送的失窃追踪信息。
在本系统中,通信终端100可以设置为多个,同时该通信终端100自身也可以作为一个备用服务器200,接收其它通信终端100发送的失窃追踪信息。其中,所述失窃追踪信息包括窃贼的图片(即窃贼的照片)和通信终端100的定位信息。
请一并参阅图2,所述的通信终端100包括射频模块110、摄像头120、存储模块130、基带模块140和GPS模块150(Global Positioning System,全球定位系统)。所述射频模块110、摄像头120、存储模块130和GPS模块150与所述基带模块140连接
其中,所述射频模块110用于接收和发送信息,摄像头120用于拍摄图片,该摄像头120除了用于普通的拍摄之外,还用于在SIM卡更换时拍摄窃贼或用户的面部图像。
所述存储模块130用于存储该摄像头120拍摄的图像及通信终端100的其它数据信息,基带模块140用于设置防盗保护信息和实现通信终端100的基带功能。GPS模块150用于在通信终端100的SIM卡更换时,自动获取通信终端100当前的定位信息。
为了让通信终端100能拍到窃贼的面部图像,所述的摄像头120装设在通信终端100的正面,并且拍照过程在后台进行,不会发出声音。在通信终端100的SIM卡更换后开机时,基带模块140控制摄像头120和GPS模块150开启,当基带模块140检测到通信终端100的第一按键操作时,控制摄像头120和GPS模块150分别进行拍照和GSP定位。
为了保护机主的隐私,所述通信终端100还包括一密码单元160,该密码单元160与基带模块140连接,用于设置和验证密码。当通信终端100的SIM卡被更换时,需要输入正确认的密码进行身份识别,才能正常开启通信终端100。
请参阅图3,本发明实施例提供的用于追踪失窃通信终端的方法包括以下步骤:
S101、预先设置防盗保护信息;
用户可通过在通信终端菜单中选择“防盗保护”功能,由用户设置密码,用于识别用户的身份,另外还需设置一个备注通信终端的SIM卡号或都一个备用邮箱的邮箱地址,用于接收失窃后的追踪信息。
在用户设置完“防盗保护”信息后,通信终端将与当前的SIM卡绑定,并且每次开机时都会检测当前SIM卡与绑定SIM卡的信息是否一致。如更换了SIM卡时,通信终端将会需要用户输入密码进行身份识别。如果需要更改防盗保护信息也需要用户进行密码验证,防止被他人篡改防盗保护信息。
S102、启动摄像头和GPS模块;
当通信终端失窃时,窃贼一般会更换SIM卡,待SIM卡更换开机后,基带模块控制摄像头和GPS模块开启。
S103、由摄像头和GPS模块获取失窃追踪信息,并将所述失窃追踪信息存储在存储模块中;
当摄像头和GPS模块开启后,基带检测到通信终端的第一按键操作时,拍下窃贼的面部图像,同时由GPS模块获取通信终端的定位信息,并将该定位信息存储在存储模块中。
在本实施方式中,因为摄像头装设在通信终端的正面,所以摄像头能拍摄到窃贼的面部图像,并且整个拍照过程在后台进行,这样不会被窃贼发觉。
S104、由密码单元验证密码是否正确,如果是则正常开机,否则执行步骤S105;
在拍照完成后,通信终端的显示屏将会弹出密码输入对话框,验证用户输入的密码,如果密码验证通过,通信终端则正常开机,并关闭摄像头和GPS模块。如果密码验证错误,则由执行下述步骤。
S105、由密码单元再次验证密码是否正确;如果是则正常开机;否则,执行步骤S106。
当第一次密码输入错误时,需重复一次密码验证的过程,如果此时密码输入正确,通信终端将正常开机,如果密码错误,通信终端将进入失窃保护状态,然后下述步骤。
S106、将所述失窃追踪信息发送到备用服务器;
通信终端进入失窃保护状态后,通过射频模块将摄像头拍摄的照片和GPS模块获取的定位信息(即失窃追踪信息)发送给预先设置的备用通信终端或者备用邮箱中,同时通信终端的功能将被锁定,仅能进行SOS(Save Our Souls,国际莫尔斯电码救难信号)拨号,不能进入短信和通讯录等功能,从而保护机主的隐私。
在进一步的实施例中,如果通信终端没有关机,通信终端将每隔一段时间(譬如:5分钟)向备用服务器发送一次GPS定位信息,如果通信终端关机重启,将重复上述步骤,直到密码输入正确为止。
基于上述的用于追踪失窃通信终端的系统和方法,本发明实施例还对应提供一种用于失窃追踪的通信终端,所述的通信终端包括射频模块、摄像头、存储模块、基带模块和GPS模块。鉴于该通信终端在上文已有详细描述,此处不再赘述。
综上所述,本发明提供的用于追踪失窃通信终端的系统和方法及通信终端,其系统包括通信终端和备用服务器,其通信终端包括射频模块、摄像头、存储模块、GPS模块和基带模块。在通信终端失窃时,由摄像头获取窃贼的面部图像,同时由GPS模块获取通信终端当前的定位信息,并将该面部图像和定位信息发送到备用服务器,机主可以通过预先设定的备用服务器得到通信终端传回的照片和定位信息,从而可以通过报警方式追回失窃的通信移动,为失主尽可能减少损失;同时也方便了警方获取失窃通信终端的线索和窃贼犯罪的证据,从而抓捕罪犯。
可以理解的是,对本领域普通技术人员来说,可以根据本发明的技术方案及其发明构思加以等同替换或改变,而所有这些改变或替换都应属于本发明所附的权利要求的保护范围。

Claims (10)

  1. 一种用于追踪失窃通信终端的系统,其特征在于,包括通信终端和用于接收失窃追踪信息的备用服务器;所述通信终端包括:射频模块,用于拍摄图像的摄像头,用于存储数据的存储模块,用于设置防盗保护信息的基带模块和用于获取通信终端当前的定位信息的GPS模块;所述射频模块、摄像头、存储模块和GPS模块与所述基带模块连接。
  2. 根据权利要求1所述的用于追踪失窃通信终端的系统,其特征在于,所述通信终端还包括用于设置和验证密码的密码单元,所述密码单元与所述基带模块连接。
  3. 根据权利要求1所述的用于追踪失窃通信终端的系统,其特征在于,所述备用服务器为备用通信终端或者备用邮箱。
  4. 根据权利要求1所述的用于追踪失窃通信终端的系统,其特征在于,所述失窃追踪信息包括摄像头拍摄的图片和GPS模块获取的定位信息。
  5. 一种用于追踪失窃通信终端的方法,其特征在于,所述的方法包括以下步骤:
    A、启动摄像头和GPS模块;
    B、由摄像头和GPS模块获取失窃追踪信息,并将所述失窃追踪信息存储在存储模块中;
    C、将所述失窃追踪信息发送到备用服务器。
  6. 根据权利要求5所述的用于追踪失窃通信终端的方法,其特征在于,在步骤B之后,所述的方法进一步包括:
    B1、由密码单元验证密码是否正确,如果是则正常开机,否则执行步骤B2;
    B2、由密码单元再次验证密码是否正确;如果是则正常开机;否则,执行步骤C。
  7. 根据权利要求5所述的用于追踪失窃通信终端的方法,其特征在于,在步骤A之前,所述的方法进一步包括:
    A0、预先设置防盗保护信息;
  8. 一种用于失窃追踪的通信终端,其特征在于,包括:射频模块,用于拍摄图像的摄像头,用于存储数据的存储模块,用于设置防盗保护信息的基带模块和用于获取通信终端当前的定位信息的GPS模块;所述射频模块、摄像头、存储模块和GPS模块与所述基带模块连接。
  9. 根据权利要求8所述的用于失窃追踪的通信终端,其特征在于,所述通信终端还包括用于设置和验证密码的密码单元,所述密码单元与所述基带模块连接。
  10. 根据权利要求8所述的用于失窃追踪的通信终端,其特征在于,摄像头装设在通信终端本体的正面。
PCT/CN2011/079072 2010-09-03 2011-08-29 用于追踪失窃通信终端的系统和方法及通信终端 WO2012028082A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP11821108.5A EP2613580B1 (en) 2010-09-03 2011-08-29 System, method and communication terminal for tracking stolen communication terminal
US13/520,846 US8583082B2 (en) 2010-09-03 2011-08-29 System and method for tracking stolen communication terminal, and communication terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010278616.7 2010-09-03
CN201010278616.7A CN101951548B (zh) 2010-09-03 2010-09-03 用于追踪失窃通信终端的系统和方法及通信终端

Publications (1)

Publication Number Publication Date
WO2012028082A1 true WO2012028082A1 (zh) 2012-03-08

Family

ID=43454881

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/079072 WO2012028082A1 (zh) 2010-09-03 2011-08-29 用于追踪失窃通信终端的系统和方法及通信终端

Country Status (4)

Country Link
US (1) US8583082B2 (zh)
EP (1) EP2613580B1 (zh)
CN (1) CN101951548B (zh)
WO (1) WO2012028082A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113242513A (zh) * 2021-06-24 2021-08-10 深圳盛必达通信有限公司 一种终端定位追踪方法及终端

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951548B (zh) 2010-09-03 2014-04-16 惠州Tcl移动通信有限公司 用于追踪失窃通信终端的系统和方法及通信终端
CN103188377B (zh) * 2011-12-29 2016-01-20 腾讯科技(深圳)有限公司 一种移动终端防盗方法和防盗移动终端
TW201332335A (zh) * 2012-01-18 2013-08-01 Ione Creative Design Co Ltd 行動裝置的輔助尋回系統及方法
CN102638628B (zh) * 2012-03-30 2016-05-25 深圳市金立通信设备有限公司 基于手机摄像头及gps实现手机防盗的系统及方法
CN102665004A (zh) * 2012-04-26 2012-09-12 南京云恒瑞通网络科技有限责任公司 一种利用手机拍照防盗的方法
CN103491236A (zh) * 2012-06-13 2014-01-01 鸿富锦精密工业(深圳)有限公司 具有追踪失窃功能的电子装置和追踪失窃方法
CN103581406A (zh) * 2012-07-20 2014-02-12 福兴达科技实业(深圳)有限公司 一种智能终端及其通过gps追踪的方法
CN103051799A (zh) * 2012-12-24 2013-04-17 联信摩贝软件(北京)有限公司 一种基于解锁密码错误触发的拍照方法和装置
CN103118177A (zh) * 2013-01-16 2013-05-22 广东欧珀移动通信有限公司 基于移动终端的被盗保护方法及其移动终端
CN103354016A (zh) * 2013-07-01 2013-10-16 广东欧珀移动通信有限公司 防止移动终端丢失的报警系统、相关装置和报警方法
JP2016531468A (ja) * 2013-07-12 2016-10-06 トロルメンス ガルド エイビー 移動端末のセキュリティ確保
CN104639762A (zh) * 2015-02-27 2015-05-20 上海天奕达电子科技有限公司 一种手机认证报警方法和装置
CN104700050A (zh) * 2015-03-17 2015-06-10 上海天奕达电子科技有限公司 一种移动终端的安全定位方法及装置
CN104883441B (zh) * 2015-05-05 2018-12-04 上海青橙实业有限公司 防盗方法及移动终端
CN105072603A (zh) * 2015-06-25 2015-11-18 邱兰 移动终端设备管理方法
CN105050042A (zh) * 2015-06-25 2015-11-11 邱兰 智能手机管理方法
CN106921941A (zh) * 2015-12-28 2017-07-04 镇江高科信息科技有限公司 一种用于追寻被盗通信终端的系统和方法及通信终端
CN107018509A (zh) * 2017-06-03 2017-08-04 合肥市闵葵电力工程有限公司 一种防盗窃通信终端的系统及其使用方法
CN107613101A (zh) * 2017-08-29 2018-01-19 广东欧珀移动通信有限公司 数据保存方法及相关产品
JP6856007B2 (ja) * 2017-11-29 2021-04-07 京セラドキュメントソリューションズ株式会社 通信機器
CN108769981A (zh) * 2018-06-09 2018-11-06 深圳市宝尔爱迪科技有限公司 一种用于终端设备的加密sim卡及一种基于加密sim卡遗失后的个人信息保护方法
CN111667347B (zh) * 2020-06-12 2023-11-07 吉林吉大通信设计院股份有限公司 一种基于5g通信技术的大数据式搜索系统及其搜索方法
CN112752224A (zh) * 2020-12-29 2021-05-04 漫趣汉都网络科技股份有限公司 一种基于定位技术防止非法信息传播的安全拉手实现系统及方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2739047Y (zh) * 2004-11-01 2005-11-09 安徽杨凌科技有限公司 汽车定位防盗器
CN101459721A (zh) * 2007-12-11 2009-06-17 上海晨兴电子科技有限公司 手机防盗追踪的方法和装置
CN101772018A (zh) * 2010-01-21 2010-07-07 中兴通讯股份有限公司 防盗移动终端及移动终端的防盗方法
CN101951548A (zh) * 2010-09-03 2011-01-19 惠州Tcl移动通信有限公司 用于追踪失窃通信终端的系统和方法及通信终端

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BE1012912A6 (nl) * 1999-09-29 2001-05-08 Laureyssens Dirk Localisatie-electronica en methodiek.
KR20010082890A (ko) * 2000-02-22 2001-08-31 윤종용 이동 무선 단말기의 잠금 기능 방법
CN1794844A (zh) * 2005-12-29 2006-06-28 李志明 手机自动隐形拍照发送彩信报失的实现方法
US8036707B2 (en) * 2006-09-14 2011-10-11 Samsung Electronics Co., Ltd Method and system for tracking mobile communication device using instant messaging
US9729696B2 (en) * 2006-09-20 2017-08-08 Samsung Electronics Co., Ltd Method and system for tracking mobile communication device using MMS
US8385883B2 (en) * 2007-02-06 2013-02-26 Qualcomm Incorporated Apparatus and methods for locating, tracking and/or recovering a wireless communication device
US9083624B2 (en) * 2007-03-02 2015-07-14 Activetrak, Inc. Mobile device or computer theft recovery system and method
JPWO2009008087A1 (ja) * 2007-07-12 2010-09-02 富士通株式会社 携帯端末装置
CN101472269A (zh) * 2007-12-28 2009-07-01 希姆通信息技术(上海)有限公司 丢失手机的找回方法
US9881152B2 (en) * 2008-04-01 2018-01-30 Yougetitback Limited System for monitoring the unauthorized use of a device
US8326268B2 (en) * 2008-06-10 2012-12-04 Samsung Electronics Co., Ltd. Method and system for protection against the unauthorized use of a terminal
US8306522B1 (en) * 2008-12-23 2012-11-06 Sprint Communications Company L.P. Dynamic interface for mobile devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2739047Y (zh) * 2004-11-01 2005-11-09 安徽杨凌科技有限公司 汽车定位防盗器
CN101459721A (zh) * 2007-12-11 2009-06-17 上海晨兴电子科技有限公司 手机防盗追踪的方法和装置
CN101772018A (zh) * 2010-01-21 2010-07-07 中兴通讯股份有限公司 防盗移动终端及移动终端的防盗方法
CN101951548A (zh) * 2010-09-03 2011-01-19 惠州Tcl移动通信有限公司 用于追踪失窃通信终端的系统和方法及通信终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2613580A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113242513A (zh) * 2021-06-24 2021-08-10 深圳盛必达通信有限公司 一种终端定位追踪方法及终端

Also Published As

Publication number Publication date
EP2613580A4 (en) 2017-03-29
US8583082B2 (en) 2013-11-12
CN101951548A (zh) 2011-01-19
US20120309432A1 (en) 2012-12-06
CN101951548B (zh) 2014-04-16
EP2613580B1 (en) 2019-08-21
EP2613580A1 (en) 2013-07-10

Similar Documents

Publication Publication Date Title
WO2012028082A1 (zh) 用于追踪失窃通信终端的系统和方法及通信终端
EP1914961B1 (en) Mobile information terminal apparatus
CN202679426U (zh) 一种移动终端防盗装置
CN101400163B (zh) 防止手机未授权使用的方法及其手机
US20120086806A1 (en) Electronic device and security method of electronic device
WO2015186900A1 (ko) 영상 프레임을 이용한 보안 방법, 이를 실행하는 장치 및 이를 저장한 기록 매체
WO2016131362A1 (zh) 一种基于声纹识别的安全防护方法和装置
JP4747894B2 (ja) 認証装置、認証方法、認証プログラムおよびコンピュータ読み取り可能な記録媒体
CN103051799A (zh) 一种基于解锁密码错误触发的拍照方法和装置
CN107292208B (zh) 移动终端防盗窃方法及装置
WO2006016471A1 (ja) 撮像装置
JP2006172286A (ja) 入退室管理システム
CN105142169A (zh) 异常操作的处理方法及装置
US20050237397A1 (en) Image capture
CN202394327U (zh) 一种3g无线视频电子防盗器
CN106921941A (zh) 一种用于追寻被盗通信终端的系统和方法及通信终端
KR20220061793A (ko) 초상권 보호 방법, 장치 및 시스템
CN115623486A (zh) 个人身份识别码pin码的处理方法和装置
CN106201322A (zh) 屏幕解锁防误触方法及其移动终端
WO2016033751A1 (zh) 可穿戴式设备、保障用户安全的方法及装置
CN106161719A (zh) 屏幕解锁防误触方法及其移动终端
TWI433526B (zh) 自動防衛模組及其通報方法
KR20160081363A (ko) 도난방지 단말기
CN116456324B (zh) 终端控制方法、装置、移动终端及计算机可读存储介质
CN107018509A (zh) 一种防盗窃通信终端的系统及其使用方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11821108

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 13520846

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2011821108

Country of ref document: EP