WO2016072833A1 - Système et procédé pour désactiver une réinitialisation d'usine - Google Patents

Système et procédé pour désactiver une réinitialisation d'usine Download PDF

Info

Publication number
WO2016072833A1
WO2016072833A1 PCT/MY2015/000092 MY2015000092W WO2016072833A1 WO 2016072833 A1 WO2016072833 A1 WO 2016072833A1 MY 2015000092 W MY2015000092 W MY 2015000092W WO 2016072833 A1 WO2016072833 A1 WO 2016072833A1
Authority
WO
WIPO (PCT)
Prior art keywords
portable electronic
communication device
electronic communication
reset
user
Prior art date
Application number
PCT/MY2015/000092
Other languages
English (en)
Inventor
Shahnim Binti Khalid PUTRI
Bin Yaacob AZMI
Hoey Yew OOI
Ming Ann NG
Zaki Bin Abu Bakar AHMAD
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Publication of WO2016072833A1 publication Critical patent/WO2016072833A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1415Saving, restoring, recovering or retrying at system level
    • G06F11/1441Resetting or repowering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Definitions

  • a method when detecting USB cable connected comprises detecting USB connection and checking if user is choosing to reset through USB. If yes then, boot into a recovery screen and if user is choosing to reset through USB then the advanced factory reset module will be alerted and requests a password from the user. If password is correct, resetting the device to a factory default and if password is incorrect, alerting the stealth module in the device and powering up the device under stealth mode. In this mode the display will be disabled and enables a wireless communication for connecting to the cloud services. If wireless communication can be established, a notification is send to the cloud services and if wireless communication cannot be established, the device maintains in stealth mode until hard reset keys are pressed.
  • FIG 7 is a flowchart showing a plurality of steps when a user tries to shutdown the portable electronic communication device.
  • the display (110) may include at least one touch screen technology allowing the users to control the user interface using at least one gesture or touch.
  • the processing unit (104) may control or process the information based on inputs received from various input or output means of the portable electronic communication device (102) e.g. hard keys, a touch screen, voice commands from a microphone or a microphone connected to headset jack, or from some other user input device.
  • the portable electronic communication device (102) When the portable electronic communication device (102) detects that the user is attempting to shut down the device (102) then the user will be prompted to enter the password. If the password entered is incorrect then the advanced factory reset module ( 122) alerts the stealth module (124) in the portable electronic communication device ( 102) and powers up the portable electronic communication device (102) in stealth mode and disables the display ( 110) during the stealth mode, and enables the wireless communication module ( 106) to connect to the cloud services or the remote server (204) for sending a notification over the wireless communication network (202) of the system (100). The cloud services or the remote server (204) receives the notifications or the alert from the portable electronic communication device (102) and waits for the user to login to the cloud services.
  • the cloud services or the remote server (204) includes similar hardware as in a computer system and allows the user to track or shutdown his or her device (102) remotely and also provides a plurality of other services.
  • the cloud services or the remote server (204) is run by operating system software, Firmware and includes customized applications for managing the operations of the plurality of electronic communication devices (102).
  • FIG 3 is a flowchart showing a plurality of steps when a user tries to do a soft reset on the portable electronic communication device (102). For doing a soft reset of the portable electronic communication device (102), a user needs to go to the settings menu on that device (102) and choose factory reset option on the device (102). Unauthorized users can log in to a variety of portable electronic communication devices without a password and hence can access the Settings menu.
  • the cloud service will try to retrieve the location information of the device (102).
  • the cloud service may retrieve real-time location information of the device (102) over the wireless network (202). It will then display the coordinate of the device (102) if available. Then the cloud service shutdown the device (102) remotely. But if the user is a legitimate user and he or she might have lost his or her password and the user genuinely wants to factory reset his or her device (102), then the user can select to recover the password and the password will be sent through email. The user while configuring the cloud service for the first time sets this email address.
  • the user can also select a plurality of other services from the cloud service or the remote server, such as, but not limited to, sending alerts to a plurality of preset numbers or contacts, police, etc. in the event of detecting an illegal access to the device (102) for factory reset, if he or she does not want to reset the password.
  • a plurality of other services such as, but not limited to, sending alerts to a plurality of preset numbers or contacts, police, etc. in the event of detecting an illegal access to the device (102) for factory reset, if he or she does not want to reset the password.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Quality & Reliability (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne un système (100) et un procédé pour désactiver la réinitialisation d'usine d'une pluralité de dispositifs électroniques portables (102) dans le but d'empêcher un accès non autorisé aux dispositifs électroniques portables (102), comprenant au moins un dispositif électronique portable (102), un processeur principal (104) et un module de réinitialisation d'usine évolué associé (122) afin de vérifier un utilisateur ou l'utilisation non autorisés du dispositif, un module furtif (124) pour activer le dispositif électronique portable (102) de sorte qu'il fonctionne en mode furtif, et un module de services Cloud (126) pour envoyer une notification concernant le dispositif (102) à un service Cloud. La présente invention concerne des procédés pour empêcher la réinitialisation d'usine du dispositif (102) par une réinitialisation logicielle, une réinitialisation matérielle, un câble USB, et empêche l'arrêt non autorisé du dispositif de communication électronique portable (102). Le service Cloud fournit une pluralité de services comprenant la surveillance et l'arrêt à distance des dispositifs de communication électronique portable (102).
PCT/MY2015/000092 2014-11-05 2015-11-05 Système et procédé pour désactiver une réinitialisation d'usine WO2016072833A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
MYPI2014703278 2014-11-05
MYPI2014703278 2014-11-05

Publications (1)

Publication Number Publication Date
WO2016072833A1 true WO2016072833A1 (fr) 2016-05-12

Family

ID=55909460

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/MY2015/000092 WO2016072833A1 (fr) 2014-11-05 2015-11-05 Système et procédé pour désactiver une réinitialisation d'usine

Country Status (1)

Country Link
WO (1) WO2016072833A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108306796A (zh) * 2018-01-26 2018-07-20 青岛海信智慧家居系统股份有限公司 智能家居系统、智能家居设备的信息处理方法及装置
EP3477902A1 (fr) * 2017-10-26 2019-05-01 Televic Rail NV Protection de reconfiguration de dispositifs de réseau accessibles
US11238185B2 (en) * 2017-03-07 2022-02-01 Sennco Solutions, Inc. Integrated, persistent security monitoring of electronic merchandise
US11609619B1 (en) * 2021-06-28 2023-03-21 Leo Now Quick factory reset application
WO2023239963A1 (fr) * 2022-06-10 2023-12-14 Sennco Solutions, Inc. Contournement de protection de restauration usine

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080014914A1 (en) * 2006-07-14 2008-01-17 Lg Electronics Inc. Mobile communication terminal and method for initalizing the mobile communication terminal using an over-the-air (OTA) data backup
JP2013214190A (ja) * 2012-04-02 2013-10-17 Sharp Corp 情報処理端末、情報処理端末の制御方法、制御プログラム、および該制御プログラムを記録したコンピュータ読み取り可能な記録媒体
WO2013163005A1 (fr) * 2012-04-23 2013-10-31 Apple Inc. Appareil et procédé de détermination d'un emplacement de dispositifs sans fil après un arrêt
US20140089551A1 (en) * 2012-09-26 2014-03-27 David C. Estrada Communication of device presence between boot routine and operating system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080014914A1 (en) * 2006-07-14 2008-01-17 Lg Electronics Inc. Mobile communication terminal and method for initalizing the mobile communication terminal using an over-the-air (OTA) data backup
JP2013214190A (ja) * 2012-04-02 2013-10-17 Sharp Corp 情報処理端末、情報処理端末の制御方法、制御プログラム、および該制御プログラムを記録したコンピュータ読み取り可能な記録媒体
WO2013163005A1 (fr) * 2012-04-23 2013-10-31 Apple Inc. Appareil et procédé de détermination d'un emplacement de dispositifs sans fil après un arrêt
US20140089551A1 (en) * 2012-09-26 2014-03-27 David C. Estrada Communication of device presence between boot routine and operating system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11238185B2 (en) * 2017-03-07 2022-02-01 Sennco Solutions, Inc. Integrated, persistent security monitoring of electronic merchandise
EP3477902A1 (fr) * 2017-10-26 2019-05-01 Televic Rail NV Protection de reconfiguration de dispositifs de réseau accessibles
CN108306796A (zh) * 2018-01-26 2018-07-20 青岛海信智慧家居系统股份有限公司 智能家居系统、智能家居设备的信息处理方法及装置
CN108306796B (zh) * 2018-01-26 2021-01-19 青岛海信智慧家居系统股份有限公司 智能家居系统、智能家居设备的信息处理方法及装置
US11609619B1 (en) * 2021-06-28 2023-03-21 Leo Now Quick factory reset application
WO2023239963A1 (fr) * 2022-06-10 2023-12-14 Sennco Solutions, Inc. Contournement de protection de restauration usine

Similar Documents

Publication Publication Date Title
US20190340348A1 (en) Security verification method and device
KR102071087B1 (ko) 장치 데이터를 위한 보안 정책
US9507918B2 (en) Always-available embedded theft reaction subsystem
TWI516977B (zh) 包括總是可用之盜竊保護系統的平台與使用總是可用之保全系統來保護平台的方法
EP2894584B1 (fr) Procédé, dispositif et terminal de déverroullage d'écran
TWI525472B (zh) 總是可用的嵌入式盜竊反應子系統(五)
EP2857947B1 (fr) Dispositif de terminal et son procédé de déverrouillage
TWI506473B (zh) 總是可用的嵌入式盜竊反應子系統(一)
US8317878B2 (en) Enabling a service to return lost laptops
CN109361642B (zh) 一种远程授权开锁的方法及系统
WO2016072833A1 (fr) Système et procédé pour désactiver une réinitialisation d'usine
US9485655B1 (en) Providing power control to an electronic device using authentication
WO2015048431A1 (fr) Gestion du partage de mots de passe de connexion à des réseaux sans fil
WO2017096206A1 (fr) Procédé pour sécuriser un contenu protégé sur un appareil mobile
TW201337635A (zh) 總是可用的嵌入式盜竊反應子系統(四)
CN107636675B (zh) 包括用于控制设备的可用性的模块的设备和方法
US9218462B2 (en) Authentication using lights-out management credentials
US20150077223A1 (en) Code verification
CN111433770A (zh) 用户选择的密钥认证
US20180041344A1 (en) Systems and methods for storing administrator secrets in management controller-owned cryptoprocessor
JP5568696B1 (ja) パスワード管理システム及びパスワード管理システム用プログラム
CN108494749B (zh) Ip地址禁用的方法、装置、设备及计算机可读存储介质
KR101553482B1 (ko) 비밀번호 인증 시스템 및 방법
WO2019090702A1 (fr) Procédé et dispositif de protection de sécurité de terminal
US20170337788A1 (en) Electronic device and anti-theft method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15856227

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15856227

Country of ref document: EP

Kind code of ref document: A1