USRE43070E1 - Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server - Google Patents

Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server Download PDF

Info

Publication number
USRE43070E1
USRE43070E1 US11/546,488 US54648806A USRE43070E US RE43070 E1 USRE43070 E1 US RE43070E1 US 54648806 A US54648806 A US 54648806A US RE43070 E USRE43070 E US RE43070E
Authority
US
United States
Prior art keywords
computer system
signal
registration information
unique identity
authorized
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime, expires
Application number
US11/546,488
Inventor
James B. Henrie
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US11/546,488 priority Critical patent/USRE43070E1/en
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HENRIE, JAMES B.
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HENRIE, JAMES B.
Assigned to JPMORGAN CHASE BANK, N.A. reassignment JPMORGAN CHASE BANK, N.A. SECURITY AGREEMENT Assignors: PALM, INC.
Assigned to PALM, INC. reassignment PALM, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Application granted granted Critical
Publication of USRE43070E1 publication Critical patent/USRE43070E1/en
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Assigned to QUALCOMM INCORPORATED reassignment QUALCOMM INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD COMPANY, HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., PALM, INC.
Adjusted expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • the present invention relates to the field of portable devices such as personal digital assistants or palmtop computer systems. Specifically, the present invention relates to a method and system for preventing unauthorized use of a portable device and for facilitating recovery of the portable device if it is lost or stolen.
  • a palmtop computer system is a computer that is small enough to be held in the hand of a user and is thus “palm-sized.” As a result, palmtops are readily carried about in a briefcase or purse, and some palmtops are compact enough to fit into a person's pocket. By virtue of their size, palmtop computer systems are also lightweight and so are exceptionally portable and convenient.
  • palmtop computer systems can be easily lost or stolen. Although they are not extremely expensive, palmtops are expensive enough to make them attractive to thieves. To the owner of a palmtop, not only is there a monetary loss if the device is lost or stolen, but the information stored on the palmtop may be very valuable and possibly irreplaceable. Consequently, it is desirable to discourage theft of palmtop computer systems and to encourage their return to their rightful owners when they are lost or stolen.
  • passwords are considered by many users to be vexing and inconvenient, passwords can lock out even an authorized user, and experience shows that passwords can be defeated by unauthorized users.
  • a password may prevent access to applications and information already existing on the palmtop, it will generally not prevent an unauthorized user from adding new applications and information. Thus, an unauthorized user can simply assume ownership of the palmtop and ignore the password-protected information.
  • a system and/or method that can discourage theft of a device such as a palmtop computer system or personal digital assistant (PDA), and that can encourage return of the device to the rightful owner if it is lost or stolen.
  • PDA personal digital assistant
  • What is also needed is a system and/or method that can satisfy the above need and that can prevent use of the device and unauthorized access to information stored on the device if it is not in the possession of an authorized user.
  • a system and/or method that can satisfy the above needs and that is user-friendly and convenient. The present invention provides these advantages and others not specifically mentioned above but described in the sections to follow.
  • a method and system are described for preventing unauthorized use of a device (e.g., a palmtop computer system or PDA) and for facilitating recovery of the device when, for example, the device has been lost or stolen and an attempt to use it is made by someone other than an authorized user.
  • the authorized user registers the device in a database at a central site using a unique identifier for the device. If the device is lost or stolen, the authorized user records this in the central site database.
  • the device When the device is connected to the central site using either a wireless or a landline connection, the device automatically communicates its unique identity to the site.
  • the central site performs a lookup based on the unique identity and, if the database indicates that the device is lost or stolen, the device is so notified. In response, the device automatically disables normal operation.
  • the device instead of notifying the device that it is lost or stolen, the device is notified that it is not lost or stolen and its use is authorized.
  • operation of the device is automatically enabled when the central site indicates that use of the device is authorized. This feature can also be used to re-enable a device that was reported as lost or stolen and disabled as a result, and then was recovered by its authorized user.
  • the central site is a World Wide Web site residing on a server computer system in a computer system network (e.g., the Internet).
  • a computer system network e.g., the Internet
  • the device when disabled, displays information that can be used to identify and contact the authorized user, such as the user's name and address. In other embodiments, other security measures can be used depending on the preferences of the authorized user.
  • the Web site can initiate a trace to locate the device. In another embodiment, if the device does not make contact with the central site for a specified period of time, operation of the device is automatically disabled.
  • the device when a device is lost or stolen, it can be more readily recovered and, in the meantime, unauthorized use of the device is prevented.
  • the device Each time the device is connected to the Internet, the device automatically checks a Web site to determine if it is lost or stolen. If the device is reported as lost or stolen, the device will be disabled to prevent normal operation. While in the disabled mode, the device can display information on how to contact the authorized user, or the Web site can initiate a trace to find the location of the device.
  • these security measures can be automatically implemented in the background without a user knowing they are occurring, and thus they are convenient and user-friendly.
  • unauthorized use will cause the device to be disabled and thus of little use to an unauthorized user, the likelihood of theft of the device is expected to decrease, and the likelihood of its return to the rightful owner is expected to increase.
  • FIG. 1A is a block diagram of an exemplary network environment including a portable computer system in accordance with one embodiment of the present invention.
  • FIGS. 1B , 1 C, 1 D, 1 E and 1 F are block diagrams showing various embodiments for coupling a portable computer system to other computer systems and to the Internet in accordance with the present invention.
  • FIG. 2 is a top side perspective view of a portable computer system in accordance with one embodiment of the present invention.
  • FIG. 3 is a bottom side perspective view of the portable computer system of FIG. 2 .
  • FIG. 4 is an exploded view of the components of the portable computer system of FIG. 2 .
  • FIG. 5 is a block diagram of one embodiment of a portable computer system in accordance with the present invention.
  • FIG. 6 is a perspective view of the cradle device for connecting the portable computer system to other systems via a communication interface in accordance with one embodiment of the present invention.
  • FIG. 7 is a block diagram of one embodiment of a server, desktop or laptop computer system in accordance with the present invention.
  • FIG. 8 is a block diagram of a one embodiment of a system for allowing a portable computer system and another computer system to share information in accordance with the present invention.
  • FIG. 9 is a flowchart showing the steps in a process for preventing unauthorized use of a portable device and for facilitating recovery of a portable device in accordance with one embodiment of the present invention.
  • FIG. 10 illustrates an exemplary display of contact information in a portable computer system in accordance with one embodiment of the present invention.
  • the present invention is discussed primarily in the context of a portable computer system, such as a palmtop or personal digital assistant, with the capability to access via the Internet a World Wide Web (“Web”) site residing on a server computer system.
  • a portable computer system such as a palmtop or personal digital assistant
  • Web World Wide Web
  • the present invention can be used with other types of devices that have the capability to access some type of central device or central site, including but not limited to laptop computer systems.
  • FIG. 1A is a block diagram of an exemplary network environment 50 including a portable computer system 100 in accordance with one embodiment of the present invention.
  • Portable computer system 100 is also known as a palmtop or palm-sized computer system or as a personal digital assistant (PDA).
  • PDA personal digital assistant
  • portable computer system 100 has the ability to transmit and receive data and information over a wireless communication interface (e.g., a radio interface).
  • the wireless communication interface is integrated into portable computer system 100 ; in another embodiment, the wireless communication interface is accomplished with a wireless modem attachment (not shown).
  • base station 32 is both a transmitter and receiver base station, which can be implemented by coupling it into an existing public telephone network 34 .
  • base station 32 enables portable computer system 100 to communicate with a proxy server computer system 36 , which is coupled by wire to the existing public telephone network 34 .
  • proxy server computer system 36 is coupled to the Internet 52 , thereby enabling portable computer system 100 to communicate with the Internet 52 .
  • Coupled with Internet 52 are multiple servers exemplified by server 30 . Residing on server 30 is a Web site 40 . When communicating with a Web site over Internet 52 , protocols such as CTP (Compact Transport Protocol) and CML (Compact Markup Language) can be used by portable computer system 100 in the present embodiment.
  • CTP Cosmetic Transport Protocol
  • CML Compact Markup Language
  • proxy server 36 one of the functions of proxy server 36 is to perform operations over the Internet 52 on behalf of portable computer system 100 .
  • proxy server 36 has a particular Internet address and acts as a proxy device for portable computer system 100 over the Internet 52 .
  • a wireless connection may be made from portable computer system 100 directly to the Internet 52 .
  • the data and information which are communicated between base station 32 and portable computer system 100 are the same type of information and data that can conventionally be transferred and received over a public telephone wire network system.
  • a wireless communication interface is utilized to communicate data and information between portable computer system 100 and base station 32 .
  • a wireless communication system in accordance with the present invention is the Mobitex wireless communication system.
  • FIGS. 1B , 1 C, 1 D, 1 E and 1 F are block diagrams showing various embodiments of a system 51 for coupling a portable computer system 100 to other computer systems and to the Internet 52 in accordance with the present invention.
  • System 51 is described in the context of wired connections between its various devices and components; however, it is appreciated that wireless Connections (such as but not limited to Bluetooth wireless connections) can also be used.
  • system 51 comprises a host computer system 56 which can either be a desktop unit as shown, or, alternatively, can be a laptop system 58 .
  • host computer systems can be used within system 51 .
  • Host computer systems 58 and 56 are shown connected to a communication bus 54 such as an Ethernet Local Area Network (LAN), but which can instead be any of a number of other types.
  • Bus 54 can provide communication with the Internet 52 using a number of well-known protocols. Coupled with Internet 52 are multiple servers exemplified by server 30 . Residing on server 30 is a Web site 40 .
  • host computer system 56 is also coupled via connector cable 68 to a cradle 60 for receiving and initiating communication with portable computer system 100 (“handheld computer”) of the present invention.
  • Connector cable 68 can be a serial bus (e.g., RS232), a parallel bus, a Universal Serial Bus (USB), or any other type of workable connection.
  • Cradle 60 provides an electrical and mechanical communication interface between connector cable 68 and portable computer system 100 for two-way communications with host computer system 56 .
  • Portable computer system 100 also contains a wireless infrared communication mechanism 64 for sending and receiving information from other devices.
  • laptop system 58 is coupled via connector cable 68 to cradle 60 .
  • connector cable 68 can be a serial bus (e.g., RS232), a parallel bus, a USB, or any other type of workable connection for enabling two-way communication between portable computer system 100 and laptop system 58 .
  • FIG. 1D shows another embodiment of system 51 in accordance with the present invention.
  • host computer system 56 is coupled via connector cable 68 to cradle 60 .
  • Host computer system 56 is also coupled to a modem 76 via another connector cable 78 .
  • Connector cable 78 can be a serial bus, a parallel bus, a USB, or any other type of workable connection that can be used for allowing two-way communication between host computer system 56 and the Internet 52 .
  • connector cable 78 is coupled with a wire line 74 to a central office (or cable office, etc.) 81 via modem 76 .
  • Modem 76 can be internal to or external to host computer system 56 .
  • Modem 76 can be an analog modem, a cable modem, an ADSL (Asymmetric Digital Subscriber Line) modem, or any other such device.
  • Central office 81 in turn is communicatively coupled to the Internet 52 via some type of well-known communication line 84 .
  • FIG. 1E shows another embodiment of system 51 in accordance with the present invention.
  • laptop system 58 is coupled via connector cable 68 to cradle 60 .
  • Laptop system 58 is also coupled to modem 76 via connector cable 78 .
  • connector cable 78 is coupled with wire line 74 to central office 81 via modem 76 .
  • Central office 81 in turn is communicatively coupled to the Internet 52 via communication line 84 .
  • FIG. 1F shows another embodiment of system 51 in accordance with the present invention.
  • portable computer system 100 is coupled with wire line 74 via a modem 82 .
  • portable computer system 100 is a Palm V or other such PDA
  • modem 82 is a Palm V modem or PDA modem.
  • Wire line 74 is communicatively coupled to central office 81 which in turn is communicatively coupled to the Internet 52 via communication line 84 .
  • portable computer system 100 can be used in a network environment combining elements of networks 50 and 51 . That is, as will be seen below, portable computer system 100 can include both a wireless infrared communication mechanism and a signal (e.g., radio) receiver/transmitter device.
  • a wireless infrared communication mechanism e.g., Bluetooth
  • a signal e.g., radio
  • FIG. 2 is a perspective illustration of the top face 100 a of one embodiment of the palmtop computer system 100 of the present invention.
  • the top face 100 a contains a display screen 105 surrounded by a bezel or cover.
  • a removable stylus 80 is also shown.
  • the display screen 105 is a touch screen able to register contact between the screen and the tip of the stylus 80 .
  • the stylus 80 can be of any material to make contact with the screen 105 .
  • the top face 100 a also contains one or more dedicated and/or programmable buttons 75 for selecting information and causing the computer system to implement functions.
  • the on/off button 95 is also shown.
  • FIG. 2 also illustrates a handwriting recognition pad or “digitizer” containing two regions 106 a and 106 b.
  • Region 106 a is for the drawing of alphabetic characters therein (and not for numeric characters) for automatic recognition
  • region 106 b is for the drawing of numeric characters therein (and not for alphabetic characters) for automatic recognition.
  • the stylus 80 is used for stroking a character within one of the regions 106 a and 106 b.
  • the stroke information is then fed to an internal processor for automatic character recognition. Once characters are recognized, they are typically displayed on the screen 105 for verification and/or modification.
  • FIG. 3 illustrates the bottom side 100 b of one embodiment of the palmtop computer system that can be used in accordance with various embodiments of the present invention.
  • An extendible antenna 85 is shown, and also a battery storage compartment door 90 is shown.
  • a communication interface 180 is also shown.
  • the communication interface 180 is a serial communication port, but could also alternatively be of any of a number of well-known communication standards and protocols, e.g., parallel, SCSI (small computer system interface), Firewire (IEEE 1394), Ethernet, etc.
  • FIG. 4 is an exploded view of the palmtop computer system 100 in accordance with one implementation.
  • Computer system 100 contains a back cover 245 , and a front cover 210 having an outline of region 106 and holes 75 a for receiving buttons 75 b.
  • a flat panel display 105 (both liquid crystal display and touch screen) fits into front cover 210 . Any of a number of display technologies can be used, e.g., liquid crystal display (LCD), field emission display (FED), plasma, etc., for the flat panel display 105 .
  • a battery 215 provides electrical power.
  • a contrast adjustment (potentiometer) 220 is also shown, as well as an on/off button 95 .
  • a flex circuit 230 is shown along with a printed circuit (PC) board 225 containing electronics and logic (e.g., memory, communication bus, processor, etc.) for implementing computer system functionality.
  • the digitizer pad is also included in PC board 225 .
  • a midframe 235 is shown along with stylus 80 .
  • Position-adjustable antenna 85 is shown.
  • Infrared communication mechanism 64 (e.g., an infrared emitter and detector device) is for sending and receiving information from other similarly equipped devices (see FIG. 1B ).
  • a signal (e.g., radio) receiver/transmitter device 108 is also shown.
  • the receiver/transmitter device 108 is coupled to the antenna 85 and also coupled to communicate with the PC board 225 .
  • the Mobitex wireless communication system is used to provide two-way communication between computer system 100 and other networked computers and/or the Internet via a proxy server (see FIG. 1A ).
  • FIG. 5 illustrates circuitry of computer system 100 , some of which can be implemented on PC board 225 ( FIG. 4 ).
  • Computer system 100 includes an address/data bus 110 for communicating information, a central processor 101 coupled with the bus for processing information and instructions, a volatile memory 102 (e.g., random access memory, RAM) coupled with the bus 110 for storing information and instructions for the central processor 101 and a non-volatile memory 103 (e.g., read only memory, ROM) coupled with the bus 110 for storing static information and instructions for the processor 101 .
  • Computer system 100 also includes an optional data storage device 104 (e.g., memory stick) coupled with the bus 110 for storing information and instructions. Device 104 can be removable.
  • computer system 100 also contains a display device 105 coupled to the bus 110 for displaying information to the computer user.
  • PC board 225 can contain the processor 101 , the bus 110 , the ROM 103 and the RAM 102 .
  • computer system 100 also includes a signal transmitter/receiver device 108 , which is coupled to bus 110 for providing a physical communication link between computer system 100 , and a network environment (e.g., network environments 50 and 51 of FIGS. 1A through 1F ).
  • signal transmitter/receiver device 108 enables central processor unit 101 to communicate wirelessly with other electronic systems coupled to the network.
  • signal transmitter/receiver device 108 is coupled to antenna 85 ( FIG. 4 ) and provides the functionality to transmit and receive information over a wireless communication interface.
  • the present embodiment of signal transmitter/receiver device 108 is well suited to be implemented in a wide variety of ways. For example, signal transmitter/receiver device 108 could be implemented as a modem.
  • computer system 100 includes a communication circuit 109 coupled to bus 110 .
  • Communication circuit 109 includes an optional digital signal processor (DSP) 120 for processing data to be transmitted or data that are received via signal transmitter/receiver device 108 .
  • DSP digital signal processor
  • processor 101 can perform some or all of the functions performed by DSP 120 .
  • an optional alphanumeric input device 106 that in one implementation is a handwriting recognition pad (“digitizer”) having regions 106 a and 106 b ( FIG. 2 ), for instance.
  • Alphanumeric input device 106 can communicate information and command selections to processor 101 .
  • Computer system 100 also includes an optional cursor control or directing device (on-screen cursor control 107 ) coupled to bus 110 for communicating user input information and command selections to processor 101 .
  • on-screen cursor control device 107 is a touch screen device incorporated with display device 105 .
  • On-screen cursor control device 107 is capable of registering a position on display device 105 where the stylus makes contact.
  • the display device 105 utilized with computer system 100 may be a liquid crystal display device, a cathode ray tube (CRT), a field emission display device (also called a flat panel CRT) or other display device suitable for generating graphic images and alphanumeric characters recognizable to the user.
  • display device 105 is a flat panel display.
  • FIG. 6 is a perspective illustration of one embodiment of the cradle 60 for receiving the palmtop computer system 100 .
  • Cradle 60 contains a mechanical and electrical interface 260 for interfacing with communication interface 108 ( FIG. 3 ) of computer system 100 when system 100 is slid into the cradle 60 in an upright position.
  • button 270 can be pressed to initiate two-way communication (e.g., a communication session) between computer system 100 and other computer systems coupled to serial communication 265 .
  • Computer system 342 exemplifies desktop computer system 56 or laptop computer system 58 of FIG. 1B .
  • Computer system 342 also exemplifies a server computer system in a computer system network (such as server 30 in FIGS. 1A through 1F ) or a proxy server computer (e.g., proxy server 36 of FIG. 1A ).
  • computer system 342 comprises bus 700 for communicating information, processor 701 coupled with bus 700 for processing information and instructions, random access (volatile) memory (RAM) 702 coupled with bus 700 for storing information and instructions for processor 701 , read-only (non-volatile) memory (ROM) 703 coupled with bus 700 for storing static information and instructions for processor 701 , data storage device 704 such as a magnetic or optical disk and disk drive coupled with bus 700 for storing information and instructions, an optional user output device such as display device 705 coupled to bus 700 for displaying information to the computer user, an optional user input device such as alphanumeric input device 706 including alphanumeric and function keys coupled to bus 700 for communicating information and command selections to processor 701 , and an optional user input device such as cursor control device 707 coupled to bus 100 for communicating user input information and command selections to processor 701 .
  • an optional input/output (I/O) device 708 is used to couple computer system 342 to, for example, a
  • display device 705 utilized with computer system 342 may be a liquid crystal device, cathode ray tube, or other display device suitable for creating graphic images and alphanumeric characters recognizable to the user.
  • Cursor control device 707 allows the computer user to dynamically signal the two-dimensional movement of a visible symbol (pointer) on a display screen of display device 705 .
  • cursor control device are known in the art including a trackball, mouse, joystick or special keys on alphanumeric input device 706 capable of signaling movement of a given direction or manner of displacement.
  • the cursor control 707 also may be directed and/or activated via input from the keyboard using special keys and key sequence commands. Alternatively, the cursor may be directed and/or activated via input from a number of specially adapted cursor directing devices.
  • FIG. 8 illustrates a system 340 (also referred to as an “installer”) in accordance with one embodiment of the present invention for allowing a portable computer system 100 (e.g., a palmtop or any portable computer system) to share information with another computer, e.g., a host computer system (e.g., desktop computer system 56 or laptop computer system 58 of FIG. 1B ).
  • System 340 contains database 326 , a software file sharing manager 322 (e.g., a hot-sync software manager), a file link configuration database 324 , and a software conduit 320 .
  • the file link configuration database 324 is linked to the file sharing manager 322 and specifies, for a particular database, its source file, category information, and the frequency of update for the database.
  • Conduit 320 outlines the manner in which records are to be synchronized between databases under control of file sharing manager 322 . This process, including the file sharing manager and the conduit, is described in U.S. Pat. No. 5,884,323 by Hawkins et al., issued Mar. 16, 1999, assigned to the assignee of the present invention and hereby incorporated by reference.
  • portable computer system 100 is interfaced with system 340 using cradle 60 ( FIG. 1B ).
  • portable computer system 100 can be interfaced with system 340 using a wireless (e.g., radio) connection.
  • delta records 330 a and 330 b are passed through conduit 320 between database 326 and a database of portable computer system 100 under control of the file sharing manager 322 .
  • Delta records 330 a and 330 b represent changes (including additions) that occurred on either portable computer system 100 or system 340 . After synchronization, these two databases will contain the same information. Namely, records updated on portable computer system 100 are reflected in database 326 and vice versa.
  • FIG. 9 is a flowchart showing the steps in a process 900 for preventing unauthorized use of a portable device (e.g., portable computer system 100 of FIGS. 1A through 1F ) and for facilitating recovery of the portable device in accordance with one embodiment of the present invention.
  • a portable device e.g., portable computer system 100 of FIGS. 1A through 1F
  • step 910 of FIG. 9 in the present embodiment, the owner or an authorized user registers portable computer system 100 at a Web site on the Internet (e.g., Web site 40 on Internet 52 of FIGS. 1A through 1F ).
  • Web site 40 typically resides on a server computer system (e.g., a “central device”) as exemplified by server 30 of FIGS. 1A through 1F .
  • portable computer system 100 can be registered in any number of ways using any Web site supporting the features of the present invention.
  • the user can log onto Web site 40 and set up an account for portable computer system 100 .
  • the account can be password-protected.
  • the user logs onto the account using the password and enters a unique identifier for portable computer system 100 , such as the device's serial number.
  • the account is indexed using the unique identifier so that the account can be readily accessed using the unique identifier.
  • the user can then enter preferences into the account pertaining to the security features of the present invention.
  • the security features can be enabled or disabled depending on user preferences.
  • the user accesses Web site 40 to set up the account using portable computer system 100 .
  • portable computer system 100 can be registered using the synchronization process described in conjunction with FIG. 8 .
  • the user accesses Web site 40 using another device such as a personal computer.
  • Web site 40 could also be configured to set up an account and receive information from the user via an automated telephone answering service.
  • Web site 40 is set up to support the features of the present invention.
  • portable computer system 100 is a palmtop computer such as a Palm III, a Palm V, or a Palm VII (or other such devices)
  • Web site 40 can be a site such as Palm.net.
  • Web site 40 can be an Internet access conduit that is commonly available to users of portable devices, such as the AvantGo site. It is appreciated that the security features of the present invention will be desirable to users of portable devices, and as such a number of Web sites may find it advantageous to add such security features to the services they provide.
  • step 915 of FIG. 9 if there is a change in device status, then the user reports this to Web site 40 (step 920 ). For example, if portable computer system 100 is lost or stolen, the user reports this to Web site 40 . Similarly, if the user has previously reported the device as lost or stolen, and it has since been recovered, the user can report this to Web site 40 . The user can report the loss or recovery to Web site 40 using a variety of methods, as described above.
  • the user accesses the account set up for portable computer system 100 at Web site 40 and enables the security features of the present invention by clicking on an input box to indicate that portable computer system 100 is lost or stolen.
  • the user accesses the account at Web site 40 and disables the security features of the present invention by clicking on the input box, thereby indicating that portable computer system 100 is no longer lost or stolen.
  • step 930 of FIG. 9 when portable computer system 100 is connected to Internet 52 ( FIGS. 1A through 1F ), it automatically connects to Web site 40 .
  • portable computer system 100 sends a signal to Web site 40 containing its unique: identity (e.g., its serial number), thereby identifying itself to Web site 40 .
  • identity e.g., its serial number
  • this connection is made in the background so that the user is not aware of the connection.
  • the connection to Web site 40 can be via a wireless connection (including a wireless modem attachment) or via a landline (wired) connection.
  • the connection to Web site 40 can be accomplished during the synchronization process described in conjunction with FIG. 8 .
  • a lookup is performed based on the unique identity received in step 930 . That is, using the unique identity, the account information for portable computer system 100 is accessed at Web site 40 . The lookup is performed to determine if the device is or is not lost or stolen, based on the user input (account information) provided in step 920 above.
  • step 945 based on the account information, a determination is made with regard to whether or not portable computer system 100 is lost or stolen (based on the user input provided in step 920 ). If portable computer system 100 is not reported as lost or stolen, then Web site 40 sends a signal to the device indicating normal operation of the device is enabled (step 950 ), and normal operation of the device continues (step 955 ). It is understood that enabling normal operation can be a default setting such that, if no response is received to the signal of step 930 , then portable computer system 100 will continue to operate normally.
  • Web site 40 can respond to portable computer system 100 with an indication that the device is not lost or stolen, where this indication is necessary in order for portable computer system 100 to operate normally.
  • the user can configure portable computer system 100 such that it is necessary for the device to make contact with Web site 40 on a periodic basis, at an interval specified according to user preferences. If the specified time period expires before portable computer system 100 connects with Web site 40 , then the device is automatically disabled. For example, the authorized user could specify that portable computer system 100 is to connect with Web site 40 once per week, and if a week goes by without such a connection, then portable computer system 100 is disabled.
  • portable computer system 100 can still be connected to Web site 40 (this capability remains even if the device is in the disabled or locked mode). After looking up the account information based on the unique identity of portable computer system 100 (step 945 ) to determine whether the device has been lost or stolen, Web site 40 sends a signal to the device that unlocks the device and enables normal operation. It is appreciated that other actions may need to be performed in order to re-enable operation of the device.
  • step 960 if portable computer system 100 is reported as lost or stolen, then Web site 40 sends a signal to the device indicating that normal operation of the device is disabled.
  • disabling operability of the device can be the result of a signal received from Web site 40 or it can be a default setting if no response is received to the signal of step 930 .
  • portable computer system 100 has been reported as lost or stolen and has already been disabled in accordance with the present invention, it will continue to remain disabled as a result of this step. For example, if portable computer system 100 is in the locked mode, and no response is received in step 960 , then it will continue to remain in the locked mode.
  • step 965 in the disabled mode of operation (e.g. a locked mode), many (almost all) functions of portable computer system 100 cannot be used.
  • portable computer system 100 changes the configuration stored in flash memory (e.g., ROM 103 of FIG. 5 ) from normal operation to the disabled mode to prevent unauthorized use. By storing the configuration information for the locked mode in flash memory, portable computer system 100 will remain locked even if its batteries are removed.
  • flash memory e.g., ROM 103 of FIG. 5
  • information for identifying and contacting the authorized owner or user is displayed on display device 105 ( FIG. 5 ) of portable computer system 100 when the device is in the disabled (locked) mode of operation; refer to FIG. 10 .
  • other security measures can be implemented.
  • Web site 40 can initiate a trace in order to identify the location of portable computer system 100 or the phone number being used to connect with the Internet 52 .
  • portable computer system 100 Once portable computer system 100 is recovered by the authorized user or rightful owner, it can be reset for normal operation. In one embodiment, a bootstrap reset would be required in order to allow the flash memory to be overwritten with the normal configuration information. In another embodiment, as described in conjunction with step 915 , the authorized user can change the account information to indicate that the device is no longer lost or stolen. Accordingly, when portable computer system 100 is subsequently synchronized (per FIG. 8 ) and connected to Web site 40 , operation can be enabled. It is appreciated that other actions may need to be performed in order to re-enable operation of the device.
  • FIG. 10 illustrates an exemplary display of contact information on display device 105 of portable computer system 100 ( FIGS. 1A through 1F ) in accordance with one embodiment of the present invention.
  • the contact information is automatically displayed when portable computer system 100 is in the disabled mode as a result of being identified as lost or stolen. It is appreciated that the type and level of detail of the contact information displayed is input by the authorized user. It is further appreciated that the contact information can specify a central physical location to which portable computer system 100 can be returned, from which the device is forwarded to the authorized user.
  • a device e.g., a portable device such as portable computer system 100
  • the device automatically checks a Web site to determine if it is lost or stolen. If the device is reported as lost or stolen, the device will be disabled to prevent normal operation. While in the disabled mode, the device can display contact information for the authorized user, or the Web site can initiate a trace to find the location of the device.
  • these security measures can be automatically implemented in the background without a user knowing they are occurring, and thus they are convenient and user-friendly.
  • unauthorized use will cause the device to be disabled and thus of little use to an unauthorized user, the likelihood of theft will probably decrease and the likelihood of return to the rightful owner will probably increase.
  • the present invention provides a system and method that can discourage theft of a device such as a portable (palmtop) computer system, PDA, laptop or other types of device, and that can encourage return of the device to the rightful owner if it is lost or stolen.
  • the present invention also provides a system and method that can prevent use of the device if it is not in the possession of an authorized user and that can prevent unauthorized access to information stored on the device.
  • the present invention provides a system and method that is user-friendly and convenient.

Abstract

A system and method for preventing unauthorized use of a device (e.g., a portable computer system) and for recovering the device when, for example, the device has been lost or stolen and an attempt to use it is made by someone other than an authorized user. The authorized user registers the device in a database at a central site (e.g., a Web site) using a unique identifier such as the device's serial number. If the device is lost or stolen, this information is entered into the Web site database by the authorized user. When the device is connected to the Internet using either a wireless or a landline connection, the device automatically communicates its unique identity to the Web site. The Web site performs a lookup and, if the database indicates that the device is lost or stolen, the device is so notified. In response, the device disables normal operation and instead will display, for example, the name and address of the authorized user. Other security measures can be used depending on the preferences of the authorized user; for example, the Web site can initiate a trace to locate the device. Thus, when a device is lost or stolen, it can be more readily recovered and, in the meantime, unauthorized use is prevented.

Description

Notice: More than one reissue application has been filed for the reissue of U.S. Pat. No. 6,804,699. The reissue applications are application Ser. No. 11/546,488 (the present application), filed Oct. 10, 2006, which is a reissue application of U.S. Pat. No. 6,804,699; and application Ser. No. 11/635,062, filed Dec. 5, 2006, which is a reissue application of U.S. Pat. No. 6,804,699 and a continuation reissue application of application Ser. No. 11/546,488.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to the field of portable devices such as personal digital assistants or palmtop computer systems. Specifically, the present invention relates to a method and system for preventing unauthorized use of a portable device and for facilitating recovery of the portable device if it is lost or stolen.
2. Related Art
As the components required to build a computer system have reduced in size, new categories of computer systems have emerged. One of the more recent categories of computer systems is the portable or “palmtop” computer system, or personal digital assistant (PDA). A palmtop computer system is a computer that is small enough to be held in the hand of a user and is thus “palm-sized.” As a result, palmtops are readily carried about in a briefcase or purse, and some palmtops are compact enough to fit into a person's pocket. By virtue of their size, palmtop computer systems are also lightweight and so are exceptionally portable and convenient.
On the other hand, because they are relatively small, palmtop computer systems can be easily lost or stolen. Although they are not extremely expensive, palmtops are expensive enough to make them attractive to thieves. To the owner of a palmtop, not only is there a monetary loss if the device is lost or stolen, but the information stored on the palmtop may be very valuable and possibly irreplaceable. Consequently, it is desirable to discourage theft of palmtop computer systems and to encourage their return to their rightful owners when they are lost or stolen.
In addition, it is desirable to prevent use of the palmtop if it is not in the possession of an authorized user. Importantly, this may discourage deliberate acts such as theft if it is known beforehand that the palmtop can only be used by an authorized user. Of further importance, this can prevent information stored on the palmtop from being accessed by someone other than an authorized user.
In the prior art, one method for protecting against unauthorized use of a computer system or against unauthorized access to information stored in a computer system is to use a password. However, passwords are considered by many users to be vexing and inconvenient, passwords can lock out even an authorized user, and experience shows that passwords can be defeated by unauthorized users. In addition, while a password may prevent access to applications and information already existing on the palmtop, it will generally not prevent an unauthorized user from adding new applications and information. Thus, an unauthorized user can simply assume ownership of the palmtop and ignore the password-protected information.
SUMMARY OF THE INVENTION
Accordingly, what is needed is a system and/or method that can discourage theft of a device such as a palmtop computer system or personal digital assistant (PDA), and that can encourage return of the device to the rightful owner if it is lost or stolen. What is also needed is a system and/or method that can satisfy the above need and that can prevent use of the device and unauthorized access to information stored on the device if it is not in the possession of an authorized user. In addition, what is needed is a system and/or method that can satisfy the above needs and that is user-friendly and convenient. The present invention provides these advantages and others not specifically mentioned above but described in the sections to follow.
A method and system are described for preventing unauthorized use of a device (e.g., a palmtop computer system or PDA) and for facilitating recovery of the device when, for example, the device has been lost or stolen and an attempt to use it is made by someone other than an authorized user. The authorized user registers the device in a database at a central site using a unique identifier for the device. If the device is lost or stolen, the authorized user records this in the central site database. When the device is connected to the central site using either a wireless or a landline connection, the device automatically communicates its unique identity to the site. The central site performs a lookup based on the unique identity and, if the database indicates that the device is lost or stolen, the device is so notified. In response, the device automatically disables normal operation.
In another embodiment, instead of notifying the device that it is lost or stolen, the device is notified that it is not lost or stolen and its use is authorized. In this embodiment, operation of the device is automatically enabled when the central site indicates that use of the device is authorized. This feature can also be used to re-enable a device that was reported as lost or stolen and disabled as a result, and then was recovered by its authorized user.
In one embodiment, the central site is a World Wide Web site residing on a server computer system in a computer system network (e.g., the Internet).
In one embodiment, when disabled, the device displays information that can be used to identify and contact the authorized user, such as the user's name and address. In other embodiments, other security measures can be used depending on the preferences of the authorized user. In one of these embodiments, the Web site can initiate a trace to locate the device. In another embodiment, if the device does not make contact with the central site for a specified period of time, operation of the device is automatically disabled.
Thus, in accordance with the present invention, when a device is lost or stolen, it can be more readily recovered and, in the meantime, unauthorized use of the device is prevented. Each time the device is connected to the Internet, the device automatically checks a Web site to determine if it is lost or stolen. If the device is reported as lost or stolen, the device will be disabled to prevent normal operation. While in the disabled mode, the device can display information on how to contact the authorized user, or the Web site can initiate a trace to find the location of the device.
In accordance with the present embodiment of the present invention, these security measures can be automatically implemented in the background without a user knowing they are occurring, and thus they are convenient and user-friendly. In addition, once it is understood that unauthorized use will cause the device to be disabled and thus of little use to an unauthorized user, the likelihood of theft of the device is expected to decrease, and the likelihood of its return to the rightful owner is expected to increase.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1A is a block diagram of an exemplary network environment including a portable computer system in accordance with one embodiment of the present invention.
FIGS. 1B, 1C, 1D, 1E and 1F are block diagrams showing various embodiments for coupling a portable computer system to other computer systems and to the Internet in accordance with the present invention.
FIG. 2 is a top side perspective view of a portable computer system in accordance with one embodiment of the present invention.
FIG. 3 is a bottom side perspective view of the portable computer system of FIG. 2.
FIG. 4 is an exploded view of the components of the portable computer system of FIG. 2.
FIG. 5 is a block diagram of one embodiment of a portable computer system in accordance with the present invention.
FIG. 6 is a perspective view of the cradle device for connecting the portable computer system to other systems via a communication interface in accordance with one embodiment of the present invention.
FIG. 7 is a block diagram of one embodiment of a server, desktop or laptop computer system in accordance with the present invention.
FIG. 8 is a block diagram of a one embodiment of a system for allowing a portable computer system and another computer system to share information in accordance with the present invention.
FIG. 9 is a flowchart showing the steps in a process for preventing unauthorized use of a portable device and for facilitating recovery of a portable device in accordance with one embodiment of the present invention.
FIG. 10 illustrates an exemplary display of contact information in a portable computer system in accordance with one embodiment of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
In the following detailed description of the present invention, numerous specific details are set forth in order to provide a thorough understanding of the present invention. However, it will he recognized by one skilled in the art that the present invention may be practiced without these specific details or with equivalents thereof. In other instances, well known methods, procedures, components, and circuits have not been described in detail as not to unnecessarily obscure aspects of the present invention.
Notation and Nomenclature
Some portions of the detailed descriptions, which follow, are presented in terms of procedures, steps, logic blocks, processing, and other symbolic representations of operations on data bits that can be performed on computer memory. These descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. A procedure, computer executed step, logic block, process, etc., is here, and generally, conceived to be a self-consistent sequence of steps or instructions leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated in a computer system. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like.
It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the following discussions, it is appreciated that throughout the present invention, discussions utilizing terms such as “determining” or “indicating” or “indexing” or “receiving” or “performing” or “initiating” or “sending” or “implementing” or “disabling” or “enabling” or “displaying” or the like, refer to the action and processes of a computer system (e.g., process 900 of FIG. 9), or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices.
The present invention is discussed primarily in the context of a portable computer system, such as a palmtop or personal digital assistant, with the capability to access via the Internet a World Wide Web (“Web”) site residing on a server computer system. However, it is appreciated that the present invention can be used with other types of devices that have the capability to access some type of central device or central site, including but not limited to laptop computer systems.
Exemplary Palmtop Platform
FIG. 1A is a block diagram of an exemplary network environment 50 including a portable computer system 100 in accordance with one embodiment of the present invention. Portable computer system 100 is also known as a palmtop or palm-sized computer system or as a personal digital assistant (PDA). In one embodiment, portable computer system 100 has the ability to transmit and receive data and information over a wireless communication interface (e.g., a radio interface). In one embodiment, the wireless communication interface is integrated into portable computer system 100; in another embodiment, the wireless communication interface is accomplished with a wireless modem attachment (not shown).
In the present embodiment, base station 32 is both a transmitter and receiver base station, which can be implemented by coupling it into an existing public telephone network 34. Implemented in this manner, base station 32 enables portable computer system 100 to communicate with a proxy server computer system 36, which is coupled by wire to the existing public telephone network 34. Furthermore, proxy server computer system 36 is coupled to the Internet 52, thereby enabling portable computer system 100 to communicate with the Internet 52.
Coupled with Internet 52 are multiple servers exemplified by server 30. Residing on server 30 is a Web site 40. When communicating with a Web site over Internet 52, protocols such as CTP (Compact Transport Protocol) and CML (Compact Markup Language) can be used by portable computer system 100 in the present embodiment.
It should be appreciated that within the present embodiment, one of the functions of proxy server 36 is to perform operations over the Internet 52 on behalf of portable computer system 100. For example, proxy server 36 has a particular Internet address and acts as a proxy device for portable computer system 100 over the Internet 52.
It should be further appreciated that other embodiments of a communications network, planned or envisioned, may be utilized in accordance with the present invention. For example, a wireless connection may be made from portable computer system 100 directly to the Internet 52.
The data and information which are communicated between base station 32 and portable computer system 100 are the same type of information and data that can conventionally be transferred and received over a public telephone wire network system. However, a wireless communication interface is utilized to communicate data and information between portable computer system 100 and base station 32. It should be appreciated that one embodiment of a wireless communication system in accordance with the present invention is the Mobitex wireless communication system.
FIGS. 1B, 1C, 1D, 1E and 1F are block diagrams showing various embodiments of a system 51 for coupling a portable computer system 100 to other computer systems and to the Internet 52 in accordance with the present invention. System 51 is described in the context of wired connections between its various devices and components; however, it is appreciated that wireless Connections (such as but not limited to Bluetooth wireless connections) can also be used.
With reference first to FIG. 1B, system 51 comprises a host computer system 56 which can either be a desktop unit as shown, or, alternatively, can be a laptop system 58. Optionally, one or more host computer systems can be used within system 51. Host computer systems 58 and 56 are shown connected to a communication bus 54 such as an Ethernet Local Area Network (LAN), but which can instead be any of a number of other types. Bus 54 can provide communication with the Internet 52 using a number of well-known protocols. Coupled with Internet 52 are multiple servers exemplified by server 30. Residing on server 30 is a Web site 40.
Importantly, in the present embodiment, host computer system 56 is also coupled via connector cable 68 to a cradle 60 for receiving and initiating communication with portable computer system 100 (“handheld computer”) of the present invention. Connector cable 68 can be a serial bus (e.g., RS232), a parallel bus, a Universal Serial Bus (USB), or any other type of workable connection. Cradle 60 provides an electrical and mechanical communication interface between connector cable 68 and portable computer system 100 for two-way communications with host computer system 56. Portable computer system 100 also contains a wireless infrared communication mechanism 64 for sending and receiving information from other devices.
With reference next to FIG. 1C, in this embodiment, laptop system 58 is coupled via connector cable 68 to cradle 60. As described above, connector cable 68 can be a serial bus (e.g., RS232), a parallel bus, a USB, or any other type of workable connection for enabling two-way communication between portable computer system 100 and laptop system 58.
FIG. 1D shows another embodiment of system 51 in accordance with the present invention. In this embodiment, host computer system 56 is coupled via connector cable 68 to cradle 60. Host computer system 56 is also coupled to a modem 76 via another connector cable 78. Connector cable 78 can be a serial bus, a parallel bus, a USB, or any other type of workable connection that can be used for allowing two-way communication between host computer system 56 and the Internet 52. In this embodiment, connector cable 78 is coupled with a wire line 74 to a central office (or cable office, etc.) 81 via modem 76. Modem 76 can be internal to or external to host computer system 56. Modem 76 can be an analog modem, a cable modem, an ADSL (Asymmetric Digital Subscriber Line) modem, or any other such device. Central office 81 in turn is communicatively coupled to the Internet 52 via some type of well-known communication line 84.
FIG. 1E shows another embodiment of system 51 in accordance with the present invention. In this embodiment, laptop system 58 is coupled via connector cable 68 to cradle 60. Laptop system 58 is also coupled to modem 76 via connector cable 78. In this embodiment, connector cable 78 is coupled with wire line 74 to central office 81 via modem 76. Central office 81 in turn is communicatively coupled to the Internet 52 via communication line 84.
FIG. 1F shows another embodiment of system 51 in accordance with the present invention. In this embodiment, portable computer system 100 is coupled with wire line 74 via a modem 82. In one embodiment, portable computer system 100 is a Palm V or other such PDA, and modem 82 is a Palm V modem or PDA modem. Wire line 74 is communicatively coupled to central office 81 which in turn is communicatively coupled to the Internet 52 via communication line 84.
With reference to FIGS. 1A through 1F, it is appreciated that portable computer system 100 can be used in a network environment combining elements of networks 50 and 51. That is, as will be seen below, portable computer system 100 can include both a wireless infrared communication mechanism and a signal (e.g., radio) receiver/transmitter device.
FIG. 2 is a perspective illustration of the top face 100a of one embodiment of the palmtop computer system 100 of the present invention. The top face 100a contains a display screen 105 surrounded by a bezel or cover. A removable stylus 80 is also shown. The display screen 105 is a touch screen able to register contact between the screen and the tip of the stylus 80. The stylus 80 can be of any material to make contact with the screen 105. The top face 100a also contains one or more dedicated and/or programmable buttons 75 for selecting information and causing the computer system to implement functions. The on/off button 95 is also shown.
FIG. 2 also illustrates a handwriting recognition pad or “digitizer” containing two regions 106a and 106b. Region 106a is for the drawing of alphabetic characters therein (and not for numeric characters) for automatic recognition, and region 106b is for the drawing of numeric characters therein (and not for alphabetic characters) for automatic recognition. The stylus 80 is used for stroking a character within one of the regions 106a and 106b. The stroke information is then fed to an internal processor for automatic character recognition. Once characters are recognized, they are typically displayed on the screen 105 for verification and/or modification.
FIG. 3 illustrates the bottom side 100b of one embodiment of the palmtop computer system that can be used in accordance with various embodiments of the present invention. An extendible antenna 85 is shown, and also a battery storage compartment door 90 is shown. A communication interface 180 is also shown. In one embodiment of the present invention, the communication interface 180 is a serial communication port, but could also alternatively be of any of a number of well-known communication standards and protocols, e.g., parallel, SCSI (small computer system interface), Firewire (IEEE 1394), Ethernet, etc.
FIG. 4 is an exploded view of the palmtop computer system 100 in accordance with one implementation. Computer system 100 contains a back cover 245, and a front cover 210 having an outline of region 106 and holes 75a for receiving buttons 75b. A flat panel display 105 (both liquid crystal display and touch screen) fits into front cover 210. Any of a number of display technologies can be used, e.g., liquid crystal display (LCD), field emission display (FED), plasma, etc., for the flat panel display 105. A battery 215 provides electrical power. A contrast adjustment (potentiometer) 220 is also shown, as well as an on/off button 95. A flex circuit 230 is shown along with a printed circuit (PC) board 225 containing electronics and logic (e.g., memory, communication bus, processor, etc.) for implementing computer system functionality. The digitizer pad is also included in PC board 225. A midframe 235 is shown along with stylus 80. Position-adjustable antenna 85 is shown.
Infrared communication mechanism 64 (e.g., an infrared emitter and detector device) is for sending and receiving information from other similarly equipped devices (see FIG. 1B). A signal (e.g., radio) receiver/transmitter device 108 is also shown. The receiver/transmitter device 108 is coupled to the antenna 85 and also coupled to communicate with the PC board 225. In one implementation the Mobitex wireless communication system is used to provide two-way communication between computer system 100 and other networked computers and/or the Internet via a proxy server (see FIG. 1A).
FIG. 5 illustrates circuitry of computer system 100, some of which can be implemented on PC board 225 (FIG. 4). Computer system 100 includes an address/data bus 110 for communicating information, a central processor 101 coupled with the bus for processing information and instructions, a volatile memory 102 (e.g., random access memory, RAM) coupled with the bus 110 for storing information and instructions for the central processor 101 and a non-volatile memory 103 (e.g., read only memory, ROM) coupled with the bus 110 for storing static information and instructions for the processor 101. Computer system 100 also includes an optional data storage device 104 (e.g., memory stick) coupled with the bus 110 for storing information and instructions. Device 104 can be removable. As described above, computer system 100 also contains a display device 105 coupled to the bus 110 for displaying information to the computer user. PC board 225 can contain the processor 101, the bus 110, the ROM 103 and the RAM 102.
With reference still to FIG. 5, computer system 100 also includes a signal transmitter/receiver device 108, which is coupled to bus 110 for providing a physical communication link between computer system 100, and a network environment (e.g., network environments 50 and 51 of FIGS. 1A through 1F). As such, signal transmitter/receiver device 108 enables central processor unit 101 to communicate wirelessly with other electronic systems coupled to the network. It should be appreciated that within the present embodiment, signal transmitter/receiver device 108 is coupled to antenna 85 (FIG. 4) and provides the functionality to transmit and receive information over a wireless communication interface. It should be further appreciated that the present embodiment of signal transmitter/receiver device 108 is well suited to be implemented in a wide variety of ways. For example, signal transmitter/receiver device 108 could be implemented as a modem.
In one embodiment, computer system 100 includes a communication circuit 109 coupled to bus 110. Communication circuit 109 includes an optional digital signal processor (DSP) 120 for processing data to be transmitted or data that are received via signal transmitter/receiver device 108. Alternatively, processor 101 can perform some or all of the functions performed by DSP 120.
Also included in computer system 100 of FIG. 5 is an optional alphanumeric input device 106 that in one implementation is a handwriting recognition pad (“digitizer”) having regions 106a and 106b (FIG. 2), for instance. Alphanumeric input device 106 can communicate information and command selections to processor 101. Computer system 100 also includes an optional cursor control or directing device (on-screen cursor control 107) coupled to bus 110 for communicating user input information and command selections to processor 101. In one implementation, on-screen cursor control device 107 is a touch screen device incorporated with display device 105. On-screen cursor control device 107 is capable of registering a position on display device 105 where the stylus makes contact. The display device 105 utilized with computer system 100 may be a liquid crystal display device, a cathode ray tube (CRT), a field emission display device (also called a flat panel CRT) or other display device suitable for generating graphic images and alphanumeric characters recognizable to the user. In the preferred embodiment, display device 105 is a flat panel display.
FIG. 6 is a perspective illustration of one embodiment of the cradle 60 for receiving the palmtop computer system 100. Cradle 60 contains a mechanical and electrical interface 260 for interfacing with communication interface 108 (FIG. 3) of computer system 100 when system 100 is slid into the cradle 60 in an upright position. Once inserted, button 270 can be pressed to initiate two-way communication (e.g., a communication session) between computer system 100 and other computer systems coupled to serial communication 265.
Exemplary Desktop/Laptop/Server Platform
Refer now to FIG. 7 which illustrates an exemplary computer system 342 with which embodiments of the present invention may be practiced. Computer system 342 exemplifies desktop computer system 56 or laptop computer system 58 of FIG. 1B. Computer system 342 also exemplifies a server computer system in a computer system network (such as server 30 in FIGS. 1A through 1F) or a proxy server computer (e.g., proxy server 36 of FIG. 1A).
Continuing with reference to FIG. 7, in general, computer system 342 comprises bus 700 for communicating information, processor 701 coupled with bus 700 for processing information and instructions, random access (volatile) memory (RAM) 702 coupled with bus 700 for storing information and instructions for processor 701, read-only (non-volatile) memory (ROM) 703 coupled with bus 700 for storing static information and instructions for processor 701, data storage device 704 such as a magnetic or optical disk and disk drive coupled with bus 700 for storing information and instructions, an optional user output device such as display device 705 coupled to bus 700 for displaying information to the computer user, an optional user input device such as alphanumeric input device 706 including alphanumeric and function keys coupled to bus 700 for communicating information and command selections to processor 701, and an optional user input device such as cursor control device 707 coupled to bus 100 for communicating user input information and command selections to processor 701. Furthermore, an optional input/output (I/O) device 708 is used to couple computer system 342 to, for example, a communication bus (e.g., communication bus 54 of FIG. 1B).
Continuing with reference to FIG. 7, display device 705 utilized with computer system 342 may be a liquid crystal device, cathode ray tube, or other display device suitable for creating graphic images and alphanumeric characters recognizable to the user. Cursor control device 707 allows the computer user to dynamically signal the two-dimensional movement of a visible symbol (pointer) on a display screen of display device 705. Many implementations of the cursor control device are known in the art including a trackball, mouse, joystick or special keys on alphanumeric input device 706 capable of signaling movement of a given direction or manner of displacement. It is to be appreciated that the cursor control 707 also may be directed and/or activated via input from the keyboard using special keys and key sequence commands. Alternatively, the cursor may be directed and/or activated via input from a number of specially adapted cursor directing devices.
FIG. 8 illustrates a system 340 (also referred to as an “installer”) in accordance with one embodiment of the present invention for allowing a portable computer system 100 (e.g., a palmtop or any portable computer system) to share information with another computer, e.g., a host computer system (e.g., desktop computer system 56 or laptop computer system 58 of FIG. 1B). System 340 contains database 326, a software file sharing manager 322 (e.g., a hot-sync software manager), a file link configuration database 324, and a software conduit 320. The file link configuration database 324 is linked to the file sharing manager 322 and specifies, for a particular database, its source file, category information, and the frequency of update for the database. Conduit 320 outlines the manner in which records are to be synchronized between databases under control of file sharing manager 322. This process, including the file sharing manager and the conduit, is described in U.S. Pat. No. 5,884,323 by Hawkins et al., issued Mar. 16, 1999, assigned to the assignee of the present invention and hereby incorporated by reference.
With reference still to FIG. 8, portable computer system 100 is interfaced with system 340 using cradle 60 (FIG. 1B). Alternatively, portable computer system 100 can be interfaced with system 340 using a wireless (e.g., radio) connection. During synchronization between portable computer system 100 and database 326, delta records 330a and 330b are passed through conduit 320 between database 326 and a database of portable computer system 100 under control of the file sharing manager 322. Delta records 330a and 330b represent changes (including additions) that occurred on either portable computer system 100 or system 340. After synchronization, these two databases will contain the same information. Namely, records updated on portable computer system 100 are reflected in database 326 and vice versa. The synchronization process (including the file sharing manager) is described in U.S. Pat. No. 6,006,274 by Hawkins et al., issued Dec. 21, 1999, assigned to the assignee of the present invention and hereby incorporated by reference. Synchronization is also described in U.S. Pat. No. 5,727,202 by Kucala, issued Mar. 10, 1998, assigned to the assignee of the present invention and hereby incorporated by reference, and also in U.S. Pat. No. 5,832,489 by Kucala, issued Nov. 3, 1998, assigned to the assignee of the present invention and hereby incorporated by reference.
Identifying and Locating Lost or Stolen Personal Digital Assistant Devices Viava Landline- or Wireless-connected Web Server
FIG. 9 is a flowchart showing the steps in a process 900 for preventing unauthorized use of a portable device (e.g., portable computer system 100 of FIGS. 1A through 1F) and for facilitating recovery of the portable device in accordance with one embodiment of the present invention.
In step 910 of FIG. 9, in the present embodiment, the owner or an authorized user registers portable computer system 100 at a Web site on the Internet (e.g., Web site 40 on Internet 52 of FIGS. 1A through 1F). Web site 40 typically resides on a server computer system (e.g., a “central device”) as exemplified by server 30 of FIGS. 1A through 1F.
With reference still to FIG. 9, portable computer system 100 can be registered in any number of ways using any Web site supporting the features of the present invention. In one embodiment, at about the time that portable computer system 100 is first acquired by the authorized user, the user can log onto Web site 40 and set up an account for portable computer system 100. The account can be password-protected. The user logs onto the account using the password and enters a unique identifier for portable computer system 100, such as the device's serial number.
In the present embodiment, the account is indexed using the unique identifier so that the account can be readily accessed using the unique identifier. The user can then enter preferences into the account pertaining to the security features of the present invention. For example, the security features can be enabled or disabled depending on user preferences.
In one embodiment, the user accesses Web site 40 to set up the account using portable computer system 100. For example, portable computer system 100 can be registered using the synchronization process described in conjunction with FIG. 8. In another embodiment, the user accesses Web site 40 using another device such as a personal computer. Web site 40 could also be configured to set up an account and receive information from the user via an automated telephone answering service.
In the present embodiment, Web site 40 is set up to support the features of the present invention. In one embodiment, in which portable computer system 100 is a palmtop computer such as a Palm III, a Palm V, or a Palm VII (or other such devices), Web site 40 can be a site such as Palm.net. In another embodiment, Web site 40 can be an Internet access conduit that is commonly available to users of portable devices, such as the AvantGo site. It is appreciated that the security features of the present invention will be desirable to users of portable devices, and as such a number of Web sites may find it advantageous to add such security features to the services they provide.
In step 915 of FIG. 9, if there is a change in device status, then the user reports this to Web site 40 (step 920). For example, if portable computer system 100 is lost or stolen, the user reports this to Web site 40. Similarly, if the user has previously reported the device as lost or stolen, and it has since been recovered, the user can report this to Web site 40. The user can report the loss or recovery to Web site 40 using a variety of methods, as described above.
In one embodiment, when the device is lost or stolen, the user accesses the account set up for portable computer system 100 at Web site 40 and enables the security features of the present invention by clicking on an input box to indicate that portable computer system 100 is lost or stolen. When the device is recovered, the user accesses the account at Web site 40 and disables the security features of the present invention by clicking on the input box, thereby indicating that portable computer system 100 is no longer lost or stolen.
In step 930 of FIG. 9, when portable computer system 100 is connected to Internet 52 (FIGS. 1A through 1F), it automatically connects to Web site 40. In the present embodiment, portable computer system 100 sends a signal to Web site 40 containing its unique: identity (e.g., its serial number), thereby identifying itself to Web site 40. In one embodiment, this connection is made in the background so that the user is not aware of the connection. As described above in conjunction with FIGS. 1A through 1F, the connection to Web site 40 can be via a wireless connection (including a wireless modem attachment) or via a landline (wired) connection. In one embodiment, the connection to Web site 40 can be accomplished during the synchronization process described in conjunction with FIG. 8.
In step 940 of FIG. 9, in the present embodiment, a lookup is performed based on the unique identity received in step 930. That is, using the unique identity, the account information for portable computer system 100 is accessed at Web site 40. The lookup is performed to determine if the device is or is not lost or stolen, based on the user input (account information) provided in step 920 above.
In step 945, based on the account information, a determination is made with regard to whether or not portable computer system 100 is lost or stolen (based on the user input provided in step 920). If portable computer system 100 is not reported as lost or stolen, then Web site 40 sends a signal to the device indicating normal operation of the device is enabled (step 950), and normal operation of the device continues (step 955). It is understood that enabling normal operation can be a default setting such that, if no response is received to the signal of step 930, then portable computer system 100 will continue to operate normally.
Alternatively, Web site 40 can respond to portable computer system 100 with an indication that the device is not lost or stolen, where this indication is necessary in order for portable computer system 100 to operate normally. In one embodiment, the user can configure portable computer system 100 such that it is necessary for the device to make contact with Web site 40 on a periodic basis, at an interval specified according to user preferences. If the specified time period expires before portable computer system 100 connects with Web site 40, then the device is automatically disabled. For example, the authorized user could specify that portable computer system 100 is to connect with Web site 40 once per week, and if a week goes by without such a connection, then portable computer system 100 is disabled. If, at a later time, the authorized user attempts to use portable computer system 100, then portable computer system 100 can still be connected to Web site 40 (this capability remains even if the device is in the disabled or locked mode). After looking up the account information based on the unique identity of portable computer system 100 (step 945) to determine whether the device has been lost or stolen, Web site 40 sends a signal to the device that unlocks the device and enables normal operation. It is appreciated that other actions may need to be performed in order to re-enable operation of the device.
In step 960, if portable computer system 100 is reported as lost or stolen, then Web site 40 sends a signal to the device indicating that normal operation of the device is disabled. As described above, disabling operability of the device can be the result of a signal received from Web site 40 or it can be a default setting if no response is received to the signal of step 930. In addition, if portable computer system 100 has been reported as lost or stolen and has already been disabled in accordance with the present invention, it will continue to remain disabled as a result of this step. For example, if portable computer system 100 is in the locked mode, and no response is received in step 960, then it will continue to remain in the locked mode.
In step 965, in the disabled mode of operation (e.g. a locked mode), many (almost all) functions of portable computer system 100 cannot be used. In one embodiment, portable computer system 100 changes the configuration stored in flash memory (e.g., ROM 103 of FIG. 5) from normal operation to the disabled mode to prevent unauthorized use. By storing the configuration information for the locked mode in flash memory, portable computer system 100 will remain locked even if its batteries are removed.
In one embodiment, information for identifying and contacting the authorized owner or user is displayed on display device 105 (FIG. 5) of portable computer system 100 when the device is in the disabled (locked) mode of operation; refer to FIG. 10. In other embodiments, other security measures can be implemented. For example, Web site 40 can initiate a trace in order to identify the location of portable computer system 100 or the phone number being used to connect with the Internet 52.
Once portable computer system 100 is recovered by the authorized user or rightful owner, it can be reset for normal operation. In one embodiment, a bootstrap reset would be required in order to allow the flash memory to be overwritten with the normal configuration information. In another embodiment, as described in conjunction with step 915, the authorized user can change the account information to indicate that the device is no longer lost or stolen. Accordingly, when portable computer system 100 is subsequently synchronized (per FIG. 8) and connected to Web site 40, operation can be enabled. It is appreciated that other actions may need to be performed in order to re-enable operation of the device.
FIG. 10 illustrates an exemplary display of contact information on display device 105 of portable computer system 100 (FIGS. 1A through 1F) in accordance with one embodiment of the present invention. In the present embodiment, the contact information is automatically displayed when portable computer system 100 is in the disabled mode as a result of being identified as lost or stolen. It is appreciated that the type and level of detail of the contact information displayed is input by the authorized user. It is further appreciated that the contact information can specify a central physical location to which portable computer system 100 can be returned, from which the device is forwarded to the authorized user.
In summary, in accordance with the present invention, when a device (e.g., a portable device such as portable computer system 100) is lost or stolen, it can be more readily recovered and, in the meantime, unauthorized use of the device is prevented. Each time the device is connected to the Internet, the device automatically checks a Web site to determine if it is lost or stolen. If the device is reported as lost or stolen, the device will be disabled to prevent normal operation. While in the disabled mode, the device can display contact information for the authorized user, or the Web site can initiate a trace to find the location of the device.
In accordance with the present embodiment of the present invention, these security measures can be automatically implemented in the background without a user knowing they are occurring, and thus they are convenient and user-friendly. In addition, once it is understood that unauthorized use will cause the device to be disabled and thus of little use to an unauthorized user, the likelihood of theft will probably decrease and the likelihood of return to the rightful owner will probably increase.
Thus, the present invention provides a system and method that can discourage theft of a device such as a portable (palmtop) computer system, PDA, laptop or other types of device, and that can encourage return of the device to the rightful owner if it is lost or stolen. The present invention also provides a system and method that can prevent use of the device if it is not in the possession of an authorized user and that can prevent unauthorized access to information stored on the device. In addition, the present invention provides a system and method that is user-friendly and convenient.
The preferred embodiment of the present invention, identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server, is thus described. While the present invention has been described in particular embodiments, it should be appreciated that the present invention should not be construed as limited by such embodiments, but rather construed according to the below claims.

Claims (22)

1. A method for preventing unauthorized use of a device, said method comprising:
a) receiving registration information for said device, wherein said registration information comprises a unique identity for said device;
b) receiving a signal upon use of said device, wherein said signal comprises said unique identity;
c) determining whether said use of said device is authorized based on said registration information and said unique identity; and
d) sending a signal to said device to enable operation of said device provided said use is authorized, wherein absent said signal at least a portion of said device is disabled.
2. The method as recited in claim 1, wherein said method is implemented using a server computer system communicatively coupled to said device via the World Wide Web.
3. The method as recited in claim 1, wherein said device is a palmtop computer system.
4. The method as recited in claim 1 wherein said step a) comprises:
receiving an indication that said device is to be disabled when said signal of said step b) is received; and
indexing said indication using said unique identity for said device.
5. The method as recited in claim 1 A method for preventing unauthorized use of a device, said method comprising:
a) receiving registration information for said device, wherein said registration information comprises a unique identity for said device;
b) receiving a signal upon use of said device, wherein said signal comprises said unique identity;
c) determining whether said use of said device is authorized based on said registration information and said unique identity; and
d) sending a signal to said device to enable operation of said device provided said use is authorized, wherein absent said sent signal at least a portion of said device is disabled,
wherein said step a) further comprises:
receiving an indication that said device is to be enabled when said signal of said step b) is received; and
indexing said indication using said unique identity for said device.
6. The method as recited in claim 1 A method for preventing unauthorized use of a device, said method comprising:
a) receiving registration information for said device, wherein said registration information comprises a unique identity for said device;
b) receiving a signal upon use of said device, wherein said signal comprises said unique identity;
c) determining whether said use of said device is authorized based on said registration information and said unique identity; and
d) sending a signal to said device to enable operation of said device provided said use is authorized, wherein absent said sent signal at least a portion of said device is disabled,
wherein said step c) further comprises:
c1) indexing said registration information using said unique identity; and
c2) performing a lookup of said registration information using said unique identity.
7. The method as recited in claim 1 further comprising:
e) initiating a trace to determine a location of said device.
8. In a portable device, a method for preventing unauthorized use of said portable device, said method comprising:
a) sending a signal to a central device having a database comprising registration information for said portable device, wherein said signal comprises a unique identity for said portable device;
b) receiving in response an indication of whether use of said portable device is authorized, wherein authorization is determined based on said registration information and said unique identity; and
c) implementing an operating mode in response to said indication, wherein said step c) comprises:
c1) enabling operation of said portable device provided said use is authorized; and
c2) disabling operation of at least a portion of said portable device provided said use is not authorized.
9. The method as recited in claim 8 wherein said portable device is a palmtop computer system.
10. The method as recited in claim 8 wherein said central device is a server computer system communicatively coupled to said portable device via the World Wide Web.
11. The method as recited in claim 8 wherein said step c2) comprises:
displaying information for identifying and contacting an authorized user.
12. The method as recited in claim 8 wherein said registration information is indexed using said unique identity and wherein said step b) comprises:
performing a lookup of said registration information in said database using said unique identity.
13. The method as recited in claim 8 wherein further comprising the step of:
d) disabling operation of said portable device when said signal of said step a) is not sent to said central device before a specified time period expires.
14. A system for preventing unauthorized use of a device, said system comprising:
a central device having a database comprising registration information for said device; and
a device communicatively coupled to said central device;
wherein upon use of said device, said device operable to send to said central device a signal comprising a unique identity for said device;
wherein said central device is operable to determine whether said use of said device is authorized based on said registration information and said unique identity, and wherein said central device indicates to said device whether said use is authorized; and
wherein operation of said device is enabled provided said use is authorized and wherein at least a portion of said device is disabled provided said use is not authorized.
15. The system of claim 14 wherein said device is a palmtop computer system.
16. The system of claim 14 wherein said central device is a server computer system communicatively coupled to said device via the World Wide Web.
17. The system of claim 14 wherein said registration information comprises an indication that said device is to be disabled when said signal is received by said central device from said device.
18. The system of claim 14 wherein said registration information comprises an indication that said device is to be enabled when said signal is received by said central device from said device.
19. The system of claim 14 wherein said registration information is indexed using said unique identity.
20. The system of claim 14 wherein said device comprises a display device for displaying information for identifying and contacting an authorized user.
21. The system of claim 14 wherein operation of said device is disabled when said signal is not communicated by said device to said central device before a specified time period expires.
22. The system of claim 14 wherein said central device initiates a trace to determine a location of said device.
US11/546,488 2000-07-18 2006-10-10 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server Expired - Lifetime USRE43070E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/546,488 USRE43070E1 (en) 2000-07-18 2006-10-10 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/618,406 US6804699B1 (en) 2000-07-18 2000-07-18 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US11/546,488 USRE43070E1 (en) 2000-07-18 2006-10-10 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/618,406 Reissue US6804699B1 (en) 2000-07-18 2000-07-18 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server

Publications (1)

Publication Number Publication Date
USRE43070E1 true USRE43070E1 (en) 2012-01-03

Family

ID=33098419

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/618,406 Ceased US6804699B1 (en) 2000-07-18 2000-07-18 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US11/546,488 Expired - Lifetime USRE43070E1 (en) 2000-07-18 2006-10-10 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/618,406 Ceased US6804699B1 (en) 2000-07-18 2000-07-18 Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server

Country Status (1)

Country Link
US (2) US6804699B1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100175116A1 (en) * 2009-01-06 2010-07-08 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US20140364099A1 (en) * 2013-06-06 2014-12-11 Apple Inc. Device locator disable authentication
US8911507B1 (en) * 2011-11-22 2014-12-16 Symantec Corporation Systems and methods for mitigating mobile device loss
US9870490B2 (en) 2014-02-25 2018-01-16 Samsung Electronics Co., Ltd. Apparatus and method for an antitheft secure operating system module
US11270603B1 (en) 2020-09-11 2022-03-08 Bank Of America Corporation Real-time disability identification and preferential interaction modification

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6724720B1 (en) 2000-05-01 2004-04-20 Palmone, Inc. Swapping a nonoperational networked electronic system for an operational networked electronic system
US7391718B2 (en) * 2004-03-09 2008-06-24 Palm, Inc. Swapping a nonoperational networked electronic system for an operational networked electronic system
US6804699B1 (en) 2000-07-18 2004-10-12 Palmone, Inc. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US20020073314A1 (en) * 2000-12-07 2002-06-13 International Business Machines Corporation System and method for identifying lost electronic devices
US20020083323A1 (en) * 2000-12-22 2002-06-27 Cromer Daryl Carvis Method and system for enabling an image to be authenticated
US7674298B1 (en) * 2001-03-30 2010-03-09 Mcafee, Inc. Method and apparatus for implementing a handheld security system
JP3630647B2 (en) * 2001-06-04 2005-03-16 株式会社ナナオ Display device, program thereof, and program of each device in system including the same
DE10128305A1 (en) * 2001-06-12 2002-12-19 Giesecke & Devrient Gmbh Control unit for appliances and machines, e.g. motor vehicles, has monitoring unit for verifying write- and read-access to programmable store
US7197541B1 (en) 2001-06-18 2007-03-27 Palm, Inc. Method and apparatus for automated personality transfer for a wireless enabled handheld device
US20030005092A1 (en) * 2001-06-28 2003-01-02 Nelson Dean S. Method for locating and recovering devices which are connected to the internet or to an internet-connected network
KR100403745B1 (en) * 2001-09-19 2003-10-30 삼성전자주식회사 Method for checking user information and calling the user automatically on lock state in portable telephone
US20030074577A1 (en) * 2001-10-17 2003-04-17 Bean Heather N. Return-to-owner security lockout for a portable electronic device
US7870228B2 (en) * 2001-10-26 2011-01-11 Research In Motion Limited System and method for remotely controlling mobile communication devices
US7181195B2 (en) * 2002-02-14 2007-02-20 International Business Machines Corporation Method and system for tracing missing network devices using hardware fingerprints
US7107349B2 (en) * 2002-09-30 2006-09-12 Danger, Inc. System and method for disabling and providing a notification for a data processing device
US8601606B2 (en) 2002-11-25 2013-12-03 Carolyn W. Hafeman Computer recovery or return
JP4247908B2 (en) * 2004-12-15 2009-04-02 株式会社カシオ日立モバイルコミュニケーションズ Portable terminal device and data collection method
WO2006089352A1 (en) * 2005-02-22 2006-08-31 United Electrical Software P/L Method and system for monitoring computer systems
JP2009518878A (en) * 2005-11-15 2009-05-07 サンディスク アイエル リミテッド Phone theft detection method
JP4898200B2 (en) * 2005-11-30 2012-03-14 キヤノン株式会社 Zoom lens and imaging apparatus having the same
US8920343B2 (en) 2006-03-23 2014-12-30 Michael Edward Sabatino Apparatus for acquiring and processing of physiological auditory signals
US7780079B2 (en) * 2006-05-22 2010-08-24 Seagate Technology Llc Data storage device with built-in data protection for ultra sensitive applications
US8135798B2 (en) 2006-11-15 2012-03-13 Hewlett-Packard Development Company, L.P. Over-the-air device services and management
US7603435B2 (en) 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock
US20080115141A1 (en) * 2006-11-15 2008-05-15 Bharat Welingkar Dynamic resource management
US20080115152A1 (en) * 2006-11-15 2008-05-15 Bharat Welingkar Server-controlled heartbeats
US7574444B2 (en) * 2006-11-15 2009-08-11 Palm, Inc. Device-side data de-duping
US9083624B2 (en) 2007-03-02 2015-07-14 Activetrak, Inc. Mobile device or computer theft recovery system and method
US20080215720A1 (en) 2007-03-02 2008-09-04 Kenneth Vernon Westin Apparatus and system for lost/stolen data storage device recovery
US8062380B2 (en) * 2007-04-05 2011-11-22 Absolute Software Corporation Distribution channel loss protection for electronic devices
US7930390B2 (en) * 2008-01-14 2011-04-19 International Business Machines Corporation Identification method
US20090195445A1 (en) * 2008-01-31 2009-08-06 Dehaas Ronald J System and method for selecting parameters based on physical location of a computer device
US8881309B2 (en) * 2008-03-04 2014-11-04 Microsoft Corporation Systems for finding a lost transient storage device
US8886669B2 (en) * 2008-03-21 2014-11-11 Trimble Navigation Limited File access via conduit application
US8125481B2 (en) 2008-03-21 2012-02-28 Google Inc. Lightweight three-dimensional display
US9576157B2 (en) * 2008-04-02 2017-02-21 Yougetitback Limited Method for mitigating the unauthorized use of a device
US9886599B2 (en) 2008-04-02 2018-02-06 Yougetitback Limited Display of information through auxiliary user interface
US8932368B2 (en) * 2008-04-01 2015-01-13 Yougetitback Limited Method for monitoring the unauthorized use of a device
US8248237B2 (en) * 2008-04-02 2012-08-21 Yougetitback Limited System for mitigating the unauthorized use of a device
US9031536B2 (en) * 2008-04-02 2015-05-12 Yougetitback Limited Method for mitigating the unauthorized use of a device
US9881152B2 (en) * 2008-04-01 2018-01-30 Yougetitback Limited System for monitoring the unauthorized use of a device
US20090249443A1 (en) * 2008-04-01 2009-10-01 William Fitzgerald Method for monitoring the unauthorized use of a device
US20090253406A1 (en) * 2008-04-02 2009-10-08 William Fitzgerald System for mitigating the unauthorized use of a device
US8719909B2 (en) * 2008-04-01 2014-05-06 Yougetitback Limited System for monitoring the unauthorized use of a device
US9838877B2 (en) 2008-04-02 2017-12-05 Yougetitback Limited Systems and methods for dynamically assessing and mitigating risk of an insured entity
US9916481B2 (en) 2008-04-02 2018-03-13 Yougetitback Limited Systems and methods for mitigating the unauthorized use of a device
US8149085B2 (en) * 2008-05-02 2012-04-03 Research In Motion Limited Coordinated security systems and methods for an electronic device
ES2390507T3 (en) * 2008-05-02 2012-11-13 Research In Motion Limited Coordinated security systems and methods for an electronic device
US8564437B2 (en) * 2008-06-20 2013-10-22 Yevgeniy Il'ich Sher Security systems and methods
US7872578B2 (en) * 2008-06-20 2011-01-18 Sher Yevgeniy Il Ich Tracking, identification, and security system for a portable device
US8600405B2 (en) 2008-08-12 2013-12-03 Apogee Technology Consultants, Llc Location-based recovery device and risk management system for portable computing devices and data
US8974544B2 (en) * 2009-12-16 2015-03-10 Verizon Patent And Licensing Inc. Method and system for providing remote configuration of missing mobile devices
US20120185933A1 (en) * 2011-01-14 2012-07-19 Belk Andrew T User account for system protection or recovery
KR20120104023A (en) * 2011-03-11 2012-09-20 삼성전자주식회사 Host apparatus, accessory apparatus, authentication and controlling method thereof
US9317111B2 (en) * 2011-03-30 2016-04-19 Elwha, Llc Providing greater access to one or more items in response to verifying device transfer
CN103426048A (en) * 2012-05-25 2013-12-04 陆意志 Publishing method for digital publication and publishing system for digital publication
US9558372B2 (en) * 2015-03-13 2017-01-31 Microsoft Technology Licensing, Llc Disablement of lost or stolen device
US9609119B2 (en) 2015-05-23 2017-03-28 Microsoft Technology Licensing, Llc Disablement of lost or stolen device
US20160381552A1 (en) * 2015-06-25 2016-12-29 Qualcomm Incorporated Handling risk events for a mobile device

Citations (110)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4956769A (en) 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5010547A (en) 1989-07-10 1991-04-23 Motorola, Inc. Multiple messaging using a single selective call address
US5012219A (en) 1989-10-13 1991-04-30 Motorola, Inc. Message reminder alert for selective call receiver
US5075684A (en) 1989-10-06 1991-12-24 Motorola, Inc. Selective call message management
US5359317A (en) 1992-10-09 1994-10-25 Motorola, Inc. Method and apparatus for selectively storing a portion of a received message in a selective call receiver
US5394140A (en) 1992-11-23 1995-02-28 Motorola, Inc. Method and apparatus for pre-programmed call-back-number-determined alert
US5430436A (en) 1992-10-05 1995-07-04 Motorola, Inc. Method and apparatus for displaying a keypad arrangement on a selective call receiver
US5561836A (en) 1994-05-02 1996-10-01 Motorola, Inc. Method and apparatus for qualifying access to communication system services based on subscriber unit location
US5612682A (en) 1995-05-30 1997-03-18 Motorola, Inc. Method and apparatus for controlling utilization of a process added to a portable communication device
US5640452A (en) 1995-04-28 1997-06-17 Trimble Navigation Limited Location-sensitive decryption of an encrypted message
US5650776A (en) 1993-09-23 1997-07-22 Motorola, Inc. Communication receiver having user configuration control functions
US5705995A (en) 1995-11-06 1998-01-06 Motorola, Inc. Selective call receiver and method of storing messages therein
US5757271A (en) 1996-11-12 1998-05-26 International Business Machines Corporation Portable computer and method of providing security for an electronic device
US5809413A (en) * 1995-08-04 1998-09-15 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
US5898783A (en) * 1996-11-14 1999-04-27 Lucent Technologies, Inc. System and method for employing a telecommunications network to remotely disable a SIM or smartcard
US5903852A (en) 1991-02-04 1999-05-11 Motorola, Inc. Radiotelephone operating technique
US5922073A (en) 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
US5930801A (en) 1997-03-07 1999-07-27 Xerox Corporation Shared-data environment in which each file has independent security properties
US5958006A (en) 1995-11-13 1999-09-28 Motorola, Inc. Method and apparatus for communicating summarized data
US5961590A (en) 1997-04-11 1999-10-05 Roampage, Inc. System and method for synchronizing electronic mail between a client site and a central site
US5968131A (en) 1997-04-11 1999-10-19 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US5991405A (en) 1998-01-27 1999-11-23 Dsc Telecom, L.P. Method for dynamically updating cellular phone unique encryption keys
US6023708A (en) 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US6084968A (en) 1997-10-29 2000-07-04 Motorola, Inc. Security token and method for wireless applications
US6130947A (en) 1996-09-10 2000-10-10 Mizobe; Tatsuji Method of configuring access and security code
US6131096A (en) 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US6131116A (en) 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US6151606A (en) 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US6157630A (en) 1998-01-26 2000-12-05 Motorola, Inc. Communications system with radio device and server
US6202070B1 (en) 1997-12-31 2001-03-13 Compaq Computer Corporation Computer manufacturing system architecture with enhanced software distribution functions
US6208991B1 (en) 1998-08-26 2001-03-27 International Business Machines Corporation Dynamic file mapping for network computers
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6246376B1 (en) 2000-06-28 2001-06-12 Texas Instruments Incorporated Wireless location and direction indicator for multiple devices
US6269456B1 (en) 1997-12-31 2001-07-31 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US20010013098A1 (en) * 1997-08-29 2001-08-09 Michael F. Angelo Remote security technology
EP1130511A2 (en) 2000-01-25 2001-09-05 FusionOne, Inc. Data transfer and synchronization system
US6300863B1 (en) 1994-11-15 2001-10-09 Absolute Software Corporation Method and apparatus to monitor and locate an electronic device using a secured intelligent agent via a global network
US6308273B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US20010047272A1 (en) 2000-02-29 2001-11-29 Frietas Nathanial X. Flexible wireless advertisement integration in wireless software applications
US6327584B1 (en) 1999-07-30 2001-12-04 Hewlett-Packard Company Apparatus and method for using version control to dynamically update files while the files are available for access
US6333684B1 (en) 1997-12-31 2001-12-25 Samsung Electronics Co., Ltd. Security device for portable computer and method thereof
US6360252B1 (en) 1999-09-20 2002-03-19 Fusionone, Inc. Managing the transfer of e-mail attachments to rendering devices other than an original e-mail recipient
US6362736B1 (en) 2000-01-04 2002-03-26 Lucent Technologies Inc. Method and apparatus for automatic recovery of a stolen object
US6366912B1 (en) 1998-04-06 2002-04-02 Microsoft Corporation Network security zones
US6370629B1 (en) 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US20020065074A1 (en) 2000-10-23 2002-05-30 Sorin Cohn Methods, systems, and devices for wireless delivery, storage, and playback of multimedia content on mobile devices
EP1215597A2 (en) 2000-12-14 2002-06-19 FusionOne, Inc. Reverse proxy mechanism
US20020138632A1 (en) 2001-03-22 2002-09-26 International Business Machines Corporation System and method for providing positional authentication for client-server systems
US20020141095A1 (en) 2001-03-30 2002-10-03 Kabushiki Kaisha Toshiba Wireless communication device
US20020176579A1 (en) 2001-05-24 2002-11-28 Deshpande Nikhil M. Location-based services using wireless hotspot technology
US20020183038A1 (en) 2001-05-31 2002-12-05 Palm, Inc. System and method for crediting an account associated with a network access node
US6504480B1 (en) 2001-08-09 2003-01-07 Hewlett-Packard Company Electronic device security
US20030061166A1 (en) 2001-09-26 2003-03-27 Masahiro Saito Security management apparatus, security management method, and security management program
US6542729B1 (en) 1999-04-27 2003-04-01 Qualcomm Inc. System and method for minimizing fraudulent usage of a mobile telephone
US20030084005A1 (en) 2001-11-01 2003-05-01 Palm, Inc. Product selling and pricing system and method
US20030097586A1 (en) 2001-11-19 2003-05-22 Mok Steven Siong Cheak Security system
US20030103464A1 (en) 2001-11-30 2003-06-05 Palm Inc. Network connectivity system and method
US6587684B1 (en) 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US20030139175A1 (en) 2001-01-20 2003-07-24 Samsung Electronics Co., Ltd. System and method for remotely controlling a mobile terminal
US20030157947A1 (en) 2002-01-08 2003-08-21 Fiatal Trevor A. Connection architecture for a mobile network
US6636175B2 (en) 2001-09-14 2003-10-21 Paul Grady Russell Method and apparatus for acquiring a remote position
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US6671757B1 (en) 2000-01-26 2003-12-30 Fusionone, Inc. Data transfer and synchronization system
US20040003266A1 (en) 2000-09-22 2004-01-01 Patchlink Corporation Non-invasive automatic offsite patch fingerprinting and updating system and method
US6677858B1 (en) * 1999-02-26 2004-01-13 Reveo, Inc. Internet-based method of and system for monitoring space-time coordinate information and biophysiological state information collected from an animate object along a course through the space-time continuum
US6694336B1 (en) 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US20040044791A1 (en) 2001-05-22 2004-03-04 Pouzzner Daniel G. Internationalized domain name system with iterative conversion
US6708221B1 (en) 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
EP1158438A3 (en) 2000-05-19 2004-04-07 FusionOne, Inc. Single click data synchronization of public and private data
EP1187421A3 (en) 2000-08-17 2004-04-14 FusionOne, Inc. Base rolling engine for data transfer and synchronization system
US6732176B1 (en) 1999-11-03 2004-05-04 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US6766454B1 (en) 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US6778837B2 (en) 2001-03-22 2004-08-17 International Business Machines Corporation System and method for providing access to mobile devices based on positional data
EP1180890A3 (en) 2000-08-17 2004-09-08 FusionOne, Inc. Change log aggregation and optimization
US6801777B2 (en) 2001-11-27 2004-10-05 Intel Corporation Device and method for intelligent wireless communication selection
US6804699B1 (en) 2000-07-18 2004-10-12 Palmone, Inc. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US6813503B1 (en) 1999-09-02 2004-11-02 Nokia Corporation Wireless communication terminal for accessing location information from a server
US20040250069A1 (en) 2001-09-25 2004-12-09 Rauno Kosamo Adapting securityparameters of services provided for a user terminal in a communication network and correspondingly secured data communication
US20050005131A1 (en) 2003-06-20 2005-01-06 Renesas Technology Corp. Memory card
US6842695B1 (en) 2001-04-17 2005-01-11 Fusionone, Inc. Mapping and addressing system for a secure remote access system
US20050073389A1 (en) 2003-10-01 2005-04-07 Chandley Adrian Mark Systems and methods for deterring theft of electronic devices
US6892225B1 (en) 2000-07-19 2005-05-10 Fusionone, Inc. Agent system for a secure remote access system
US20050102257A1 (en) 2003-11-07 2005-05-12 Onyon Richard M. Personal information space management system and method
US6931130B1 (en) 1999-10-07 2005-08-16 International Business Machines Corporation Dynamically adjustable software encryption
US20050191998A1 (en) 2004-02-27 2005-09-01 Onyon Richard M. Wireless telephone data backup system
US6961567B1 (en) 2000-12-07 2005-11-01 Palm, Inc. Generic activation and registration framework for wireless devices
US6970927B1 (en) 2000-04-18 2005-11-29 Wayport, Inc. Distributed network communication system which provides different network access features
US6970418B1 (en) 2000-05-01 2005-11-29 Palm, Inc. Swapping a nonoperational networked electronic system for an operational networked electronic system
US20060025071A1 (en) 2002-11-06 2006-02-02 Cannon Kabushiki Kaisha Communication device, image storage device, image pickup device, and control method thereof
US20060031541A1 (en) 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation System and methods for remotely recovering and purging data from a wireless device in a communications network
US7003668B2 (en) 2000-11-03 2006-02-21 Fusionone, Inc. Secure authentication of users via intermediate parties
US20060059253A1 (en) 1999-10-01 2006-03-16 Accenture Llp. Architectures for netcentric computing systems
US20060084410A1 (en) 2004-10-20 2006-04-20 Jay Sutaria Flexible billing architecture
US7035878B1 (en) 2000-01-25 2006-04-25 Fusionone, Inc. Base rolling engine for data transfer and synchronization system
US7051196B2 (en) 2001-12-05 2006-05-23 Hewlett-Packard Development Company, L.P. Location-based security for a portable computer
US20060149794A1 (en) 2004-12-10 2006-07-06 Seven Networks International Oy Database synchronization
US7080402B2 (en) 2001-03-12 2006-07-18 International Business Machines Corporation Access to applications of an electronic processing device solely based on geographic location
US20060173954A1 (en) 2005-01-06 2006-08-03 Ntt Docomo, Inc. Mobile device and content transmission method
US20060184591A1 (en) 2004-12-29 2006-08-17 Seven Networks International Oy Database synchronization via a mobile network
US7116977B1 (en) 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US20060234679A1 (en) 2005-04-19 2006-10-19 Sharp Kabushiki Kaisha Information protection system for mobile terminal device, information protection method for mobile terminal device, control program, computer-readable medium and electronic information device
US20070129058A1 (en) 2005-12-01 2007-06-07 Agere Systems Incorporated Memory management system and method for camera-equipped mobile communication devices
US7239346B1 (en) * 1999-10-18 2007-07-03 Priddy Dennis G System and architecture that supports a multi-function semiconductor device between networks and portable wireless communications products
US20070157319A1 (en) 2002-01-18 2007-07-05 Palm, Inc. Location based security modification system and method
US20070238443A1 (en) 2006-04-07 2007-10-11 Richardson Roger D Method and device for restricted access contact information datum
US7343165B2 (en) 2000-04-11 2008-03-11 American Calcar Inc. GPS publication application server
US20080115152A1 (en) 2006-11-15 2008-05-15 Bharat Welingkar Server-controlled heartbeats
US20080114855A1 (en) 2006-11-15 2008-05-15 Bharat Welingkar Over-the-air device services and management
US20080115226A1 (en) 2006-11-15 2008-05-15 Bharat Welingkar Over-the-air device kill pill and lock
US20080125102A1 (en) 2006-09-19 2008-05-29 Microsoft Corporation Mobile device manners propagation and compliance

Patent Citations (125)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4956769A (en) 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5010547A (en) 1989-07-10 1991-04-23 Motorola, Inc. Multiple messaging using a single selective call address
US5075684A (en) 1989-10-06 1991-12-24 Motorola, Inc. Selective call message management
US5012219A (en) 1989-10-13 1991-04-30 Motorola, Inc. Message reminder alert for selective call receiver
US5903852A (en) 1991-02-04 1999-05-11 Motorola, Inc. Radiotelephone operating technique
US5430436A (en) 1992-10-05 1995-07-04 Motorola, Inc. Method and apparatus for displaying a keypad arrangement on a selective call receiver
US5359317A (en) 1992-10-09 1994-10-25 Motorola, Inc. Method and apparatus for selectively storing a portion of a received message in a selective call receiver
US5394140A (en) 1992-11-23 1995-02-28 Motorola, Inc. Method and apparatus for pre-programmed call-back-number-determined alert
US5650776A (en) 1993-09-23 1997-07-22 Motorola, Inc. Communication receiver having user configuration control functions
US5561836A (en) 1994-05-02 1996-10-01 Motorola, Inc. Method and apparatus for qualifying access to communication system services based on subscriber unit location
US6300863B1 (en) 1994-11-15 2001-10-09 Absolute Software Corporation Method and apparatus to monitor and locate an electronic device using a secured intelligent agent via a global network
US5640452A (en) 1995-04-28 1997-06-17 Trimble Navigation Limited Location-sensitive decryption of an encrypted message
US5612682A (en) 1995-05-30 1997-03-18 Motorola, Inc. Method and apparatus for controlling utilization of a process added to a portable communication device
US5809413A (en) * 1995-08-04 1998-09-15 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
US5705995A (en) 1995-11-06 1998-01-06 Motorola, Inc. Selective call receiver and method of storing messages therein
US5958006A (en) 1995-11-13 1999-09-28 Motorola, Inc. Method and apparatus for communicating summarized data
US5922073A (en) 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
US6130947A (en) 1996-09-10 2000-10-10 Mizobe; Tatsuji Method of configuring access and security code
US5757271A (en) 1996-11-12 1998-05-26 International Business Machines Corporation Portable computer and method of providing security for an electronic device
US5898783A (en) * 1996-11-14 1999-04-27 Lucent Technologies, Inc. System and method for employing a telecommunications network to remotely disable a SIM or smartcard
US6708221B1 (en) 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US6131116A (en) 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US7039679B2 (en) 1996-12-13 2006-05-02 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US5930801A (en) 1997-03-07 1999-07-27 Xerox Corporation Shared-data environment in which each file has independent security properties
US6766454B1 (en) 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US5968131A (en) 1997-04-11 1999-10-19 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US6085192A (en) 1997-04-11 2000-07-04 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US5961590A (en) 1997-04-11 1999-10-05 Roampage, Inc. System and method for synchronizing electronic mail between a client site and a central site
US6023708A (en) 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
EP0996905B1 (en) 1997-07-22 2006-05-24 Visto Corporation System and method for synchronizing electronic mail across a network
EP1667042A3 (en) 1997-07-22 2006-07-26 Visto Corporation System and method for synchronizing electronic mail across a network
US20010013098A1 (en) * 1997-08-29 2001-08-09 Michael F. Angelo Remote security technology
US6084968A (en) 1997-10-29 2000-07-04 Motorola, Inc. Security token and method for wireless applications
US6333684B1 (en) 1997-12-31 2001-12-25 Samsung Electronics Co., Ltd. Security device for portable computer and method thereof
US6269456B1 (en) 1997-12-31 2001-07-31 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6202070B1 (en) 1997-12-31 2001-03-13 Compaq Computer Corporation Computer manufacturing system architecture with enhanced software distribution functions
US6151606A (en) 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US6157630A (en) 1998-01-26 2000-12-05 Motorola, Inc. Communications system with radio device and server
US5991405A (en) 1998-01-27 1999-11-23 Dsc Telecom, L.P. Method for dynamically updating cellular phone unique encryption keys
US6366912B1 (en) 1998-04-06 2002-04-02 Microsoft Corporation Network security zones
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6308273B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6587684B1 (en) 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US6208991B1 (en) 1998-08-26 2001-03-27 International Business Machines Corporation Dynamic file mapping for network computers
US6131096A (en) 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US6370629B1 (en) 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US6677858B1 (en) * 1999-02-26 2004-01-13 Reveo, Inc. Internet-based method of and system for monitoring space-time coordinate information and biophysiological state information collected from an animate object along a course through the space-time continuum
US6542729B1 (en) 1999-04-27 2003-04-01 Qualcomm Inc. System and method for minimizing fraudulent usage of a mobile telephone
US6327584B1 (en) 1999-07-30 2001-12-04 Hewlett-Packard Company Apparatus and method for using version control to dynamically update files while the files are available for access
US6813503B1 (en) 1999-09-02 2004-11-02 Nokia Corporation Wireless communication terminal for accessing location information from a server
US6360252B1 (en) 1999-09-20 2002-03-19 Fusionone, Inc. Managing the transfer of e-mail attachments to rendering devices other than an original e-mail recipient
US6934767B1 (en) 1999-09-20 2005-08-23 Fusionone, Inc. Automatically expanding abbreviated character substrings
US20060059253A1 (en) 1999-10-01 2006-03-16 Accenture Llp. Architectures for netcentric computing systems
US6931130B1 (en) 1999-10-07 2005-08-16 International Business Machines Corporation Dynamically adjustable software encryption
US7239346B1 (en) * 1999-10-18 2007-07-03 Priddy Dennis G System and architecture that supports a multi-function semiconductor device between networks and portable wireless communications products
US6732176B1 (en) 1999-11-03 2004-05-04 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US6362736B1 (en) 2000-01-04 2002-03-26 Lucent Technologies Inc. Method and apparatus for automatic recovery of a stolen object
US6694336B1 (en) 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US6757696B2 (en) 2000-01-25 2004-06-29 Fusionone, Inc. Management server for synchronization system
US6738789B2 (en) 2000-01-25 2004-05-18 Fusionone, Inc. Data package including synchronization data
EP1130513A3 (en) 2000-01-25 2004-04-07 FusionOne, Inc. Data transfer and synchronization system
EP1130512A3 (en) 2000-01-25 2004-04-07 FusionOne, Inc. Data transfer and synchronization system
US7035878B1 (en) 2000-01-25 2006-04-25 Fusionone, Inc. Base rolling engine for data transfer and synchronization system
US7007041B2 (en) 2000-01-25 2006-02-28 Fusionone, Inc. Synchronization system application object interface
EP1130511A2 (en) 2000-01-25 2001-09-05 FusionOne, Inc. Data transfer and synchronization system
US6671757B1 (en) 2000-01-26 2003-12-30 Fusionone, Inc. Data transfer and synchronization system
US20010047272A1 (en) 2000-02-29 2001-11-29 Frietas Nathanial X. Flexible wireless advertisement integration in wireless software applications
US7343165B2 (en) 2000-04-11 2008-03-11 American Calcar Inc. GPS publication application server
US6970927B1 (en) 2000-04-18 2005-11-29 Wayport, Inc. Distributed network communication system which provides different network access features
US6970418B1 (en) 2000-05-01 2005-11-29 Palm, Inc. Swapping a nonoperational networked electronic system for an operational networked electronic system
EP1158438A3 (en) 2000-05-19 2004-04-07 FusionOne, Inc. Single click data synchronization of public and private data
US6944651B2 (en) 2000-05-19 2005-09-13 Fusionone, Inc. Single click synchronization of data from a public information store to a private information store
US6246376B1 (en) 2000-06-28 2001-06-12 Texas Instruments Incorporated Wireless location and direction indicator for multiple devices
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US6804699B1 (en) 2000-07-18 2004-10-12 Palmone, Inc. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US6892225B1 (en) 2000-07-19 2005-05-10 Fusionone, Inc. Agent system for a secure remote access system
EP1180890A3 (en) 2000-08-17 2004-09-08 FusionOne, Inc. Change log aggregation and optimization
US6925476B1 (en) 2000-08-17 2005-08-02 Fusionone, Inc. Updating application data including adding first change log to aggreagate change log comprising summary of changes
EP1187421A3 (en) 2000-08-17 2004-04-14 FusionOne, Inc. Base rolling engine for data transfer and synchronization system
US20040003266A1 (en) 2000-09-22 2004-01-01 Patchlink Corporation Non-invasive automatic offsite patch fingerprinting and updating system and method
US20020065074A1 (en) 2000-10-23 2002-05-30 Sorin Cohn Methods, systems, and devices for wireless delivery, storage, and playback of multimedia content on mobile devices
US7003668B2 (en) 2000-11-03 2006-02-21 Fusionone, Inc. Secure authentication of users via intermediate parties
US6961567B1 (en) 2000-12-07 2005-11-01 Palm, Inc. Generic activation and registration framework for wireless devices
EP1215597A2 (en) 2000-12-14 2002-06-19 FusionOne, Inc. Reverse proxy mechanism
US7116977B1 (en) 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US20030139175A1 (en) 2001-01-20 2003-07-24 Samsung Electronics Co., Ltd. System and method for remotely controlling a mobile terminal
US7080402B2 (en) 2001-03-12 2006-07-18 International Business Machines Corporation Access to applications of an electronic processing device solely based on geographic location
US6778837B2 (en) 2001-03-22 2004-08-17 International Business Machines Corporation System and method for providing access to mobile devices based on positional data
US6898628B2 (en) 2001-03-22 2005-05-24 International Business Machines Corporation System and method for providing positional authentication for client-server systems
US20020138632A1 (en) 2001-03-22 2002-09-26 International Business Machines Corporation System and method for providing positional authentication for client-server systems
US20020141095A1 (en) 2001-03-30 2002-10-03 Kabushiki Kaisha Toshiba Wireless communication device
US6842695B1 (en) 2001-04-17 2005-01-11 Fusionone, Inc. Mapping and addressing system for a secure remote access system
US20040044791A1 (en) 2001-05-22 2004-03-04 Pouzzner Daniel G. Internationalized domain name system with iterative conversion
US20020176579A1 (en) 2001-05-24 2002-11-28 Deshpande Nikhil M. Location-based services using wireless hotspot technology
US20020183038A1 (en) 2001-05-31 2002-12-05 Palm, Inc. System and method for crediting an account associated with a network access node
US6504480B1 (en) 2001-08-09 2003-01-07 Hewlett-Packard Company Electronic device security
US6636175B2 (en) 2001-09-14 2003-10-21 Paul Grady Russell Method and apparatus for acquiring a remote position
US20040250069A1 (en) 2001-09-25 2004-12-09 Rauno Kosamo Adapting securityparameters of services provided for a user terminal in a communication network and correspondingly secured data communication
US20030061166A1 (en) 2001-09-26 2003-03-27 Masahiro Saito Security management apparatus, security management method, and security management program
US20030084005A1 (en) 2001-11-01 2003-05-01 Palm, Inc. Product selling and pricing system and method
US20030097586A1 (en) 2001-11-19 2003-05-22 Mok Steven Siong Cheak Security system
US6801777B2 (en) 2001-11-27 2004-10-05 Intel Corporation Device and method for intelligent wireless communication selection
US20030103464A1 (en) 2001-11-30 2003-06-05 Palm Inc. Network connectivity system and method
US7051196B2 (en) 2001-12-05 2006-05-23 Hewlett-Packard Development Company, L.P. Location-based security for a portable computer
US20030157947A1 (en) 2002-01-08 2003-08-21 Fiatal Trevor A. Connection architecture for a mobile network
US20070157319A1 (en) 2002-01-18 2007-07-05 Palm, Inc. Location based security modification system and method
US7591020B2 (en) 2002-01-18 2009-09-15 Palm, Inc. Location based security modification system and method
US20060025071A1 (en) 2002-11-06 2006-02-02 Cannon Kabushiki Kaisha Communication device, image storage device, image pickup device, and control method thereof
US20050005131A1 (en) 2003-06-20 2005-01-06 Renesas Technology Corp. Memory card
US20050073389A1 (en) 2003-10-01 2005-04-07 Chandley Adrian Mark Systems and methods for deterring theft of electronic devices
US20050102257A1 (en) 2003-11-07 2005-05-12 Onyon Richard M. Personal information space management system and method
US20050191998A1 (en) 2004-02-27 2005-09-01 Onyon Richard M. Wireless telephone data backup system
US20060031541A1 (en) 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation System and methods for remotely recovering and purging data from a wireless device in a communications network
US20060084410A1 (en) 2004-10-20 2006-04-20 Jay Sutaria Flexible billing architecture
US20060149794A1 (en) 2004-12-10 2006-07-06 Seven Networks International Oy Database synchronization
US20060184591A1 (en) 2004-12-29 2006-08-17 Seven Networks International Oy Database synchronization via a mobile network
US20060173954A1 (en) 2005-01-06 2006-08-03 Ntt Docomo, Inc. Mobile device and content transmission method
US20060234679A1 (en) 2005-04-19 2006-10-19 Sharp Kabushiki Kaisha Information protection system for mobile terminal device, information protection method for mobile terminal device, control program, computer-readable medium and electronic information device
US20070129058A1 (en) 2005-12-01 2007-06-07 Agere Systems Incorporated Memory management system and method for camera-equipped mobile communication devices
US20070238443A1 (en) 2006-04-07 2007-10-11 Richardson Roger D Method and device for restricted access contact information datum
US20080125102A1 (en) 2006-09-19 2008-05-29 Microsoft Corporation Mobile device manners propagation and compliance
US20080115152A1 (en) 2006-11-15 2008-05-15 Bharat Welingkar Server-controlled heartbeats
US20080114855A1 (en) 2006-11-15 2008-05-15 Bharat Welingkar Over-the-air device services and management
US20080115226A1 (en) 2006-11-15 2008-05-15 Bharat Welingkar Over-the-air device kill pill and lock
US7603435B2 (en) 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock

Non-Patent Citations (13)

* Cited by examiner, † Cited by third party
Title
Advisory Action for U.S. Appl. No. 11/634,371, mail date Jun. 18, 2010, 4 pages.
International Search Report and Written Opinion for International Application No. PCT/US2007/083943, mail date Aug. 19, 2008, 7 pages.
Office Action for U.S. Appl. No. 11/560,040, mail date May 24, 2010, 24 pages.
Office Action for U.S. Appl. No. 11/560,048, date mailed Mar. 6, 2009, 9 pages.
Office Action for U.S. Appl. No. 11/634,371, mail date Mar. 25, 2010, 16 pages.
Office Action for U.S. Appl. No. 11/634,371, mail date Sep. 16, 2009, 17 pages.
Office Action for U.S. Appl. No. 11/635,062, mail date Apr. 22, 2010, 6 pages.
Response to Office Action for U.S. Appl. No. 11/560,048, date mailed Jun. 8, 2009, 11 pages.
Response to Office Action for U.S. Appl. No. 11/635,062, date mailed Dec. 5, 2006, 7 pages.
U.S. Appl. No. 11/635,062, filed Dec. 5, 2006, Henrie.
US Notice of Allowance for U.S. Appl. No. 11/560,048, mail date Jul. 28, 2009, 4 pages.
US Office Action for U.S. Appl. No. 11/560,040, mail date Jan. 8, 2010, 20 pages.
US Office Action for U.S. Appl. No. 11/560,040, mail date May 8, 2009, 24 pages.

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100175116A1 (en) * 2009-01-06 2010-07-08 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US8961619B2 (en) * 2009-01-06 2015-02-24 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US9928500B2 (en) 2009-01-06 2018-03-27 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US8911507B1 (en) * 2011-11-22 2014-12-16 Symantec Corporation Systems and methods for mitigating mobile device loss
US20140364099A1 (en) * 2013-06-06 2014-12-11 Apple Inc. Device locator disable authentication
US9706032B2 (en) * 2013-06-06 2017-07-11 Apple Inc. Device locator disable authentication
US10447839B2 (en) 2013-06-06 2019-10-15 Apple Inc. Device locator disable authentication
US11669338B2 (en) 2013-06-06 2023-06-06 Apple Inc. Device locator disable authentication
US11704134B2 (en) 2013-06-06 2023-07-18 Apple Inc. Device locator disable authentication
US9870490B2 (en) 2014-02-25 2018-01-16 Samsung Electronics Co., Ltd. Apparatus and method for an antitheft secure operating system module
US11270603B1 (en) 2020-09-11 2022-03-08 Bank Of America Corporation Real-time disability identification and preferential interaction modification

Also Published As

Publication number Publication date
US6804699B1 (en) 2004-10-12

Similar Documents

Publication Publication Date Title
USRE43070E1 (en) Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
USRE43577E1 (en) Swapping a nonoperational networked electronic system for an operational networked electronic system
US6701521B1 (en) Modular configuration and distribution of applications customized for a requestor device
US7346778B1 (en) Security method and apparatus for controlling the data exchange on handheld computers
US20020047868A1 (en) Electronic bulletin board and bulletin board system
US8225381B2 (en) Security technique for controlling access to a network by a wireless device
US6954356B1 (en) Keyboard sled with rotating screen
US6982728B1 (en) Portable electronic system having multiple display modes for reorienting the display of data on a display screen
US6813765B1 (en) Binding using absolute memory references
WO2002027559A1 (en) A system for sharing information
EP1168235A2 (en) A personal smart pointing device
USRE42465E1 (en) Rule-based, n-way, synchronization of multiple copies of a database
US20060212553A1 (en) Sync-time read only memory image binding for limited resource devices
US8001288B2 (en) Method and system for enabling personal digital assistants and protecting stored private data
US8037208B2 (en) Method and system for device bootstrapping via server synchronization
US20050091553A1 (en) Security system and method
US8416705B2 (en) User profile or user account association with multiple computers
US20140040986A1 (en) Protocol to Prevent Replay Attacks on Secured Wireless Transactions
US8135383B2 (en) Information security and delivery method and apparatus
US7007117B2 (en) Identifying a type of connection and selecting a corresponding form of an application
WO2001055841A1 (en) Method and system for distributing program, server and client terminals for executing program, device for obtaining program, and recording medium
US20070073812A1 (en) Terminal device
EP1384216A1 (en) Method for controlling electronic device and electronic system
JP3904412B2 (en) Communication auxiliary device, communication system and communication method
US8737982B2 (en) Method and apparatus for remote controlling between mobile communication terminals

Legal Events

Date Code Title Description
AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HENRIE, JAMES B.;REEL/FRAME:018649/0493

Effective date: 20000713

AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HENRIE, JAMES B.;REEL/FRAME:018703/0197

Effective date: 20000713

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNOR:PALM, INC.;REEL/FRAME:020341/0285

Effective date: 20071219

AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT;REEL/FRAME:024630/0474

Effective date: 20100701

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:025204/0809

Effective date: 20101027

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:030341/0459

Effective date: 20130430

AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:031837/0544

Effective date: 20131218

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:031837/0659

Effective date: 20131218

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:031837/0239

Effective date: 20131218

AS Assignment

Owner name: QUALCOMM INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HEWLETT-PACKARD COMPANY;HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;PALM, INC.;REEL/FRAME:032177/0210

Effective date: 20140123

FPAY Fee payment

Year of fee payment: 12