CN112380232A - Method for preventing intelligent equipment from being disassembled and utilized after being stolen - Google Patents

Method for preventing intelligent equipment from being disassembled and utilized after being stolen Download PDF

Info

Publication number
CN112380232A
CN112380232A CN202011115531.7A CN202011115531A CN112380232A CN 112380232 A CN112380232 A CN 112380232A CN 202011115531 A CN202011115531 A CN 202011115531A CN 112380232 A CN112380232 A CN 112380232A
Authority
CN
China
Prior art keywords
information
intelligent equipment
intelligent
equipment
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011115531.7A
Other languages
Chinese (zh)
Inventor
姚占雷
周谦豪
许鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Normal University
Original Assignee
East China Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Normal University filed Critical East China Normal University
Priority to CN202011115531.7A priority Critical patent/CN112380232A/en
Publication of CN112380232A publication Critical patent/CN112380232A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/242Query formulation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/24Reminder alarms, e.g. anti-loss alarms

Abstract

The invention discloses a method for preventing intelligent equipment from being disassembled and utilized after being stolen, which is characterized in that a database constructed by unique identification information of the intelligent equipment is adopted for data matching, a warning that the equipment is provided with illegal hardware parts is sent to a user according to a matching result, and the operation of the user can be stopped responding, and the method specifically comprises the following steps: information collection, database construction, data matching, warning to a user, operation suspension and the like. Compared with the prior art, the method has the advantages that other intelligent equipment provided with the stolen intelligent equipment hardware parts can give a warning to a user and disable the functions of the intelligent equipment, so that the main hardware parts of the stolen intelligent equipment cannot be utilized and circulated, and lawless persons are not interested in stealing or robbing the intelligent equipment.

Description

Method for preventing intelligent equipment from being disassembled and utilized after being stolen
Technical Field
The invention relates to the technical field of intelligent equipment theft prevention, in particular to a method for preventing intelligent equipment from being disassembled and utilized after being stolen.
Background
The intelligent device is a tool, an apparatus or a machine with computing and processing capabilities, such as a smart phone, a tablet personal computer, an intelligent bracelet and the like, and an industrial personal computer, a server, a workstation and the like with professional purposes, and is widely applied to daily life and production work of people. The intelligent equipment is mainly stolen by adopting a physical equipment lock and an antitheft displacement alarm technology, so that the difficulty of stealing the intelligent equipment is increased.
At present, intelligent equipment adopts anti-theft technologies such as software identification, unique identification information, internal information and external information. Can be recognized by software: i.e. one or more hardware components of the smart device can be discovered and read the relevant information by the software it runs. For example, a battery of a smartphone can generally be discovered and read by the software it runs for relevant information, such as capacity, production time, serial number of the battery, etc., and thus be identified by the software. The battery back cover can not be found by software generally, and related information of the back cover, such as color, material, production time and the like, can not be read. The existing intelligent equipment adopts the following three technologies to reduce the utilization value of the stolen intelligent equipment and make lawless persons not interested in carrying out theft activities: 1) allowing the user who steals the intelligent equipment to remotely and geographically locate the equipment still in the networking operation state and control the equipment to send out an alarm signal; 2) allowing a user of the stolen intelligent device to actively report the device theft, and having a remote killing function of enabling the device still in the networking operation state to enter an unusable lost state; 3) the method and the device allow users who steal the intelligent devices to remotely erase data stored on the devices in the networking operation state, and prevent secret leakage.
The intelligent device anti-theft technology in the prior art mainly realizes the functions of geographical positioning, alarming, remote killing and remote data destruction on the premise that the stolen intelligent device is intact, normally operates and is connected to the Internet. Although the utilization and circulation of the whole stolen intelligent equipment are prevented to a large extent, and the intelligent equipment theft case detection support is provided for law enforcement agencies to a certain extent. Along with the popularization of the prior art, lawless persons tend to disassemble, recycle and circulate the stolen goods of the intelligent equipment more and more frequently, and the phenomenon of successfully bypassing the prior art to protect the equipment is more and more frequent. The inability to prevent a lawbreaker from disassembling the equipment into separate hardware components for utilization and distribution, and the impossibility to support law enforcement investigation activities in such a situation.
Disclosure of Invention
The invention aims to provide a method for preventing intelligent equipment from being disassembled and utilized after being stolen aiming at the defects of the prior art, which adopts a database constructed by unique identification information of the intelligent equipment to carry out data matching, sends warning to other intelligent equipment provided with hardware parts of the stolen intelligent equipment to a user and enables the functions of the intelligent equipment to be invalid, so that main hardware parts of the stolen intelligent equipment cannot be utilized and circulated, thereby enabling lawless persons to be not interested in stealing or robbing the intelligent equipment, reporting tracking information of the stolen hardware parts, providing clues for law enforcement agencies to detect related cases, and being beneficial to reducing the stealing and robbing cases aiming at the intelligent equipment.
The purpose of the invention is realized as follows: a method for preventing intelligent equipment from being disassembled and utilized after being stolen is characterized in that a database constructed by unique identification information of the intelligent equipment is adopted for data matching, a warning that the equipment is provided with illegal hardware parts is sent to a user according to a matching result, and the operation of the user can be stopped responding, wherein the information acquisition and the data matching specifically comprise the following steps:
step 1: the method comprises the steps of obtaining at least one piece of unique identification information of an intelligent device which is not stolen and needs to be disassembled and utilized after being stolen, wherein the unique identification information is identification information which is owned by one intelligent device or one hardware part and can be distinguished from any similar type, such as an international mobile equipment identification code (IMEI) of the intelligent device, commonly called as a mobile phone serial number or a battery serial number thereof, and a physical address (MAC) of a computer network card.
Step 2: all hardware components that can be identified by software and can be uniquely identified by themselves are queried in the smart device.
And step 3: and acquiring all hardware part information which can be identified by software and can be uniquely identified in the intelligent device based on the query result of the step 2. Wherein, at least one item of unique identification information of each hardware component is included.
And 4, step 4: and 3, storing the information of all parts of the intelligent equipment, the unique identification information of the equipment and the corresponding relation between the unique identification information and the unique identification information into a database based on the acquisition result in the step 3.
And 5: and (4) repeating the steps 1 to 4 until all the information of all the parts of the intelligent equipment which is in the non-theft state and needs to be disassembled and utilized after being prevented from being stolen, at least one item of unique identification information of the equipment and the corresponding relation between the unique identification information and the unique identification information are stored in a database.
Step 6: and (4) reporting the theft of the intelligent equipment by the user, and after the intelligent equipment is processed in the steps 2 to 4, searching all hardware part information belonging to the equipment in the data written into the database in the step 4 based on the theft report information containing at least one item of unique identification information of the intelligent equipment or the hardware parts of the intelligent equipment.
And 7: and additionally writing the information of all hardware parts of the stolen intelligent device into a database based on the query result of the step 6.
And 8: at any one or more random time during the operation of an intelligent device (which may not have been processed through steps 2-4), all hardware components that can be identified by software and can be uniquely identified by themselves are queried.
And step 9: and acquiring all hardware part information which can be identified by software and can be uniquely identified by the intelligent equipment on the basis of the query result of the step 8. Wherein, at least one item of unique identification information of each hardware component is included.
Step 10: and the intelligent device is connected to the database and uploads the acquisition result of the step 9, the database matches the uploaded acquisition result with the data written into the database in the step 6, and if none of the data uploaded by the intelligent device can be successfully matched with the data written into the database in the step 6 and not deleted, no operation is executed.
If at least one piece of data uploaded by the intelligent equipment can be successfully matched with the data which is written into the database in the step 6 and is not deleted, the intelligent equipment is the equipment provided with the hardware parts of the stolen intelligent equipment, and the method comprises the following steps:
step 10-1, acquiring internal and external information in the intelligent equipment, wherein the internal information is information about the intelligent equipment and comprises at least one item of unique identification information of the intelligent equipment; the external information, i.e. information about the user of the smart device and the surrounding environment, may comprise one or more of the current IP address of the device, the current logged-in user information, the current connected wireless access point information, information for smart devices with wireless local area network functionality, the integrated circuit card identification code ICCID (colloquially referred to as "SIM card number"), the current connected base station information, the phone number, the operator (the first four for smart devices with cellular mobile communication functionality), the geographical location (for smart devices with positioning functionality).
And step 10-2, based on the acquisition result of the step 10-1, connecting the intelligent equipment to a database and writing the acquisition result and the corresponding relation between the acquisition results. The smart device then alerts the user of the device installation of the illegal source of hardware component using one or more of screen display, sound, and light, and may pause responding to the user action.
Step 11: and repeating the step 8 to the step 10 until the intelligent equipment is no longer in the running state.
The unique identification information is identification information which is owned by an intelligent device or a hardware component and can be distinguished from any similar type.
The internal information comprises at least one item of unique identification information of the intelligent equipment; the external information comprises one or more intelligent device users in the current IP address, the current login user information, the current connected wireless access point information, the integrated circuit card identification code ICCID, the current connected base station information, the telephone number, the operator and the geographic position of the device and the information of the surrounding environment.
Compared with the prior art, the method has the advantages that other intelligent equipment provided with the stolen intelligent equipment hardware parts can give a warning to a user and disable the functions of the intelligent equipment, so that the main hardware parts of the stolen intelligent equipment cannot be utilized and circulated, and lawless persons are not interested in stealing or robbing the intelligent equipment.
Drawings
FIG. 1 is a flow chart of unique identification information database construction;
FIG. 2 is a flow chart of the construction of a theft information database;
fig. 3 is a flow chart of data matching.
Detailed description of the invention
Referring to fig. 1, the invention constructs a unique identification information database of an intelligent device according to the following steps:
step 1: the method comprises the steps of obtaining at least one piece of unique identification information of an intelligent device which is not stolen and needs to be disassembled and utilized after being stolen, wherein the unique identification information is identification information which is owned by one intelligent device or one hardware part and can be distinguished from any similar type, such as an international mobile equipment identification code (IMEI) of the intelligent device, commonly called as a mobile phone serial number or a battery serial number thereof, and a physical address (MAC) of a computer network card.
Step 2: all hardware components that can be identified by software and can be uniquely identified by themselves are queried in the smart device.
And step 3: and acquiring all hardware part information which can be identified by software and can be uniquely identified in the intelligent device based on the query result of the step 2. Wherein, at least one item of unique identification information of each hardware component is included. If only part of the hardware component information, which can be identified by software and can be uniquely identified by itself, is obtained, at least one piece of unique identification information of each hardware component is included, but this alternative will deteriorate the efficacy.
And 4, step 4: and 3, storing the information of all parts of the intelligent equipment, the unique identification information of the equipment and the corresponding relation between the unique identification information and the unique identification information into a database based on the acquisition result in the step 3.
And 5: and (4) repeating the steps 1 to 4 until all the information of all the parts of the intelligent equipment which is in the non-theft state and needs to be disassembled and utilized after being prevented from being stolen, at least one item of unique identification information of the equipment and the corresponding relation between the unique identification information and the unique identification information are stored in a database.
Referring to fig. 2, the invention constructs a user report intelligent device theft information database according to the following steps:
step 6: and (4) reporting the theft of the intelligent equipment by the user, and after the intelligent equipment is processed in the steps 2 to 4, searching all hardware part information belonging to the equipment in the data written into the database in the step 4 based on the theft report information containing at least one item of unique identification information of the intelligent equipment or the hardware parts of the intelligent equipment.
And 7: and additionally writing the information of all hardware parts of the stolen intelligent device into a database based on the query result of the step 6.
Referring to fig. 3, the present invention performs data matching according to the following steps, and alerts the user that an illegal source of hardware component is installed in the device and suspends responding to user operations according to the matching result:
and 8: at any one or more random time during the operation of an intelligent device (which may not have been processed through steps 2-4), all hardware components that can be identified by software and can be uniquely identified by themselves are queried. The process of inquiring all hardware parts which can be identified by software and can be uniquely identified in the intelligent equipment and the follow-up process thereof can be triggered by a user at a specific moment manually, can be triggered at a specific moment by preset parameter setting, and can be triggered at a specific moment by remote control.
And step 9: and acquiring all hardware part information which can be identified by software and can be uniquely identified by the intelligent equipment on the basis of the query result of the step 8. Wherein, at least one item of unique identification information of each hardware component is included. The information of the hardware parts of the intelligent equipment can be selectively acquired purposefully, for example, only the information of the replaced hardware parts is acquired.
Step 10: and the intelligent equipment is connected to the database and uploads the obtained result in the step 9, the database matches the uploaded obtained result with the data written into the database in the step 6, or transmits complete hardware blacklist information to the local intelligent equipment, and the intelligent equipment matches hardware part information.
If none of the data uploaded by the intelligent device can be successfully matched with the data which is written into the database in the step 6 and is not deleted, no operation is executed. If at least one piece of data uploaded by the intelligent equipment can be successfully matched with the data which is written into the database in the step 6 and is not deleted, the intelligent equipment is the equipment provided with the hardware parts of the stolen intelligent equipment, and the method comprises the following steps:
step 10-1, acquiring internal and external information in the intelligent equipment, wherein the internal information is information about the intelligent equipment and comprises at least one item of unique identification information of the intelligent equipment; the external information, i.e. information about the user of the smart device and the surrounding environment, may comprise one or more of the current IP address of the device, the current logged-in user information, the current connected wireless access point information, information for smart devices with wireless local area network functionality, the integrated circuit card identification code ICCID (colloquially referred to as "SIM card number"), the current connected base station information, the phone number, the operator (the first four for smart devices with cellular mobile communication functionality), the geographical location (for smart devices with positioning functionality).
And step 10-2, based on the acquisition result of the step 10-1, connecting the intelligent equipment to a database and writing the acquisition result and the corresponding relation between the acquisition results. The smart device then alerts the user of the device installation of the illegal source of hardware component using one or more of screen display, sound, and light, and may pause responding to the user action.
Step 11: and repeating the step 8 to the step 10 until the intelligent equipment is no longer in the running state.
The alternatives of the step 6 to the step 7 are as follows: hardware blacklist information (as described in steps 5-6) may be provided by the user reporting device theft and written to the database after verification, or may be provided by the theft intelligent device still in a network operation state under a predetermined setting or remote control and directly written to the database.
The following describes the present invention in further detail with a specific embodiment of the smart phone a for preventing theft.
Example 1
Information acquisition
The IMEI of the user A smart phone A is obtained to be 359355041886388, the battery serial number of one of hardware parts is obtained to be F5D549604H9G8H5A5, and the data and the corresponding relation thereof are written into a database.
And (II) the user A reports that the smart phone A is stolen.
According to the IMEI of the smart phone A, a battery and the like with the serial number of F5D549604H9G8H5A5, which belong to hardware parts of the smart phone A, are inquired in a database, and the data are additionally written into the database.
(III) data matching
The smart phone B of the user B with the battery replaced acquires that the battery serial number is 'F5D 549604H9G8H5A 5' when running, uploads the battery serial number to the database, and then the battery serial number is found to be matched with the battery serial number of the A written into the database due to theft of the smart phone. At this time, the smartphone B uploads the internal and external information it can acquire to the database, and warns the user B through screen display and sound that the device is equipped with the improperly sourced component, and then stops responding to the user operation. Therefore, the hardware component on the disassembled stolen smart phone A can be tracked, the utilization value of the hardware component can be reduced to the minimum, and the risk of stealing and robbing the smart phone is effectively reduced.
The invention has been described in further detail in the foregoing for the purpose of illustration and not of limitation, and the equivalent implementations calculated without departing from the spirit and scope of the inventive concept are intended to be covered by the claims set forth at the end of this patent.

Claims (3)

1. A method for preventing intelligent equipment from being disassembled and utilized after being stolen is characterized in that a database constructed by unique identification information of the intelligent equipment is adopted for data matching, a warning that the equipment is provided with illegal hardware parts is sent to a user according to a matching result, and the operation of the user can be stopped responding, wherein the information acquisition and the data matching specifically comprise the following steps:
step 1: acquiring at least one item of unique identification information of an intelligent device which is not stolen and needs to be disassembled and utilized after being prevented from being stolen;
step 2: inquiring all hardware parts which can be identified by software and can be uniquely identified in the intelligent equipment;
and step 3: based on the query result in the step 2, acquiring all hardware part information which can be identified by software and can be uniquely identified in the intelligent device, wherein the hardware part information comprises at least one item of unique identification information of each hardware part;
and 4, step 4: based on the acquisition result of the step 2, storing information of all parts of the intelligent equipment, unique identification information of the equipment and corresponding relations among the information and the unique identification information into a database;
and 5: repeating the steps 1 to 4 until all the information of all the parts of the intelligent equipment which is in the non-theft state and needs to be disassembled and utilized after being prevented from being stolen, at least one item of unique identification information of the equipment and the corresponding relation between the information and the unique identification information are stored in a database;
step 6: a user reports the theft of the intelligent equipment, and the intelligent equipment is processed in the steps 2 to 4, and based on the theft report information containing at least one item of unique identification information of the intelligent equipment or the hardware parts of the intelligent equipment, all hardware part information of the equipment is inquired in a database stored in the step 4;
and 7: based on the query result in the step 6, additionally writing the information of all hardware parts of the stolen intelligent equipment into a database;
and 8: at any one or more random time in the running process of one intelligent device, inquiring all hardware parts which can be identified by software and can be uniquely identified;
and step 9: based on the query result in the step 8, acquiring all hardware component information which can be identified by software and can be uniquely identified in the intelligent device, wherein the hardware component information comprises at least one piece of unique identification information of each hardware component;
step 10: connecting the intelligent equipment to a database, uploading the acquisition result obtained in the step 9, and matching the uploaded acquisition result with the data stored in the database in the step 5 by the database, wherein if the data uploaded by the intelligent equipment fails to be successfully matched with the database and the data which is not deleted, no operation is executed; if at least one piece of data uploaded by the intelligent equipment can be successfully matched with the data which is not deleted in the database, the intelligent equipment is the equipment provided with the hardware parts of the stolen intelligent equipment, and the operation is carried out according to the following steps:
step 10-1: acquiring internal and external information in the intelligent equipment;
step 10-2: based on the acquisition result of the step 10-1, the intelligent device is connected to the database and writes the acquisition result and the corresponding relationship between the acquisition result and the acquisition result, and then the intelligent device sends a warning that the hardware parts of illegal sources are installed on the intelligent device to the user in one or more of screen display, sound and light, and can pause to respond to the user operation;
step 11: and repeating the step 8 to the step 10 until the intelligent equipment is no longer in the running state.
2. The method according to claim 1, wherein the unique identification information is identification information that is owned by a smart device or a hardware component and can be distinguished from any other smart device.
3. The method for preventing the stolen intelligent device from being disassembled and utilized according to claim 1, wherein the internal information comprises at least one unique identification information of the intelligent device; the external information comprises one or more intelligent device users in the current IP address, the current login user information, the current connected wireless access point information, the integrated circuit card identification code ICCID, the current connected base station information, the telephone number, the operator and the geographic position of the device and the information of the surrounding environment.
CN202011115531.7A 2020-10-19 2020-10-19 Method for preventing intelligent equipment from being disassembled and utilized after being stolen Pending CN112380232A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011115531.7A CN112380232A (en) 2020-10-19 2020-10-19 Method for preventing intelligent equipment from being disassembled and utilized after being stolen

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011115531.7A CN112380232A (en) 2020-10-19 2020-10-19 Method for preventing intelligent equipment from being disassembled and utilized after being stolen

Publications (1)

Publication Number Publication Date
CN112380232A true CN112380232A (en) 2021-02-19

Family

ID=74581586

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011115531.7A Pending CN112380232A (en) 2020-10-19 2020-10-19 Method for preventing intelligent equipment from being disassembled and utilized after being stolen

Country Status (1)

Country Link
CN (1) CN112380232A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116156231A (en) * 2023-02-27 2023-05-23 广东长虹电子有限公司 Method and system capable of automatically checking whether local machine is stolen or not
CN116156231B (en) * 2023-02-27 2024-05-17 广东长虹电子有限公司 Method and system capable of automatically checking whether local machine is stolen or not

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080257957A1 (en) * 2007-04-17 2008-10-23 Steinecker Jeffrey T System and method for personalized e-commerce and information communications
CN201616839U (en) * 2009-11-16 2010-10-27 华为终端有限公司 Anti-theft device on mobile communication terminal
CN107613493A (en) * 2017-08-02 2018-01-19 捷开通讯(深圳)有限公司 Intelligent terminal and its antitheft method, the device with store function
CN108200276A (en) * 2017-12-27 2018-06-22 中国地质大学(武汉) A kind of smart mobile phone safety protecting method, equipment and storage device
CN110231568A (en) * 2018-03-06 2019-09-13 光阳工业股份有限公司 The method for tracing and electric carrier system of stolen battery

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080257957A1 (en) * 2007-04-17 2008-10-23 Steinecker Jeffrey T System and method for personalized e-commerce and information communications
CN201616839U (en) * 2009-11-16 2010-10-27 华为终端有限公司 Anti-theft device on mobile communication terminal
CN107613493A (en) * 2017-08-02 2018-01-19 捷开通讯(深圳)有限公司 Intelligent terminal and its antitheft method, the device with store function
CN108200276A (en) * 2017-12-27 2018-06-22 中国地质大学(武汉) A kind of smart mobile phone safety protecting method, equipment and storage device
CN110231568A (en) * 2018-03-06 2019-09-13 光阳工业股份有限公司 The method for tracing and electric carrier system of stolen battery

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116156231A (en) * 2023-02-27 2023-05-23 广东长虹电子有限公司 Method and system capable of automatically checking whether local machine is stolen or not
CN116156231B (en) * 2023-02-27 2024-05-17 广东长虹电子有限公司 Method and system capable of automatically checking whether local machine is stolen or not

Similar Documents

Publication Publication Date Title
US10064001B1 (en) Passive device monitoring using radio frequency signals
CA2531667C (en) Mobile devices including rfid tag readers
CN103347131B (en) A kind of intelligent mobile phone anti-theft method and system
US7570941B2 (en) Method enabling detection of stolen mobile communication devices and systems thereof
CA3039645C (en) System and method for detecting and controlling contraband devices in a controlled environment
CN103945385B (en) The method and its device of guarding against theft for mobile terminal
TWI611712B (en) Object tracking system and method therewith
US9565519B2 (en) Framework and method for tracking lost or stolen electronic device
CN1662028A (en) System for tracking information of losing handset and tracking method
CN107567015A (en) A kind of log-on message acquisition method and log-on message acquisition system based on intelligent terminal
CN105472533A (en) Communication connection detection method between portable mobile devices, terminal, server and system
CN112819989A (en) Park patrol method, device and equipment
US20210258088A1 (en) Communications system for locating a key
CN106791176A (en) A kind of anti-theft method for mobile terminal, device and mobile terminal
CN108260077A (en) For identifying the device and method for usurping vehicle identification identification information
CN112380232A (en) Method for preventing intelligent equipment from being disassembled and utilized after being stolen
CN1980458B (en) Method for realizing information back-up at network side
US20230260384A1 (en) Unauthorized location information access prevention in a tracking device environment
CN105450245B (en) A kind of localization method and device
CN101029926B (en) Mobile-object tracking method
CN1980461A (en) Device and method for realizing information recovery at network side
KR20220021584A (en) System for Detecting Voice Phishing and Caller's location
CN102868992A (en) Device and method for shielding terminal signal, device and method for removing shielding of terminal signal, and terminal signal management system
CN108174354B (en) NPO mobile phone fraud tracing method and system
CN103918294B (en) The method for preventing the fraud of security module from using

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210219