US20070064636A9 - Remotely alerting a wireless device - Google Patents

Remotely alerting a wireless device Download PDF

Info

Publication number
US20070064636A9
US20070064636A9 US11/502,045 US50204506A US2007064636A9 US 20070064636 A9 US20070064636 A9 US 20070064636A9 US 50204506 A US50204506 A US 50204506A US 2007064636 A9 US2007064636 A9 US 2007064636A9
Authority
US
United States
Prior art keywords
wireless device
alert
performance message
message
alert performance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US11/502,045
Other versions
US8073427B2 (en
US20060274683A1 (en
Inventor
Robert Koch
Michael Bishop
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rakuten Group Inc
Original Assignee
BellSouth Intellectual Property Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/881,669 external-priority patent/US7849161B2/en
Assigned to BELLSOUTH INTELLECTUAL PROPERTY CORPORATION reassignment BELLSOUTH INTELLECTUAL PROPERTY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BISHOP, MICHAEL, KOCH, ROBERT
Priority to US11/502,045 priority Critical patent/US8073427B2/en
Application filed by BellSouth Intellectual Property Corp filed Critical BellSouth Intellectual Property Corp
Assigned to BELLSOUTH INTELLECTUAL PROPERTY CORPORATION reassignment BELLSOUTH INTELLECTUAL PROPERTY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BISHOP, MICHAEL, KOCH, ROBERT
Publication of US20060274683A1 publication Critical patent/US20060274683A1/en
Publication of US20070064636A9 publication Critical patent/US20070064636A9/en
Assigned to AT&T DELAWARE INTELLECTUAL PROPERTY, INC. reassignment AT&T DELAWARE INTELLECTUAL PROPERTY, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: BELLSOUTH INTELLECTUAL PROPERTY CORPORATION
Assigned to AT&T INTELLECTUAL PROPERTY I, L.P. reassignment AT&T INTELLECTUAL PROPERTY I, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AT&T DELAWARE INTELLECTUAL PROPERTY, INC.
Publication of US8073427B2 publication Critical patent/US8073427B2/en
Application granted granted Critical
Assigned to RAKUTEN, INC. reassignment RAKUTEN, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AT&T INTELLECTUAL PROPERTY I, L.P.
Assigned to RAKUTEN, INC. reassignment RAKUTEN, INC. CHANGE OF ADDRESS Assignors: RAKUTEN, INC.
Assigned to RAKUTEN GROUP, INC. reassignment RAKUTEN GROUP, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: RAKUTEN, INC.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/10Flow control between communication endpoints
    • H04W28/14Flow control between communication endpoints using intermediate storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration

Definitions

  • Wireless devices for communicating and storing voice and data are becoming commonplace. Users of wireless communication devices are increasingly using their wireless devices to send electronic mail (“E-mail”) as well as store personal data, such as contact lists, calendar information, to do lists, and other notes. Much of this data may be considered as private to a user (e.g., passwords, credit card or bank account numbers, telephone numbers, addresses, and calendar or schedule information. Undesirable consequences may result for the user if the wireless device is lost and falls into the wrong hands.
  • E-mail electronic mail
  • personal data such as contact lists, calendar information, to do lists, and other notes.
  • Much of this data may be considered as private to a user (e.g., passwords, credit card or bank account numbers, telephone numbers, addresses, and calendar or schedule information.
  • Undesirable consequences may result for the user if the wireless device is lost and falls into the wrong hands.
  • systems and methods are disclosed for alerting a wireless device.
  • a message may be received from an invoking party and parsed for request data. Then a determination may be made as to whether identification data in the received message matches identification data resident in the wireless device. Next, the wireless device may be alerted when the received identification data matches the identification data resident in the wireless device and when the request data includes a request to alert the wireless device. A return message may be sent to the invoking party when the request data includes the request to alert the wireless device. The return message may indicate that the wireless device as been alerted. Alerting the wireless device may comprise causing the wireless device to perform a function configured to indicate to a subject that the wireless device has been lost or mislaid.
  • FIG. 1 is a network diagram illustrating aspects of a data communications network
  • FIG. 2 is a network diagram illustrating aspects of a voice communications network
  • FIG. 3A is a flow diagram illustrating aspects of a process for recovering data, purging data, and performing other operations with respect to a wireless device in the data communications network of FIG. 1 ;
  • FIG. 3B is a flow diagram continuing the process of FIG. 3A ;
  • FIG. 4A is a flow diagram illustrating aspects of a process for recovering data, purging data, and performing other operations with respect to a wireless device in the voice communications network of FIG. 2 ;
  • FIG. 4B is a flow diagram continuing the process of FIG. 4A .
  • FIGS. 1 and 2 and the corresponding discussion are intended to provide a brief, general description of a suitable communications network environment consistent with embodiments of the invention.
  • a communications network 100 includes communications devices 102 for sending and receiving data over a network 114 .
  • Communications devices 102 include, for example, a wireless hand-held computer 104 and a personal computer 106 .
  • wireless hand-held computer 104 utilizes a wireless data gateway 108 to send and receive data messages over the network 114 .
  • communications devices 102 may be utilized to send data messages over network 114 to recover and/or purge messages from lost or stolen devices in communications network 100 .
  • the data messages may include, for instance, electronic mail (“e-mail”) messages, short message service (“SMS”) messages, text messages, or any other message types that may be communicated in a communications network.
  • e-mail electronic mail
  • SMS short message service
  • Embodiments of the invention are not limited to hand-held computer 104 or personal computer 106 , but may be practiced with other communications devices including, but not limited to, two-way paging devices, voice over Internet protocol (“VOIP”) or Internet telephones, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like.
  • VOIP voice over Internet protocol
  • microprocessor-based or programmable consumer electronics minicomputers, mainframe computers, and the like.
  • Network 114 interconnects communications devices 102 with a network server computer 112 for managing data traffic and a web server computer 126 for delivering web pages to connected devices over the network 114 .
  • Network 114 may include any type of computing network, including a local area network or a wide area network, such as the Internet.
  • Network 114 provides a medium for enabling communication between communications devices 102 , server computers 112 and 126 , a computer 110 , and a wireless device 118 .
  • Wireless device 118 may be a hand-held computer. Wireless device 118 sends and receives data messages over the network 114 through communication with wireless data gateways 108 and 116 . Wireless data gateways 108 and 116 convert data communicated over a wireless data network (not shown) so that it may be communicated over network 114 .
  • wireless device 118 may further include “smart phone” functionality.
  • Smart phones combine the functions of a conventional mobile phone with functionality typically included in a personal or hand-held computer. This functionality includes the capability of saving data, executing software programs, sending and receiving e-mail and instant messages, and accessing Web pages over the Internet.
  • Wireless device 118 is operative to execute a data recovery/purge application 124 .
  • data recovery/purge application 124 may be utilized to recover and/or purge saved data from wireless device 118 , e.g., upon the device becoming lost or stolen.
  • Data recovery/purge application 124 may be executed or invoked upon receiving a message from either of the communications devices 102 .
  • the message may contain request data for identifying a lost wireless device, recovering the saved data, purging the saved data, recovering and then purging the saved data, alerting wireless device 118 or other instructions.
  • the request data may also contain a return address, such as an e-mail address, for sending the recovered data and/or confirmation of a data purge to wireless devices 102 or to computer 110 .
  • a return address such as an e-mail address
  • a communications network 200 includes communications devices 202 for conducting voice and data communications with a switch 230 .
  • Communications devices 202 may include a standard wireline telephone set 206 which is connected via a subscriber line to switch 230 .
  • Communications devices 202 also include a wireless telephone 204 that is in wireless communication with a mobile switching center (“MSC”) 208 .
  • MSC 208 may be utilized to communicate the wireless voice traffic from mobile telephone 204 to switch 230 via a wireline connection.
  • Switch 230 , MSC 208 and the connections between them and communications devices 202 may be components in a typical public switched telephone network (“PSTN”).
  • PSTN public switched telephone network
  • switch 230 may be a standard central office circuit switch or a softswitch for routing voice and data traffic in the PSTN.
  • Communications network 200 also includes a voice node 219 in communication with switch 230 and a customer profile database 226 .
  • voice node 219 may be a server computer with interactive voice response (“IVR”) functionality.
  • IVR interactive voice response
  • a customer may utilize an IVR to retrieve up-to-date account information from a bank by entering his or her account number on a touch-tone telephone keypad in response to a synthesized voice recording.
  • the IVR will then access a database associated with the bank and retrieve account information associated with the customer's account number.
  • the account information may then be presented to the customer over the telephone via a synthesized voice generated by the IVR.
  • Communications network 200 also includes a network 214 .
  • Network 214 provides a medium for enabling communication between voice node 219 , a computer 210 , and wireless device 218 .
  • the communication with wireless device 218 may be enabled through a wireless data gateway 216 that converts data communicated over network 214 so that it is compatible with a wireless data network (not shown) in communication with wireless device 218 .
  • Network 214 may include any type of computing network, including a local area network or a wide area network, such as the Internet.
  • Voice node 219 is operative to execute a data recovery/purge application program 224 and an e-mail server program 228 .
  • voice node 219 may be utilized to receive a voice call to a special directory number from switch 230 for locating a lost or stolen wireless device in communications network 200 .
  • Data recovery/purge application 224 may be executed or invoked upon voice node 219 retrieving information from database 226 associated with a wireless directory number for the lost or stolen wireless device.
  • Data recovery/purge application 224 may receive this information and compose a message to send to e-mail server program 228 that then sends the message over network 214 to a copy of data recovery/purge application 224 executed on wireless device 218 .
  • wireless device 218 may include smart phone functionality to enable the execution of data recovery/purge application 224 as well as other software application programs.
  • the message may contain request data for identifying the wireless device, recovering data saved on the wireless devices, purging the saved data, recovering and then purging the saved data, or other instructions.
  • the request data may also contain a return address, such as an e-mail address, for sending the recovered data and/or confirmation of a data purge to computer 210 .
  • the functions of data recovery/purge application 224 in communications network 200 will be discussed in greater detail below with reference to FIGS. 4A and 4B .
  • routine 300 will be described illustrating a process that may be performed by data recovery/purge application 124 for recovering data, purging data, and alerting wireless device 118 performing other operations with respect to wireless device 118 in communications network 100 , discussed above.
  • the logical operations of various embodiments of the present invention may be implemented (1) as a sequence of computer implemented acts or program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system. Accordingly, the logical operations illustrated in FIGS. 3A-4B , and making up the embodiments of the present invention described herein are referred to variously as operations, structural devices, acts, or modules. These operations, structural devices, acts, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof.
  • Routine 300 begins at operation 305 , wherein a user/invoking party of communications devices 102 initiates a message to execute data recovery/purge application 124 resident in wireless device 118 .
  • an invoking party in communications network 100 may initiate a message by sending an e-mail message from hand-held computer 104 or the computer 106 directly to wireless device 118 over network 114 .
  • the e-mail message may include a form comprising a number of fields of request data which are parsed by data recovery/purge application 124 upon receipt of the message.
  • the request data fields may include a key field indicating a unique identification (such as the wireless telephone number) of the wireless device being contacted, a request type field indicating the type of operation to be performed by recovery/data purge application 124 , and a data recovery address which may be an e-mail address for sending recovered data, a purge confirmation, or other data to the invoking party.
  • the message is not limited to an e-mail message but may also take the form of wireless text messages such as SMS messages in addition to various other types of wireless and wireline messaging known.
  • routine 300 continues to operation 310 where the message from the invoking party is received at wireless device 118 at which time data recovery/purge application 124 is executed.
  • wireless device 118 may be preconfigured (i.e., preprogrammed) to automatically execute data recovery/purge application 124 each time an e-mail message is received.
  • Once executed data recovery/purge application 124 determines if the received message includes request data as described in detail at operation 315 .
  • routine 300 continues to operation 315 where data recovery/purge application 124 parses the received message from the invoking party for request data indicating a request to recover data, purge data, or to perform other operations with respect to wireless device 118 .
  • recovery/purge application 124 may be configured to search for request data fields in an e-mail message sent by the invoking party. For instance, recovery/purge application 124 may initially search for the key field to confirm that the request data in the message is applicable to wireless device 118 .
  • routine 300 continues to operation 320 where data recovery/purge application 124 compares identification information in the request data to identification data previously stored in wireless device 118 .
  • recovery/purge application 124 may search for an identification number in the key field in the request data.
  • the identification number may include, for instance, the wireless telephone number of wireless device 118 .
  • routine 300 branches to operation 310 where recovery/purge application 124 waits to receive another message from the invoking party.
  • recovery/purge application 124 may further be configured to generate an alert in a return message to the invoking party indicating that the sent identification data does not match the identification data in the wireless device 118 .
  • recovery/purge application 124 determines the type of request contained in the request data in the received message from the invoking party. For instance, recovery/purge application 124 may search a request type field in the received message to identify whether a request was made to recover personal contact data stored in wireless device 118 . It should be noted that multiple types of requests can be requested. For example, the request data can indicate that Lock, Locate, and Alert, or any like combination of more than one of the types of request described herein and in FIGS. 3A, 3B , 4 A and 4 B.
  • routine 300 continues to operation 335 where data recovery/purge application 124 determines whether the request data includes a request to recover the data stored in wireless device 118 . If the request data includes a request to recover the data stored in wireless device 118 , routine 300 continues to operation 340 where data recovery/purge application 124 retrieves the data stored in wireless device 118 . In particular, data recovery/purge application 124 may access the memory in wireless device 118 and initiate commands to make a copy of the stored data. For instance, data recovery/purge application 124 may be configured to copy a user's personal data, such as telephone and address data, calendar information, passwords, and account numbers from wireless device 118 into a data file. Routine 300 then continues to operation 345 .
  • data recovery/purge application 124 may access the memory in wireless device 118 and initiate commands to make a copy of the stored data. For instance, data recovery/purge application 124 may be configured to copy a user's personal data, such as telephone and address data, calendar information, passwords, and account numbers from
  • routine 300 continues to operation 345 where recovery/purge application 124 determines whether the request data includes a request to purge the data stored in wireless device 118 . If the request data includes a request to purge the data stored in wireless device 118 , routine 300 continues to operation 350 where recovery/purge application 124 purges data stored in wireless device 118 . In particular, data recovery/purge application 124 may execute a delete command from a menu in wireless device 118 to purge the stored data. Routine 300 then continues to off-page connector A where routine 300 continues in FIG. 3B . If, at operation 335 , recovery/purge application 124 determines that the request data does not include a request to purge the data stored in wireless device 118 , routine 300 continues to off-page connector A where routine 300 continues in FIG. 3B .
  • routine 300 continues from off-page connector A to operation 355 where data recovery/purge application 124 determines whether the request data includes a request to lock wireless device 118 . If the request data includes a request to lock wireless device 118 , routine 300 continues to operation 360 where data recovery/purge application 124 locks wireless device 118 . In particular, data recovery/purge application 124 may access a menu in wireless device 118 and enter a numerical code, provided by the invoking party in the request data, to lock the device so that device functions and data are prevented from being accessed by an unknown party. Routine 300 then continues to operation 365 .
  • routine 300 continues to operation 365 where data recovery/purge application 124 determines whether the request data includes a request to locate wireless device 118 . If the request data includes a request to locate wireless device 118 , routine 300 continues to operation 370 where data recovery/purge application 124 executing on wireless device 118 retrieves location information. In particular, data recovery/purge application 124 , in response to receiving a request for location information, may be configured to access a menu in wireless device 118 to retrieve location data such as Global Positioning System (“GPS”) data (if the wireless device 118 includes this feature). Routine 300 then continues to operation 375 .
  • GPS Global Positioning System
  • routine 300 continues to operation 375 where data recovery/purge application 124 sends a return message to the invoking party.
  • data recovery/purge application 124 may initiate and send an e-mail message from wireless device 118 over network 114 to a data recovery address or addresses specified in the request data sent by the invoking party.
  • the return address may be a different address than the one from which the request data was sent by the invoking party.
  • the invoking party may have initiated a recovery and purge request from computer 106 (which may be a home computer) but may wish the recovered data to be sent to an e-mail address associated with the computer 110 (which may be a work computer).
  • the return message may be sent to multiple addresses.
  • the return message may include the recovered data file as an attachment and an acknowledgement confirming that data was recovered and/or purged from wireless device 118 .
  • data recovery/purge application 124 may be configured to retry a data recovery or purge request until successful.
  • the return message may also include other information requested by the invoking party such as a confirmation that wireless device 118 was locked or current location information for wireless device 118 . From operation 375 , routine 300 continues to operation 380 , where it ends.
  • Routine 400 begins at operation 402 , wherein a user/invoking party of communications devices 202 initiates a message request to execute data recovery/purge application 224 resident in wireless device 218 .
  • a user/invoking party of communications devices 202 may initiate a message request by making a voice call to voice node 219 .
  • voice node 219 may generate synthesized voice prompts requesting the telephone number of wireless device 218 and the type of request or requests (e.g., data recovery, data purge, device lock, or device location). Once this information is received, voice node 219 accesses database 226 to retrieve profile information which may include identification data associated with wireless device 218 and a return address to be included in request data received by data recovery/purge application 224 .
  • profile information may include identification data associated with wireless device 218 and a return address to be included in request data received by data recovery/purge application 224 .
  • routine 400 continues to operation 404 where voice node 219 executes data recovery/purge application 224 that receives the request data stored in the database and provided by the invoking party.
  • data recovery/purge application 224 receives the identification data, the return address, and the request type (or types) for generating a message to send to wireless device 218 .
  • routine 400 continues to operation 405 where recovery/purge application 224 executing in voice node 219 generates a message to execute data recovery/purge application 224 resident in wireless device 218 .
  • data recovery/purge application 224 in the voice node may generate an e-mail message that e-mail server program 228 sends directly to wireless device 218 over network 214 .
  • the e-mail message may include a form comprising a number of fields of request data including a key field indicating a unique identification (such as the wireless telephone number) of the wireless device being contacted, a request type field indicating the type of operation to be performed by recovery/data purge application 224 resident in wireless device 218 , and a data recovery address which may be an e-mail address for sending recovered data, a purge confirmation, or other data to the invoking party.
  • the message may also take the form of a wireless text message such as an SMS messages in addition to various other types of wireless and wireline messaging known to those skilled in the art.
  • routine 400 continues to operation 410 where the message from the invoking party is received at the wireless device 218 at which time data recovery/purge application 224 resident in wireless device 218 is executed.
  • wireless device 218 may be preconfigured (i.e., preprogrammed) to automatically execute data recovery/purge application 224 each time an e-mail message is received.
  • Once executed data recovery/purge application 224 determines if the received message includes request data as described in detail at operation 415 .
  • routine 400 continues to operation 415 where data recovery/purge application 224 parses the received message from the invoking party for request data indicating a request to recover data, purge data, or to perform other operations with respect to wireless device 218 .
  • recovery/purge application 224 may be configured to search for request data fields in an e-mail message. For instance, recovery/purge application 224 may initially search for the key field to confirm that the request data in the message is applicable to wireless telephone device 218 .
  • routine 400 continues to operation 420 where data recovery/purge application 224 compares identification information in the request data to identification data previously stored in wireless device 218 .
  • recovery/purge application 224 may search for an identification number in the key field in the request data.
  • the identification number may include, for instance, the wireless telephone number of wireless device 218 .
  • routine 400 branches to operation 410 where recovery/purge application 224 waits to receive another message.
  • recovery/purge application 224 may further be configured to generate an alert in a return message to computer 210 associated with the invoking party indicating that the sent identification data does not match the identification data in wireless device 218 .
  • routine 400 continues to operation 430 .
  • recovery/purge application 224 determines the type of request contained in the request data in the received message from the invoking party. For instance, recovery/purge application 224 may search a request type field in the received message to identify whether a request was made to recover personal contact data stored in wireless device 218 .
  • routine 400 continues to operation 435 where data recovery/purge application 224 determines whether the request data includes a request to recover the data stored in wireless device 218 . If the request data includes a request to recover the data stored in wireless device 218 , routine 400 continues to operation 440 where data recovery/purge application 224 retrieves data stored in the wireless device 218 .
  • data recovery/purge application 224 may access the memory in wireless device 218 and initiate commands to make a copy of the stored data.
  • data recovery/purge application 224 may be configured to copy a user's personal data, such as telephone and address data, calendar information, passwords, and account numbers from wireless device 218 into a data file. Routine 400 then continues to operation 445 .
  • routine 400 continues to operation 445 where recovery/purge application 224 determines whether the request data includes a request to purge the data stored in wireless device 218 . If the request data includes a request to purge the data stored in wireless device 218 , routine 400 continues to operation 450 where recovery/purge application 224 purges data stored in wireless device 218 . In particular, data recovery/purge application 224 may execute a delete command from a menu in wireless device 218 to purge the stored data. Routine 400 then continues to off-page connector A where the routine 400 continues in FIG. 4B . If, at operation 435 , recovery/purge application 224 determines that the request data does not include a request to purge the data stored in wireless device 218 , routine 400 continues to off-page connector A where routine 400 continues in FIG. 4B .
  • routine 400 continues from off-page connector A to operation 455 where data recovery/purge application 224 determines whether the request data includes a request to lock wireless device 218 . If the request data includes a request to lock wireless device 218 , routine 400 continues to operation 460 where data recovery/purge application 224 locks wireless device 218 . In particular, data recovery/purge application 224 may access a menu in wireless device 218 and enter a numerical code, provided by the invoking party in the request data, to lock the device so that device functions and data are prevented from being accessed by an unknown party. Routine 400 then continues to operation 465 .
  • routine 400 continues to operation 465 where data recovery/purge application 224 determines whether the request data includes a request to locate wireless device 218 . If the request data includes a request to locate the wireless device 218 , routine 400 continues to operation 470 where data recovery/purge application 224 executing on wireless device 218 retrieves location information.
  • data recovery/purge application 224 in response to receiving a request for location information, may be configured to access a menu in wireless device 218 to retrieve location data, such as Global Positioning System (“GPS”) data (if the wireless device 218 includes this feature).
  • GPS Global Positioning System
  • routine 400 continues to operation 475 where data recovery/purge application 224 determines whether the request data includes a request to perform an alert task via wireless device 218 . If the request data includes a request to perform an alert task via wireless device 218 , routine 400 continues to operation 480 where data recovery/purge application 224 executing on wireless device 218 causes wireless device 218 to perform a function configured to indicate to a subject that wireless device 218 has been lost. In particular, data recovery/purge application 224 , in response to receiving an alert request, may be configured to cause wireless device 218 to produce a visible alert on wireless device 218 .
  • wireless device 218 may flash a light on wireless device 218 .
  • the flashing may be in some distinguishable sequence of on/off time segments or may be a distinguishable light color.
  • the visible alert may be displayed via any visible component enabled by device 218 .
  • the alert may be produced by a display presented for visual viewing on the screen.
  • the visible alert on wireless device 218 flashing may indicate to the subject (e.g., a person who may have noticed or found wireless device 218 ) that wireless device 218 is considered lost or mislaid by its owner.
  • the visible alert may be presented in any manner to indicate that wireless device 218 is considered lost by its owner.
  • data recovery/purge application 224 in response to receiving the alert request, may be configured to cause wireless device 218 to emit an audible alert (e.g. a tone) from wireless device 218 .
  • the audible alert may be loaded into wireless device 218 in the same way that a ring tone or other audible alert is loaded.
  • the audible alert may be pre-established on wireless device 218 prior to wireless device 218 being alerted, provided to wireless device 218 when wireless device 218 is alerted, or provided to wireless device 218 after wireless device 218 is alerted.
  • the type of audible alert to be sounded in response to the alert request may be pre-established and pre-loaded into wireless device 218 .
  • the type of audible alert to be sounded in response to the alert request may be received with the alert request or subsequent to receiving the alert request.
  • the alert may also be presented in the form of a motion alert produced by the device, for example, a vibration.
  • data recovery/purge application 224 in response to receiving an alert request, may be configured to cause wireless device 218 to display a message on wireless device 218 .
  • the displayed message may be pre-established on wireless device 218 prior to wireless device 218 being alerted, provided to wireless device 218 when wireless device 218 is alerted, or provided to wireless device 218 after the wireless is alerted.
  • the message to be displayed in response to the alert request may be pre-established and pre-loaded into wireless device 218 .
  • the message to be displayed in response to the alert request may be received with the alert request or subsequent to receiving the alert request.
  • the message may comprise, for example, information configured to let a subject finding wireless device 218 know that wireless device 218 is lost and may provide directions on how to return wireless device 218 .
  • the directions may include a location to mail or ship wireless device 218 .
  • the directions may include a telephone number to call or other contact information in order to report finding wireless device 218 and to receive further instructions for returning wireless device 218 to its owner.
  • the message may provide an address in a display on the wireless device 218 and instructions to drop wireless device 218 in a mail box or take it to a delivery provider. In this way, the device may be returned to the owner (e.g. though a third party) in which wireless device 218 's owner or the third party or both may pay the cost for returning wireless device 218 .
  • data recovery/purge application 224 in response to receiving an alert request, may be configured to cause wireless device 218 to emit an audible message on wireless device 218 .
  • the audible message may be pre-established on wireless device 218 prior to wireless device 218 being alerted, provided to wireless device 218 when wireless device 218 is alerted, or provided to wireless device 218 after the wireless device is alerted.
  • the audible message to be sounded in response to the alert request may be pre-established and pre-loaded into wireless device 218 .
  • the audible message to be sounded in response to the alert request may be received with the alert request or subsequent to receiving the alert request.
  • the audible message may comprise, for example, the same information as described above with respect to the aforementioned displayed message and could be presented over a speaker on wireless device 218 as either a recorded audio file or via text-to speech translation of a text message.
  • data recovery/purge application 224 in response to receiving an alert request, may be configured to cause wireless device 218 to transmit location information corresponding to a location of wireless device 218 .
  • the location information may comprise GPS coordinates of wireless device 218 .
  • the GPS coordinates of wireless device 218 may be sent to a server that may be configured to display to wireless device 218 's owner a map indicating wireless device 218 's location on the map based on the aforementioned GPS coordinates.
  • the map may be presented to wireless device 218 's owner via a computer network, for example, the Internet.
  • wireless device 218 may be caused to be operable to call a limited number of telephone numbers.
  • wireless device 218 may be caused to indicate the limited number of telephone numbers.
  • the limited number of telephone number may correspond to subjects or service providers capable of providing information to wireless device 218 's finder for returning wireless device 218 .
  • wireless device 218 may either audibly emit or visibly display a message stating “press 1 to call this telephone's owner.” Furthermore, wireless device 218 may either audibly emit or display a message stating “press 2 to receive data to help return this telephone to its owner.”
  • the aforementioned are examples, and other messages may be sounded or displayed by wireless device 218 directed to help a subject finding wireless device 218 to call one of the aforementioned limited number of telephone numbers. It is noted that the presentation of this information may be in such a way as to preserve the anonymity of the owner of the device.
  • wireless device 218 invokes a telephony application, retrieves a number to dial associated with the owner, and places a telephony call from wireless device 218 to the number retrieved, without requiring the display, at any time, of the number being dialed or any other identifying information related to the owner of wireless device 218 .
  • other types of communications can be used to send a communication from wireless device 218 to a communication address for the owner and may likewise maintain the anonymity of the owner if desired. These may include email, instant messaging, or any other type of communication application supported by wireless device 218 .
  • the utility of wireless device 218 may be limited to communication only for the purpose of aiding in the return wireless device 218 to its owner. All other communications may be disabled when this feature is invoked. Any one or more of the aforementioned functions configured to indicate to a subject that wireless device 218 has been lost may be performed alone or in combination with any other one or more of the aforementioned functions.
  • the routine 400 then continues to operation 485 .
  • routine 400 continues to operation 485 where data recovery/purge application 224 sends a return message to the invoking party.
  • data recovery/purge application 224 may initiate and send an e-mail message from wireless device 218 over network 214 to the data recovery address linked to invoking party in the database 226 .
  • the return message may be sent to multiple addresses.
  • the return message may include the recovered data file as an attachment and an acknowledgement confirming that data was recovered and/or purged from wireless device 218 .
  • data recovery/purge application 224 may be configured to retry a data recovery or purge request until successful.
  • the return message may also include other information requested by the invoking party such as a confirmation that wireless device 218 was locked or current location information for wireless device 218 . From operation 485 , routine 400 continues to operation 490 , where it ends.
  • program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types.
  • embodiments of the invention may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like.
  • Embodiments of the invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • embodiments of the invention may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors.
  • Embodiments of the invention may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies.
  • embodiments of the invention may be practiced within a general purpose computer or in any other circuits or systems.
  • Embodiments of the invention may be implemented as a computer process (method), a computing system, or as an article of manufacture, such as a computer program product or computer readable media.
  • the computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process.
  • the computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process.
  • the present invention may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.).
  • embodiments of the present invention may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system.
  • a computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM).
  • RAM random access memory
  • ROM read-only memory
  • EPROM or Flash memory erasable programmable read-only memory
  • CD-ROM portable compact disc read-only memory
  • the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Embodiments of the present invention are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the invention.
  • the functions/acts noted in the blocks may occur out of the order as shown in any flowchart.
  • two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.

Abstract

A wireless device may be alerted. For example, a message may be received from an invoking party and parsed for request data. Then a determination may be made as to whether identification data in the received message matches identification data resident in the wireless device. Next, the wireless device may be alerted when the received identification data matches the identification data resident in the wireless device and when the request data includes a request to alert the wireless device. A return message may be sent to the invoking party when the request data includes the request to alert the wireless device. The return message may indicate that the wireless device as been alerted. Alerting the wireless device may comprise causing the wireless device to perform a function configured to indicate to a subject that the wireless device has been lost.

Description

    RELATED APPLICATIONS
  • This patent application is a continuation-in-part of U.S. patent application Ser. No. 10/881,669, entitled “System And Methods For Remotely Recovering And Purging Data From A Wireless Device In A Communications Network,” filed on Jun. 30, 2004 and assigned to the same assignee as this application. The aforementioned patent application is expressly incorporated herein by reference. Furthermore, this patent application is related to U.S. patent application Ser. No. 11/197,844, entitled “Methods And Systems For Remotely Recovering Security Data In A Wireless Device In A Communications Network,” filed Aug. 5, 2005, assigned to the assignee of the present patent application and is expressly incorporated herein by reference.
  • BACKGROUND
  • Wireless devices for communicating and storing voice and data are becoming commonplace. Users of wireless communication devices are increasingly using their wireless devices to send electronic mail (“E-mail”) as well as store personal data, such as contact lists, calendar information, to do lists, and other notes. Much of this data may be considered as private to a user (e.g., passwords, credit card or bank account numbers, telephone numbers, addresses, and calendar or schedule information. Undesirable consequences may result for the user if the wireless device is lost and falls into the wrong hands.
  • Many wireless communication devices permit the user to enable a software lock of the device, which prevents use of the device unless a password is entered, and thus protects user data. However, use of this locking feature typically requires additional steps that the user might otherwise not wish to take in operating their device, such as remembering and entering a multi-digit code every time the device is turned on or when an attempt is made to access the user's private data. As a result, the wireless device's locking feature is frequently unused. Moreover, if a device is stolen or lost, even if the locking feature is in place, the user suffers the inconvenience of losing his or her data and wondering if the device had been previously locked.
  • SUMMARY OF THE INVENTION
  • Consistent with embodiments of the present invention, systems and methods are disclosed for alerting a wireless device.
  • For example, a message may be received from an invoking party and parsed for request data. Then a determination may be made as to whether identification data in the received message matches identification data resident in the wireless device. Next, the wireless device may be alerted when the received identification data matches the identification data resident in the wireless device and when the request data includes a request to alert the wireless device. A return message may be sent to the invoking party when the request data includes the request to alert the wireless device. The return message may indicate that the wireless device as been alerted. Alerting the wireless device may comprise causing the wireless device to perform a function configured to indicate to a subject that the wireless device has been lost or mislaid.
  • It is to be understood that both the foregoing general description and the following detailed description are examples and should not be considered to restrict the invention's scope, as described and claimed. Further, features and/or variations may be provided in addition to those set forth herein. For example, embodiments of the invention may be directed to various feature combinations and sub-combinations described in the detailed description.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are incorporated in and constitute a part of this disclosure, illustrate various embodiments of the present invention. In the drawings:
  • FIG. 1 is a network diagram illustrating aspects of a data communications network;
  • FIG. 2 is a network diagram illustrating aspects of a voice communications network;
  • FIG. 3A is a flow diagram illustrating aspects of a process for recovering data, purging data, and performing other operations with respect to a wireless device in the data communications network of FIG. 1;
  • FIG. 3B is a flow diagram continuing the process of FIG. 3A;
  • FIG. 4A is a flow diagram illustrating aspects of a process for recovering data, purging data, and performing other operations with respect to a wireless device in the voice communications network of FIG. 2; and
  • FIG. 4B is a flow diagram continuing the process of FIG. 4A.
  • DETAILED DESCRIPTION
  • The following detailed description refers to the accompanying drawings. Wherever possible, the same reference numbers are used in the drawings and the following description to refer to the same or similar elements. While embodiments of the invention may be described, modifications, adaptations, and other implementations are possible. For example, substitutions, additions, or modifications may be made to the elements illustrated in the drawings, and the methods described herein may be modified by substituting, reordering, or adding stages to the disclosed methods. Accordingly, the following detailed description does not limit the invention. Instead, the proper scope of the invention is defined by the appended claims.
  • Systems and methods for remotely recovering data from a wireless device, purging data from the wireless device, and alerting a wireless device may be provided. A data message containing instructions for recovering/purging data stored on the device may be sent to the wireless device. The data message may be received by a recovery/purge application resident on the wireless device. FIGS. 1 and 2 and the corresponding discussion are intended to provide a brief, general description of a suitable communications network environment consistent with embodiments of the invention.
  • Referring now to FIG. 1, a data communications network for performing embodiments of the invention will be described. As shown in FIG. 1, a communications network 100 includes communications devices 102 for sending and receiving data over a network 114. Communications devices 102 include, for example, a wireless hand-held computer 104 and a personal computer 106. According to embodiments of the invention, wireless hand-held computer 104 utilizes a wireless data gateway 108 to send and receive data messages over the network 114. As will be described in greater detail below, communications devices 102 may be utilized to send data messages over network 114 to recover and/or purge messages from lost or stolen devices in communications network 100. The data messages may include, for instance, electronic mail (“e-mail”) messages, short message service (“SMS”) messages, text messages, or any other message types that may be communicated in a communications network. Embodiments of the invention are not limited to hand-held computer 104 or personal computer 106, but may be practiced with other communications devices including, but not limited to, two-way paging devices, voice over Internet protocol (“VOIP”) or Internet telephones, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like.
  • Network 114 interconnects communications devices 102 with a network server computer 112 for managing data traffic and a web server computer 126 for delivering web pages to connected devices over the network 114. Network 114 may include any type of computing network, including a local area network or a wide area network, such as the Internet. Network 114 provides a medium for enabling communication between communications devices 102, server computers 112 and 126, a computer 110, and a wireless device 118.
  • Wireless device 118 may be a hand-held computer. Wireless device 118 sends and receives data messages over the network 114 through communication with wireless data gateways 108 and 116. Wireless data gateways 108 and 116 convert data communicated over a wireless data network (not shown) so that it may be communicated over network 114.
  • Consistent with embodiments of the invention, wireless device 118 may further include “smart phone” functionality. Smart phones combine the functions of a conventional mobile phone with functionality typically included in a personal or hand-held computer. This functionality includes the capability of saving data, executing software programs, sending and receiving e-mail and instant messages, and accessing Web pages over the Internet.
  • Wireless device 118 is operative to execute a data recovery/purge application 124. According to illustrative embodiments of the invention, data recovery/purge application 124 may be utilized to recover and/or purge saved data from wireless device 118, e.g., upon the device becoming lost or stolen. Data recovery/purge application 124 may be executed or invoked upon receiving a message from either of the communications devices 102. The message may contain request data for identifying a lost wireless device, recovering the saved data, purging the saved data, recovering and then purging the saved data, alerting wireless device 118 or other instructions. The request data may also contain a return address, such as an e-mail address, for sending the recovered data and/or confirmation of a data purge to wireless devices 102 or to computer 110. The functions of data recovery/purge application 124 will be discussed in greater detail below with reference to FIGS. 3 and 4.
  • Referring now to FIG. 2, a voice communications network for performing embodiments of the invention will be described. As shown in FIG. 2, a communications network 200 includes communications devices 202 for conducting voice and data communications with a switch 230. Communications devices 202 may include a standard wireline telephone set 206 which is connected via a subscriber line to switch 230. Communications devices 202 also include a wireless telephone 204 that is in wireless communication with a mobile switching center (“MSC”) 208. MSC 208 may be utilized to communicate the wireless voice traffic from mobile telephone 204 to switch 230 via a wireline connection. Switch 230, MSC 208 and the connections between them and communications devices 202 may be components in a typical public switched telephone network (“PSTN”). According to embodiments of the invention, switch 230 may be a standard central office circuit switch or a softswitch for routing voice and data traffic in the PSTN.
  • Communications network 200 also includes a voice node 219 in communication with switch 230 and a customer profile database 226. According to embodiments of the invention, voice node 219 may be a server computer with interactive voice response (“IVR”) functionality. For instance, a customer may utilize an IVR to retrieve up-to-date account information from a bank by entering his or her account number on a touch-tone telephone keypad in response to a synthesized voice recording. The IVR will then access a database associated with the bank and retrieve account information associated with the customer's account number. The account information may then be presented to the customer over the telephone via a synthesized voice generated by the IVR.
  • Communications network 200 also includes a network 214. Network 214 provides a medium for enabling communication between voice node 219, a computer 210, and wireless device 218. The communication with wireless device 218 may be enabled through a wireless data gateway 216 that converts data communicated over network 214 so that it is compatible with a wireless data network (not shown) in communication with wireless device 218. Network 214 may include any type of computing network, including a local area network or a wide area network, such as the Internet.
  • Voice node 219 is operative to execute a data recovery/purge application program 224 and an e-mail server program 228. According to embodiments of the invention, voice node 219 may be utilized to receive a voice call to a special directory number from switch 230 for locating a lost or stolen wireless device in communications network 200. Data recovery/purge application 224 may be executed or invoked upon voice node 219 retrieving information from database 226 associated with a wireless directory number for the lost or stolen wireless device. Data recovery/purge application 224 may receive this information and compose a message to send to e-mail server program 228 that then sends the message over network 214 to a copy of data recovery/purge application 224 executed on wireless device 218. As previously discussed with respect to wireless device 118 in the description of FIG. 1, wireless device 218 may include smart phone functionality to enable the execution of data recovery/purge application 224 as well as other software application programs.
  • The message may contain request data for identifying the wireless device, recovering data saved on the wireless devices, purging the saved data, recovering and then purging the saved data, or other instructions. The request data may also contain a return address, such as an e-mail address, for sending the recovered data and/or confirmation of a data purge to computer 210. The functions of data recovery/purge application 224 in communications network 200 will be discussed in greater detail below with reference to FIGS. 4A and 4B.
  • Referring now to FIG. 3A, a routine 300 will be described illustrating a process that may be performed by data recovery/purge application 124 for recovering data, purging data, and alerting wireless device 118 performing other operations with respect to wireless device 118 in communications network 100, discussed above. The logical operations of various embodiments of the present invention may be implemented (1) as a sequence of computer implemented acts or program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system. Accordingly, the logical operations illustrated in FIGS. 3A-4B, and making up the embodiments of the present invention described herein are referred to variously as operations, structural devices, acts, or modules. These operations, structural devices, acts, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof.
  • Routine 300 begins at operation 305, wherein a user/invoking party of communications devices 102 initiates a message to execute data recovery/purge application 124 resident in wireless device 118. In particular, an invoking party in communications network 100 may initiate a message by sending an e-mail message from hand-held computer 104 or the computer 106 directly to wireless device 118 over network 114. The e-mail message may include a form comprising a number of fields of request data which are parsed by data recovery/purge application 124 upon receipt of the message. The request data fields may include a key field indicating a unique identification (such as the wireless telephone number) of the wireless device being contacted, a request type field indicating the type of operation to be performed by recovery/data purge application 124, and a data recovery address which may be an e-mail address for sending recovered data, a purge confirmation, or other data to the invoking party. The message is not limited to an e-mail message but may also take the form of wireless text messages such as SMS messages in addition to various other types of wireless and wireline messaging known.
  • From operation 305, routine 300 continues to operation 310 where the message from the invoking party is received at wireless device 118 at which time data recovery/purge application 124 is executed. For instance, wireless device 118 may be preconfigured (i.e., preprogrammed) to automatically execute data recovery/purge application 124 each time an e-mail message is received. Once executed data recovery/purge application 124 determines if the received message includes request data as described in detail at operation 315.
  • From operation 310, routine 300 continues to operation 315 where data recovery/purge application 124 parses the received message from the invoking party for request data indicating a request to recover data, purge data, or to perform other operations with respect to wireless device 118. In particular, recovery/purge application 124 may be configured to search for request data fields in an e-mail message sent by the invoking party. For instance, recovery/purge application 124 may initially search for the key field to confirm that the request data in the message is applicable to wireless device 118.
  • From operation 315, routine 300 continues to operation 320 where data recovery/purge application 124 compares identification information in the request data to identification data previously stored in wireless device 118. In particular, recovery/purge application 124 may search for an identification number in the key field in the request data. The identification number may include, for instance, the wireless telephone number of wireless device 118.
  • If, at operation 320, recovery/purge application 124 determines that the identification data does not match the identification data stored in wireless device 118, routine 300 branches to operation 310 where recovery/purge application 124 waits to receive another message from the invoking party. Upon determining a non-match of the identification data, recovery/purge application 124 may further be configured to generate an alert in a return message to the invoking party indicating that the sent identification data does not match the identification data in the wireless device 118.
  • If, at operation 320, recovery/purge application 124 determines that the identification data matches the identification data stored in wireless device 118, routine 300 continues to operation 330. At operation 330, recovery/purge application 124 determines the type of request contained in the request data in the received message from the invoking party. For instance, recovery/purge application 124 may search a request type field in the received message to identify whether a request was made to recover personal contact data stored in wireless device 118. It should be noted that multiple types of requests can be requested. For example, the request data can indicate that Lock, Locate, and Alert, or any like combination of more than one of the types of request described herein and in FIGS. 3A, 3B, 4A and 4B.
  • From operation 330, routine 300 continues to operation 335 where data recovery/purge application 124 determines whether the request data includes a request to recover the data stored in wireless device 118. If the request data includes a request to recover the data stored in wireless device 118, routine 300 continues to operation 340 where data recovery/purge application 124 retrieves the data stored in wireless device 118. In particular, data recovery/purge application 124 may access the memory in wireless device 118 and initiate commands to make a copy of the stored data. For instance, data recovery/purge application 124 may be configured to copy a user's personal data, such as telephone and address data, calendar information, passwords, and account numbers from wireless device 118 into a data file. Routine 300 then continues to operation 345.
  • If, at operation 335, recovery/purge application 124 determines that the request data does not include a request to recover the data stored in wireless device 118, routine 300 continues to operation 345 where recovery/purge application 124 determines whether the request data includes a request to purge the data stored in wireless device 118. If the request data includes a request to purge the data stored in wireless device 118, routine 300 continues to operation 350 where recovery/purge application 124 purges data stored in wireless device 118. In particular, data recovery/purge application 124 may execute a delete command from a menu in wireless device 118 to purge the stored data. Routine 300 then continues to off-page connector A where routine 300 continues in FIG. 3B. If, at operation 335, recovery/purge application 124 determines that the request data does not include a request to purge the data stored in wireless device 118, routine 300 continues to off-page connector A where routine 300 continues in FIG. 3B.
  • Referring now to FIG. 3B, routine 300 continues from off-page connector A to operation 355 where data recovery/purge application 124 determines whether the request data includes a request to lock wireless device 118. If the request data includes a request to lock wireless device 118, routine 300 continues to operation 360 where data recovery/purge application 124 locks wireless device 118. In particular, data recovery/purge application 124 may access a menu in wireless device 118 and enter a numerical code, provided by the invoking party in the request data, to lock the device so that device functions and data are prevented from being accessed by an unknown party. Routine 300 then continues to operation 365.
  • If the request data does not include a request to lock the wireless device 118, routine 300 continues to operation 365 where data recovery/purge application 124 determines whether the request data includes a request to locate wireless device 118. If the request data includes a request to locate wireless device 118, routine 300 continues to operation 370 where data recovery/purge application 124 executing on wireless device 118 retrieves location information. In particular, data recovery/purge application 124, in response to receiving a request for location information, may be configured to access a menu in wireless device 118 to retrieve location data such as Global Positioning System (“GPS”) data (if the wireless device 118 includes this feature). Routine 300 then continues to operation 375.
  • If the request data does not include a request to lock wireless device 118, routine 300 continues to operation 375 where data recovery/purge application 124 sends a return message to the invoking party. In particular, data recovery/purge application 124 may initiate and send an e-mail message from wireless device 118 over network 114 to a data recovery address or addresses specified in the request data sent by the invoking party. The return address may be a different address than the one from which the request data was sent by the invoking party. For instance, the invoking party may have initiated a recovery and purge request from computer 106 (which may be a home computer) but may wish the recovered data to be sent to an e-mail address associated with the computer 110 (which may be a work computer). In addition, the return message may be sent to multiple addresses.
  • The return message may include the recovered data file as an attachment and an acknowledgement confirming that data was recovered and/or purged from wireless device 118. In one illustrative embodiment, data recovery/purge application 124 may be configured to retry a data recovery or purge request until successful. The return message may also include other information requested by the invoking party such as a confirmation that wireless device 118 was locked or current location information for wireless device 118. From operation 375, routine 300 continues to operation 380, where it ends.
  • Turning now to FIG. 4A, a routine 400 will be described illustrating a process that may be performed by data recovery/purge application 224 for recovering data, purging data, and performing other operations with respect to wireless devices 218 in communications network 200, discussed above. Routine 400 begins at operation 402, wherein a user/invoking party of communications devices 202 initiates a message request to execute data recovery/purge application 224 resident in wireless device 218. In particular, an invoking party in communications network 200 may initiate a message request by making a voice call to voice node 219. Upon the completion of the call, voice node 219 may generate synthesized voice prompts requesting the telephone number of wireless device 218 and the type of request or requests (e.g., data recovery, data purge, device lock, or device location). Once this information is received, voice node 219 accesses database 226 to retrieve profile information which may include identification data associated with wireless device 218 and a return address to be included in request data received by data recovery/purge application 224.
  • From operation 402, routine 400 continues to operation 404 where voice node 219 executes data recovery/purge application 224 that receives the request data stored in the database and provided by the invoking party. In particular, data recovery/purge application 224 receives the identification data, the return address, and the request type (or types) for generating a message to send to wireless device 218.
  • From operation 404, routine 400 continues to operation 405 where recovery/purge application 224 executing in voice node 219 generates a message to execute data recovery/purge application 224 resident in wireless device 218. In particular, data recovery/purge application 224 in the voice node may generate an e-mail message that e-mail server program 228 sends directly to wireless device 218 over network 214. As discussed above in the description of FIG. 3A, the e-mail message may include a form comprising a number of fields of request data including a key field indicating a unique identification (such as the wireless telephone number) of the wireless device being contacted, a request type field indicating the type of operation to be performed by recovery/data purge application 224 resident in wireless device 218, and a data recovery address which may be an e-mail address for sending recovered data, a purge confirmation, or other data to the invoking party. Alternatively, the message may also take the form of a wireless text message such as an SMS messages in addition to various other types of wireless and wireline messaging known to those skilled in the art.
  • From operation 405, routine 400 continues to operation 410 where the message from the invoking party is received at the wireless device 218 at which time data recovery/purge application 224 resident in wireless device 218 is executed. For instance, wireless device 218 may be preconfigured (i.e., preprogrammed) to automatically execute data recovery/purge application 224 each time an e-mail message is received. Once executed data recovery/purge application 224 determines if the received message includes request data as described in detail at operation 415.
  • From operation 410, routine 400 continues to operation 415 where data recovery/purge application 224 parses the received message from the invoking party for request data indicating a request to recover data, purge data, or to perform other operations with respect to wireless device 218. In particular, recovery/purge application 224 may be configured to search for request data fields in an e-mail message. For instance, recovery/purge application 224 may initially search for the key field to confirm that the request data in the message is applicable to wireless telephone device 218.
  • From operation 415, routine 400 continues to operation 420 where data recovery/purge application 224 compares identification information in the request data to identification data previously stored in wireless device 218. In particular, recovery/purge application 224 may search for an identification number in the key field in the request data. The identification number may include, for instance, the wireless telephone number of wireless device 218.
  • If, at operation 420, recovery/purge application 224 determines that the identification data does not match the identification data stored in wireless device 218, routine 400 branches to operation 410 where recovery/purge application 224 waits to receive another message. Upon determining a non-match of the identification data, recovery/purge application 224 may further be configured to generate an alert in a return message to computer 210 associated with the invoking party indicating that the sent identification data does not match the identification data in wireless device 218.
  • If, at operation 420, recovery/purge application 224 determines that the identification data matches the identification data stored in wireless device 218, routine 400 continues to operation 430. At operation 430, recovery/purge application 224 determines the type of request contained in the request data in the received message from the invoking party. For instance, recovery/purge application 224 may search a request type field in the received message to identify whether a request was made to recover personal contact data stored in wireless device 218.
  • From operation 430, routine 400 continues to operation 435 where data recovery/purge application 224 determines whether the request data includes a request to recover the data stored in wireless device 218. If the request data includes a request to recover the data stored in wireless device 218, routine 400 continues to operation 440 where data recovery/purge application 224 retrieves data stored in the wireless device 218. In particular, data recovery/purge application 224 may access the memory in wireless device 218 and initiate commands to make a copy of the stored data. For instance, data recovery/purge application 224 may be configured to copy a user's personal data, such as telephone and address data, calendar information, passwords, and account numbers from wireless device 218 into a data file. Routine 400 then continues to operation 445.
  • If, at operation 435, recovery/purge application 224 determines that the request data does not include a request to recover the data stored in wireless device 218, routine 400 continues to operation 445 where recovery/purge application 224 determines whether the request data includes a request to purge the data stored in wireless device 218. If the request data includes a request to purge the data stored in wireless device 218, routine 400 continues to operation 450 where recovery/purge application 224 purges data stored in wireless device 218. In particular, data recovery/purge application 224 may execute a delete command from a menu in wireless device 218 to purge the stored data. Routine 400 then continues to off-page connector A where the routine 400 continues in FIG. 4B. If, at operation 435, recovery/purge application 224 determines that the request data does not include a request to purge the data stored in wireless device 218, routine 400 continues to off-page connector A where routine 400 continues in FIG. 4B.
  • Referring now to FIG. 4B, routine 400 continues from off-page connector A to operation 455 where data recovery/purge application 224 determines whether the request data includes a request to lock wireless device 218. If the request data includes a request to lock wireless device 218, routine 400 continues to operation 460 where data recovery/purge application 224 locks wireless device 218. In particular, data recovery/purge application 224 may access a menu in wireless device 218 and enter a numerical code, provided by the invoking party in the request data, to lock the device so that device functions and data are prevented from being accessed by an unknown party. Routine 400 then continues to operation 465.
  • If the request data does not include a request to lock the wireless device 218, routine 400 continues to operation 465 where data recovery/purge application 224 determines whether the request data includes a request to locate wireless device 218. If the request data includes a request to locate the wireless device 218, routine 400 continues to operation 470 where data recovery/purge application 224 executing on wireless device 218 retrieves location information. In particular, data recovery/purge application 224, in response to receiving a request for location information, may be configured to access a menu in wireless device 218 to retrieve location data, such as Global Positioning System (“GPS”) data (if the wireless device 218 includes this feature).
  • If the request data does not include a request to locate wireless device 218, routine 400 continues to operation 475 where data recovery/purge application 224 determines whether the request data includes a request to perform an alert task via wireless device 218. If the request data includes a request to perform an alert task via wireless device 218, routine 400 continues to operation 480 where data recovery/purge application 224 executing on wireless device 218 causes wireless device 218 to perform a function configured to indicate to a subject that wireless device 218 has been lost. In particular, data recovery/purge application 224, in response to receiving an alert request, may be configured to cause wireless device 218 to produce a visible alert on wireless device 218. For example, in response to data recovery/purge application 224, wireless device 218 may flash a light on wireless device 218. The flashing may be in some distinguishable sequence of on/off time segments or may be a distinguishable light color. The visible alert may be displayed via any visible component enabled by device 218. For example, if device 218 includes a display screen, the alert may be produced by a display presented for visual viewing on the screen. In other words the visible alert on wireless device 218 flashing may indicate to the subject (e.g., a person who may have noticed or found wireless device 218) that wireless device 218 is considered lost or mislaid by its owner. The visible alert may be presented in any manner to indicate that wireless device 218 is considered lost by its owner.
  • Moreover, data recovery/purge application 224, in response to receiving the alert request, may be configured to cause wireless device 218 to emit an audible alert (e.g. a tone) from wireless device 218. The audible alert may be loaded into wireless device 218 in the same way that a ring tone or other audible alert is loaded. For example, the audible alert may be pre-established on wireless device 218 prior to wireless device 218 being alerted, provided to wireless device 218 when wireless device 218 is alerted, or provided to wireless device 218 after wireless device 218 is alerted. In other words, the type of audible alert to be sounded in response to the alert request may be pre-established and pre-loaded into wireless device 218. In other embodiments of the invention, the type of audible alert to be sounded in response to the alert request may be received with the alert request or subsequent to receiving the alert request. Like the visible alert and audible alert, the alert may also be presented in the form of a motion alert produced by the device, for example, a vibration.
  • Furthermore, data recovery/purge application 224, in response to receiving an alert request, may be configured to cause wireless device 218 to display a message on wireless device 218. Like the aforementioned audible alert, the displayed message may be pre-established on wireless device 218 prior to wireless device 218 being alerted, provided to wireless device 218 when wireless device 218 is alerted, or provided to wireless device 218 after the wireless is alerted. In other words, the message to be displayed in response to the alert request may be pre-established and pre-loaded into wireless device 218. In other embodiments, the message to be displayed in response to the alert request may be received with the alert request or subsequent to receiving the alert request. The message may comprise, for example, information configured to let a subject finding wireless device 218 know that wireless device 218 is lost and may provide directions on how to return wireless device 218. The directions may include a location to mail or ship wireless device 218. The directions may include a telephone number to call or other contact information in order to report finding wireless device 218 and to receive further instructions for returning wireless device 218 to its owner. In addition, the message may provide an address in a display on the wireless device 218 and instructions to drop wireless device 218 in a mail box or take it to a delivery provider. In this way, the device may be returned to the owner (e.g. though a third party) in which wireless device 218's owner or the third party or both may pay the cost for returning wireless device 218.
  • In addition, data recovery/purge application 224, in response to receiving an alert request, may be configured to cause wireless device 218 to emit an audible message on wireless device 218. Like the aforementioned audible alert and displayed message, the audible message may be pre-established on wireless device 218 prior to wireless device 218 being alerted, provided to wireless device 218 when wireless device 218 is alerted, or provided to wireless device 218 after the wireless device is alerted. In other words, the audible message to be sounded in response to the alert request may be pre-established and pre-loaded into wireless device 218. In other embodiments, the audible message to be sounded in response to the alert request may be received with the alert request or subsequent to receiving the alert request. The audible message may comprise, for example, the same information as described above with respect to the aforementioned displayed message and could be presented over a speaker on wireless device 218 as either a recorded audio file or via text-to speech translation of a text message.
  • Also, data recovery/purge application 224, in response to receiving an alert request, may be configured to cause wireless device 218 to transmit location information corresponding to a location of wireless device 218. For example, the location information may comprise GPS coordinates of wireless device 218. In this way, if the owner of wireless device 218 receives the GPS coordinates, the owner may be able to go to those coordinates to recover lost wireless device 218. In other embodiments, the GPS coordinates of wireless device 218 may be sent to a server that may be configured to display to wireless device 218's owner a map indicating wireless device 218's location on the map based on the aforementioned GPS coordinates. The map may be presented to wireless device 218's owner via a computer network, for example, the Internet.
  • Once alerted, wireless device 218 may be caused to be operable to call a limited number of telephone numbers. In addition, wireless device 218 may be caused to indicate the limited number of telephone numbers. The limited number of telephone number may correspond to subjects or service providers capable of providing information to wireless device 218's finder for returning wireless device 218. For example, wireless device 218 may either audibly emit or visibly display a message stating “press 1 to call this telephone's owner.” Furthermore, wireless device 218 may either audibly emit or display a message stating “press 2 to receive data to help return this telephone to its owner.” The aforementioned are examples, and other messages may be sounded or displayed by wireless device 218 directed to help a subject finding wireless device 218 to call one of the aforementioned limited number of telephone numbers. It is noted that the presentation of this information may be in such a way as to preserve the anonymity of the owner of the device. That is, when the subject finding wireless device 218 responds to the alert by, for example, pressing “1” to call the owner of the device, the result is that wireless device 218 invokes a telephony application, retrieves a number to dial associated with the owner, and places a telephony call from wireless device 218 to the number retrieved, without requiring the display, at any time, of the number being dialed or any other identifying information related to the owner of wireless device 218. Similarly, other types of communications can be used to send a communication from wireless device 218 to a communication address for the owner and may likewise maintain the anonymity of the owner if desired. These may include email, instant messaging, or any other type of communication application supported by wireless device 218. In enabling only specific addressable telephone numbers or other addresses, the utility of wireless device 218 may be limited to communication only for the purpose of aiding in the return wireless device 218 to its owner. All other communications may be disabled when this feature is invoked. Any one or more of the aforementioned functions configured to indicate to a subject that wireless device 218 has been lost may be performed alone or in combination with any other one or more of the aforementioned functions. The routine 400 then continues to operation 485.
  • If the request data does not include a request to lock wireless device 218, routine 400 continues to operation 485 where data recovery/purge application 224 sends a return message to the invoking party. In particular, data recovery/purge application 224 may initiate and send an e-mail message from wireless device 218 over network 214 to the data recovery address linked to invoking party in the database 226. The return message may be sent to multiple addresses.
  • The return message may include the recovered data file as an attachment and an acknowledgement confirming that data was recovered and/or purged from wireless device 218. Consistent with embodiments of the invention, data recovery/purge application 224 may be configured to retry a data recovery or purge request until successful. The return message may also include other information requested by the invoking party such as a confirmation that wireless device 218 was locked or current location information for wireless device 218. From operation 485, routine 400 continues to operation 490, where it ends.
  • Generally, consistent with embodiments of the invention, program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types. Moreover, embodiments of the invention may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like. Embodiments of the invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
  • Furthermore, embodiments of the invention may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors. Embodiments of the invention may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies. In addition, embodiments of the invention may be practiced within a general purpose computer or in any other circuits or systems.
  • Embodiments of the invention, for example, may be implemented as a computer process (method), a computing system, or as an article of manufacture, such as a computer program product or computer readable media. The computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process. The computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process. Accordingly, the present invention may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.). In other words, embodiments of the present invention may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system. A computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • The computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM). Note that the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Embodiments of the present invention, for example, are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the invention. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
  • While certain embodiments of the invention have been described, other embodiments may exist. Furthermore, although embodiments of the present invention have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, floppy disks, or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods' stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the invention.
  • All rights including copyrights in the code included herein are vested in and the property of the Applicant. The Applicant retains and reserves all rights in the code included herein, and grants permission to reproduce the material only in connection with reproduction of the granted patent and for no other purpose.
  • While the specification includes examples, the invention's scope is indicated by the following claims. Furthermore, while the specification has been described in language specific to structural features and/or methodological acts, the claims are not limited to the features or acts described above. Rather, the specific features and acts described above are disclosed as example for embodiments of the invention.

Claims (20)

1. A method for alerting a wireless device, the method comprising:
receiving an alert request message;
parsing the alert request message for request data;
determining a type of alert being indicated by the request data; and
providing an alert performance message corresponding to the determined type to the wireless device.
2. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to perform a function configured to indicate to a subject that the wireless device has been lost.
3. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to indicate a visible alert.
4. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to indicate a visible alert, the visible alert comprising at least one of the following: a light flashing sequence of on/off time segments and a distinguishable light color.
5. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to indicate an audible alert.
6. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to indicate an audible alert, the audible alert being one of the following: pre-established on the wireless device prior to providing the alert performance message, provided to the wireless device when the wireless is provided with the alert performance message, and provided to the wireless device after providing the alert performance message.
7. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to indicate an audible alert, the audible alert comprising a motion alert produced by the wireless device.
8. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to displaying a message.
9. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to displaying a message, the message being one of the following: pre-established on the wireless device prior to providing the alert performance message, provided to the wireless device when the wireless is provided with the alert performance message, and provided to the wireless device after providing the alert performance message.
10. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to provide an audible message.
11. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to provide an audible message, the audible message being one of the following: pre-established on the wireless device prior to providing the alert performance message, provided to the wireless device when the wireless is provided with the alert performance message, and provided to the wireless device after providing the alert performance message.
12. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to transmit location information corresponding to a location of the wireless device.
13. The method of claim 1, wherein providing the alert performance message comprises providing the alert performance message configured to cause the wireless device to be operable to initiate a communication to a limited number of communication addresses and to provide a prompt to initiate a communication to at least one of the limited number of communication addresses.
14. A method for alerting a wireless device, the method comprising receiving an alert performance message at the wireless device, the alert performance message being configured to cause the wireless device to perform a function configured to indicate to a subject that the wireless device has been lost.
15. The method of claim 14, wherein receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost further comprises receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost wherein the function configured to indicate comprises the wireless device flashing a light on the wireless device based upon the received alert performance message.
16. The method of claim 14, wherein receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost further comprises receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost wherein the function configured to indicate_comprises the wireless device emitting an audible tone from the wireless device based upon the received alert performance message.
17. The method of claim 14, wherein receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost further comprises receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost wherein the function configured to indicate comprises the wireless device displaying a message on the wireless device based upon the received alert performance message.
18. A computer-readable medium which stores a set of instructions which when executed performs a method for alerting a wireless device, the method executed by the set of instructions comprising receiving an alert performance message at the wireless device, the alert performance message being configured to cause the wireless device to perform a function configured to indicate to a subject that the wireless device has been lost.
19. The computer-readable medium of claim 18, wherein receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost further comprises receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost wherein the function configured to indicate comprises the wireless device flashing a light on the wireless device based upon the received alert performance message.
20. The computer-readable medium of claim 18, wherein receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost further comprises receiving the alert performance message, the alert performance message being configured to cause the wireless device to perform the function configured to indicate to the subject that the wireless device has been lost wherein the function configured to indicate comprises the wireless device emitting an audible tone from the wireless device based upon the received alert performance message.
US11/502,045 2004-06-30 2006-08-10 Remotely requesting an alert from a lost or stolen wireless device Active 2026-08-18 US8073427B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/502,045 US8073427B2 (en) 2004-06-30 2006-08-10 Remotely requesting an alert from a lost or stolen wireless device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/881,669 US7849161B2 (en) 2004-06-30 2004-06-30 System and methods for remotely recovering and purging data from a wireless device in a communications network
US11/502,045 US8073427B2 (en) 2004-06-30 2006-08-10 Remotely requesting an alert from a lost or stolen wireless device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/881,669 Continuation-In-Part US7849161B2 (en) 2004-06-30 2004-06-30 System and methods for remotely recovering and purging data from a wireless device in a communications network

Publications (3)

Publication Number Publication Date
US20060274683A1 US20060274683A1 (en) 2006-12-07
US20070064636A9 true US20070064636A9 (en) 2007-03-22
US8073427B2 US8073427B2 (en) 2011-12-06

Family

ID=46324890

Family Applications (1)

Application Number Title Priority Date Filing Date
US11/502,045 Active 2026-08-18 US8073427B2 (en) 2004-06-30 2006-08-10 Remotely requesting an alert from a lost or stolen wireless device

Country Status (1)

Country Link
US (1) US8073427B2 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060031399A1 (en) * 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation Methods and systems for remotely securing data in a wireless device in a communications network
US20100235388A1 (en) * 2009-03-13 2010-09-16 Mayo Michael C System for communicating
US20100235463A1 (en) * 2009-03-13 2010-09-16 Mayo Michael C System for communicating
US20100299152A1 (en) * 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20100299376A1 (en) * 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US20120188064A1 (en) * 2009-02-17 2012-07-26 Lookout. Inc., a California Corporation System and method for remotely initiating playing of sound on a mobile device
US8774788B2 (en) 2009-02-17 2014-07-08 Lookout, Inc. Systems and methods for transmitting a communication based on a device leaving or entering an area
US9026614B2 (en) 2004-06-30 2015-05-05 Rakuten, Inc. System and methods for remotely recovering and purging data from a wireless device in a communications network
US20160286035A1 (en) * 2015-03-24 2016-09-29 International Business Machines Corporation Secure mobile device recovery
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8049611B2 (en) 2007-06-13 2011-11-01 Eingot Llc Location mechanism for mobile device
US20090149192A1 (en) * 2007-12-05 2009-06-11 Sandra Vargas Device Locate Service
US8555336B1 (en) 2008-03-27 2013-10-08 Mcafee, Inc. System, method, and computer program product for a pre-deactivation grace period
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8326958B1 (en) 2009-01-28 2012-12-04 Headwater Partners I, Llc Service activation tracking system
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8391834B2 (en) 2009-01-28 2013-03-05 Headwater Partners I Llc Security techniques for device assisted services
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
EP2476108B1 (en) 2009-09-09 2018-01-10 Absolute Software Corporation Alert for real-time risk of theft or loss
US8943071B2 (en) * 2011-08-23 2015-01-27 At&T Intellectual Property I, L.P. Automatic sort and propagation associated with electronic documents
US9143910B2 (en) * 2011-09-30 2015-09-22 Blackberry Limited Method and system for remote wipe through voice mail
US20130171966A1 (en) * 2012-01-03 2013-07-04 Sony Ericsson Mobile Communications Ab Method and Apparatus for Facilitating Communication Between a Finder of a Misplaced Wireless Terminal and an Authorized User
WO2014159862A1 (en) 2013-03-14 2014-10-02 Headwater Partners I Llc Automated credential porting for mobile devices
US9924323B2 (en) * 2016-08-19 2018-03-20 Futurewei Technologies, Inc. Apparatus and method for facilitating return of a mobile device

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5987609A (en) * 1996-10-03 1999-11-16 Kabushiki Kaisha Toshiba System for remotely securing/locking a stolen wireless device via an Email message
US20020112046A1 (en) * 2000-12-05 2002-08-15 Rakesh Kushwaha System and method for wireless data terminal management using mobitex network
US20020137530A1 (en) * 2001-03-08 2002-09-26 Katyayini Karve Cellular telephone with SMS message forwarding
US6480096B1 (en) * 1998-07-08 2002-11-12 Motorola, Inc. Method and apparatus for theft deterrence and secure data retrieval in a communication device
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US20040084525A1 (en) * 2002-10-30 2004-05-06 Barrett Kreiner System for monitoring and tracking objects
US20040180673A1 (en) * 2003-03-12 2004-09-16 Sbc Properties, L.P. Network-based services for misplaced cellular mobile stations
US20040203601A1 (en) * 2002-12-19 2004-10-14 Morriss Matthew James Method and apparatus for activating a restrictive operating mode of a wireless communication device
US20050046580A1 (en) * 2003-08-28 2005-03-03 Miranda-Knapp Carlos A. Method and apparatus for detecting loss and location of a portable communications device
US20050096030A1 (en) * 2003-10-29 2005-05-05 Motorola, Inc. Wireless device remote control by DTMF commands
US20060031399A1 (en) * 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation Methods and systems for remotely securing data in a wireless device in a communications network
US20060031541A1 (en) * 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation System and methods for remotely recovering and purging data from a wireless device in a communications network
US7024698B2 (en) * 2001-04-27 2006-04-04 Matsushita Electric Industrial Co., Ltd. Portable information processing device having data evacuation function and method thereof
US7184750B2 (en) * 2004-03-30 2007-02-27 Nokia Corporation Smart terminal remote lock and format

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5987609A (en) * 1996-10-03 1999-11-16 Kabushiki Kaisha Toshiba System for remotely securing/locking a stolen wireless device via an Email message
US6480096B1 (en) * 1998-07-08 2002-11-12 Motorola, Inc. Method and apparatus for theft deterrence and secure data retrieval in a communication device
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US20020112046A1 (en) * 2000-12-05 2002-08-15 Rakesh Kushwaha System and method for wireless data terminal management using mobitex network
US20020137530A1 (en) * 2001-03-08 2002-09-26 Katyayini Karve Cellular telephone with SMS message forwarding
US7024698B2 (en) * 2001-04-27 2006-04-04 Matsushita Electric Industrial Co., Ltd. Portable information processing device having data evacuation function and method thereof
US20040084525A1 (en) * 2002-10-30 2004-05-06 Barrett Kreiner System for monitoring and tracking objects
US20040203601A1 (en) * 2002-12-19 2004-10-14 Morriss Matthew James Method and apparatus for activating a restrictive operating mode of a wireless communication device
US20040180673A1 (en) * 2003-03-12 2004-09-16 Sbc Properties, L.P. Network-based services for misplaced cellular mobile stations
US20050046580A1 (en) * 2003-08-28 2005-03-03 Miranda-Knapp Carlos A. Method and apparatus for detecting loss and location of a portable communications device
US20050096030A1 (en) * 2003-10-29 2005-05-05 Motorola, Inc. Wireless device remote control by DTMF commands
US7184750B2 (en) * 2004-03-30 2007-02-27 Nokia Corporation Smart terminal remote lock and format
US20060031399A1 (en) * 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation Methods and systems for remotely securing data in a wireless device in a communications network
US20060031541A1 (en) * 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation System and methods for remotely recovering and purging data from a wireless device in a communications network

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9026614B2 (en) 2004-06-30 2015-05-05 Rakuten, Inc. System and methods for remotely recovering and purging data from a wireless device in a communications network
US7627767B2 (en) 2004-06-30 2009-12-01 At&T Intellectual Property I, L.P. Methods and systems for remotely securing data in a wireless device in a communications network
US20060031399A1 (en) * 2004-06-30 2006-02-09 Bellsouth Intellectual Property Corporation Methods and systems for remotely securing data in a wireless device in a communications network
US9100925B2 (en) 2009-02-17 2015-08-04 Lookout, Inc. Systems and methods for displaying location information of a device
US9179434B2 (en) 2009-02-17 2015-11-03 Lookout, Inc. Systems and methods for locking and disabling a device in response to a request
US10623960B2 (en) 2009-02-17 2020-04-14 Lookout, Inc. Methods and systems for enhancing electronic device security by causing the device to go into a mode for lost or stolen devices
US20120188064A1 (en) * 2009-02-17 2012-07-26 Lookout. Inc., a California Corporation System and method for remotely initiating playing of sound on a mobile device
US10419936B2 (en) 2009-02-17 2019-09-17 Lookout, Inc. Methods and systems for causing mobile communications devices to emit sounds with encoded information
US8774788B2 (en) 2009-02-17 2014-07-08 Lookout, Inc. Systems and methods for transmitting a communication based on a device leaving or entering an area
US8825007B2 (en) 2009-02-17 2014-09-02 Lookout, Inc. Systems and methods for applying a security policy to a device based on a comparison of locations
US8929874B2 (en) 2009-02-17 2015-01-06 Lookout, Inc. Systems and methods for remotely controlling a lost mobile communications device
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US9167550B2 (en) 2009-02-17 2015-10-20 Lookout, Inc. Systems and methods for applying a security policy to a device based on location
US20100235388A1 (en) * 2009-03-13 2010-09-16 Mayo Michael C System for communicating
US20100235463A1 (en) * 2009-03-13 2010-09-16 Mayo Michael C System for communicating
US20100299152A1 (en) * 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US8695058B2 (en) 2009-05-20 2014-04-08 Mobile Iron, Inc. Selective management of mobile device data in an enterprise environment
US20100299376A1 (en) * 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US10742676B2 (en) 2013-12-06 2020-08-11 Lookout, Inc. Distributed monitoring and evaluation of multiple devices
US20160286035A1 (en) * 2015-03-24 2016-09-29 International Business Machines Corporation Secure mobile device recovery
US10038971B2 (en) * 2015-03-24 2018-07-31 International Business Machines Corporation Secure mobile device recovery
US10419876B2 (en) * 2015-03-24 2019-09-17 International Business Machines Corporation Secure mobile device recovery

Also Published As

Publication number Publication date
US8073427B2 (en) 2011-12-06
US20060274683A1 (en) 2006-12-07

Similar Documents

Publication Publication Date Title
US8073427B2 (en) Remotely requesting an alert from a lost or stolen wireless device
US9026614B2 (en) System and methods for remotely recovering and purging data from a wireless device in a communications network
US7627767B2 (en) Methods and systems for remotely securing data in a wireless device in a communications network
US9148431B2 (en) Systems and methods for caller identification customization and remote management of communication devices
US10111039B1 (en) Determining the last location of lost and stolen portable electronic devices when wireless communications access to the lost or stolen devices is lost or intermittent
JP2756392B2 (en) Computer with the function of linking e-mail and telephone
US7606351B2 (en) Telephone number change notification method and telephone number change notification system
JP2005117637A (en) Method and system for web-based event notification
US20100315236A1 (en) User activated alarm for communication devices
KR20080092843A (en) Portable terminal device and storage medium storing program
US20130259215A1 (en) Discovering and using phone number location information
US20030157946A1 (en) Method and apparatus for remotely performing tasks in a wireless personal digital assistant
CN100548017C (en) To the method and system of the dynamic alarm of caller to the variation of menu structure
JP2007195163A (en) Call recording system, its method, and call recording program
KR200176473Y1 (en) E-mail system for issuing phone number as e-mail id
US20070238473A1 (en) Transferring information from a mobile cellular telephone
KR101538751B1 (en) System and Method of Message divided output
KR100606547B1 (en) Method for Managing Personal Information of the Mobile Communication Terminal
JP3474130B2 (en) Method for accessing messages stored in a voice mail system via the Internet World Wide Web
JP2007202080A (en) Mobile communication terminal
CN115168459A (en) Data acquisition method and device
CN109040480A (en) A kind of method, apparatus of anti-swindle checking real name register information
JP2008305176A (en) Address book server, communication terminal and address provision method
JP2009200550A (en) Telephone directory management method and telephone directory management system for mobile terminal
JP2008131524A (en) Mobile communication terminal, and program

Legal Events

Date Code Title Description
AS Assignment

Owner name: BELLSOUTH INTELLECTUAL PROPERTY CORPORATION, DELAW

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KOCH, ROBERT;BISHOP, MICHAEL;REEL/FRAME:018179/0613

Effective date: 20060807

AS Assignment

Owner name: BELLSOUTH INTELLECTUAL PROPERTY CORPORATION, DELAW

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KOCH, ROBERT;BISHOP, MICHAEL;REEL/FRAME:018559/0568

Effective date: 20060807

AS Assignment

Owner name: AT&T DELAWARE INTELLECTUAL PROPERTY, INC., DELAWAR

Free format text: CHANGE OF NAME;ASSIGNOR:BELLSOUTH INTELLECTUAL PROPERTY CORPORATION;REEL/FRAME:021960/0719

Effective date: 20070427

Owner name: AT&T DELAWARE INTELLECTUAL PROPERTY, INC.,DELAWARE

Free format text: CHANGE OF NAME;ASSIGNOR:BELLSOUTH INTELLECTUAL PROPERTY CORPORATION;REEL/FRAME:021960/0719

Effective date: 20070427

AS Assignment

Owner name: AT&T INTELLECTUAL PROPERTY I, L.P., NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AT&T DELAWARE INTELLECTUAL PROPERTY, INC.;REEL/FRAME:021969/0194

Effective date: 20081208

Owner name: AT&T INTELLECTUAL PROPERTY I, L.P.,NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AT&T DELAWARE INTELLECTUAL PROPERTY, INC.;REEL/FRAME:021969/0194

Effective date: 20081208

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: RAKUTEN, INC., JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AT&T INTELLECTUAL PROPERTY I, L.P.;REEL/FRAME:033451/0460

Effective date: 20140626

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: RAKUTEN, INC., JAPAN

Free format text: CHANGE OF ADDRESS;ASSIGNOR:RAKUTEN, INC.;REEL/FRAME:037751/0006

Effective date: 20150824

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

AS Assignment

Owner name: RAKUTEN GROUP, INC., JAPAN

Free format text: CHANGE OF NAME;ASSIGNOR:RAKUTEN, INC.;REEL/FRAME:058314/0657

Effective date: 20210901

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12