X
Tech

Apple patents feature that remotely disables devices when "unauthorized usage" is detected

Apple has applied for a patent that some will think is highly beneficial, and others will think that it takes snooping to a whole new level.
Written by Adrian Kingsley-Hughes, Senior Contributing Editor

Apple has applied for a patent that some will think is highly beneficial, and others will think that it takes snooping to a whole new level.

Here's what's being claimed by the patent:

1 . A method for identifying an unauthorized user of an electronic device, the method comprising: determining that a current user of the electronic device is an unauthorized user; gathering information related to the unauthorized user's operation of the electronic device in response to determining, wherein the unauthorized user's operation comprises operations not related to the authentication; and transmitting an alert notification to a responsible party in response to gathering.

2 . The method of claim 1, wherein determining further comprises: determining the identity of the current user; comparing the determined identity to the identity of one or more authorized users of the electronic device; and detecting that the determined identity does not match the identity of at least one of the one or more authorized users.

3 . The method of claim 1, wherein determining further comprises: identifying a particular activity performed by the current user that indicates suspicious behavior.

4 . The method of claim 3, wherein the particular activity comprises one or more of hacking the electronic device, jailbreaking the electronic device, unlocking the electronic device, removing a SIM card from the electronic device, and moving at least a predetermined distance away from a synced device.

5 . The method of claim 1, wherein gathering further comprises gathering one or more of screenshots, keylogs, communications packets served to the electronic device, and information related to a host device coupled to the electronic device.

6 . The method of claim 1, wherein the alert notification comprises a general message indicating that an unauthorized user has been detected.

7 . The method of claim 1, wherein the alert notification comprises at least a portion of the gathered information.

8 . The method of claim 1, further comprising: gathering information related to the identity of the unauthorized user in response to determining; and gathering information related to the location of the electronic device in response to determining.

9 . The method of claim 1, further comprising: restricting at least one function of the electronic device in response to determining.

10 . The method of claim 1, further comprising: transmitting sensitive data from the electronic device to a remote storage; and erasing the sensitive data from the electronic device.

11 . An electronic device operable to detect an unauthorized user of an electronic device, the electronic device comprising: a processor operable to: receive an input from a current user of the electronic device; determine the input is not associated with an authorized user of the electronic device; and record usage information of the electronic device in response to determining; and communications circuitry operable to transmit the usage information to a remote device.

12 . The electronic device of claim 11, further comprising: a microphone operable to record the voice of the current user; and wherein the processor is further operable to: compare the recorded voice with voice prints of authorized user of the electronic device; and determine that the recorded voice does not match the voice print of any authorized user of the electronic device.

13 . The electronic device of claim 11, further comprising: a heartbeat sensor operable to detect the heartbeat of the current user; and wherein the processor is further operable to: compare the detected heartbeat with heart signatures of each authorized user of the electronic device; and determine that detected the heartbeat does not match the heart signature of any authorized user of the electronic device.

14 . The electronic device of claim 11, further comprising: an input device operable to receive an authenticating input for authenticating a user of the electronic device; and wherein the processor is further operable to: determine that a predetermined number of successive incorrect authenticating inputs have been received.

15 . The electronic device of claim 11, further comprising: a camera operable to take a photograph of the vicinity of the electronic device; and positioning circuitry operable to determine current location information of the electronic device; and wherein the processor is further operable to: geotag the photograph by associating the photograph with the current location information.

16 . The electronic device of claim 11, further comprising: an accelerometer operable to record a vibration profile of the electronic device; and a signal processor operable to compare the recorded vibration profile with a library of vibration profiles to determine a current mode of transportation of the electronic device.

17 . A system comprising: an electronic device comprising; an input device operable to receive a password provided by a user; a camera operable to take a photograph of the user; a processor operable to: determine that a predetermined number of incorrect passwords have been successively received; direct the camera to take a photograph of the user; and generate an alert notification in response to the processor determining, wherein the alert notification comprises information related to the identity of the user and the photograph of the user; and communications circuitry operable to transmit the alert notification to a remote device.

18 . The system of claim 17, wherein: the camera is operable to take a plurality of photographs of the surroundings of the electronic device; and wherein the processor is further operable to: analyze each of the plurality of photographs to identify distinguishing landmarks in the photographs; and determine the location of each photograph based on the identified distinguishing landmarks.

19 . The system of claim 17, wherein the alert notification is transmitted via one of text message, facsimile, VoIP application, instant messaging application, on-line profile application, on-line blog application, and a cloud server.

20 . Machine-readable media for identifying unauthorized users of an electronic device, comprising machine-readable instructions recorded thereon for: determining that a current user of the electronic device is an unauthorized user; gathering information related to the unauthorized user's operation of the electronic device in response to determining, wherein the unauthorized user's operation comprises operations not related to authentication; and transmitting an alert notification to a responsible party in response to gathering.

21 . The machine-readable media of claim 20, further comprising machine-readable instructions recorded thereon for: determining the identity of the current user; comparing the determined identity to the identity of one or more authorized users of the electronic device; and detecting that the determined identity does not match the identity of at least one of the one or more authorized users.

Pretty wide-reaching stuff.

Authorized users can be determined using facial recognition, voice recognition, heartbeat sensor or by monitoring for suspicious activity. Once unauthorized usage is detected, a mass of logging mechanisms could be bought into play:

When an unauthorized user is detected, various types of information can be gathered (e.g., information related to the identity of the current user, information related to the current user's operation of the electronic device, information related to the electronic device's location, or any combination of the above) and a responsible party can be notified with an “alert notification”. In some embodiments, the alert notification can be a general message conveying that the electronic device is not in the possession of an authorized user. For example, a message such as, “Warning, your cellular phone may have been stolen” or “Your electronic device may be in the possession of an unauthorized user” can be sent to the responsible party. In some embodiments, the alert notification can include any of the information gathered when an unauthorized user is detected (e.g., photographs of the “thief,” voice recordings, screenshots of the electronic device, keylogs, a listing of communication packets (e.g., Internet packets) served to the device, the electronic device's location, geotagged photographs, photographs of the surrounding area, or mode of transportation of the electronic device).

This could be far more useful than the current security mechanisms and remote wipe offered to iPhone/iPad owners currently.

Editorial standards