Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD AND APPARATUS FOR DETECTING UNAUTHORIZED USE OF A MOBILE DEVICE
Document Type and Number:
WIPO Patent Application WO/2017/214253
Kind Code:
A1
Abstract:
A apparatus and method is disclosed for detecting an unauthorized use of a mobile device. In one embodiment the apparatus includes comparison logic that determines whether a first user of the mobile device is a second user of the mobile device by comparing a first set of electronic fingerprints associated with the mobile device to a second set of electronic fingerprints also associated with a mobile device. In one embodiment of the first set of electronic fingerprints identifies the first user and includes a first user communication electronic fingerprint, a first network communication electronic fingerprint, and a first power status electronic fingerprint. The second set of electronic fingerprints identifies the second user of a mobile device includes a second user communication electronic fingerprint, a second network communication electronic fingerprint, and a second power status electronic fingerprint.

Inventors:
CIDAMBI CHANDRASEKHAR (US)
Application Number:
PCT/US2017/036321
Publication Date:
December 14, 2017
Filing Date:
June 07, 2017
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
VISA INT SERVICE ASS (US)
International Classes:
G06F21/31; G06F21/88; H04W12/06
Foreign References:
US20100299757A12010-11-25
US6377798B12002-04-23
US20080035725A12008-02-14
US20160063471A12016-03-03
Other References:
See also references of EP 3469506A4
Attorney, Agent or Firm:
VOLLER III, William, J. (US)
Download PDF:
Claims:
CLAIMS

What is Claimed:

1 . An apparatus for detecting unauthorized use of a mobile device, the apparatus comprising:

comparison logic operative to determine whether a first user of the mobile device is a second user of the mobile device by comparing a first set of electronic fingerprints associated with the mobile device to a second set of electronic fingerprints associated with the mobile device,

wherein the first set of electronic fingerprints identifies the first user of the mobile device during a first period of time and wherein the first set of electronic fingerprints includes:

a first user communication electronic fingerprint;

a first network communication electronic fingerprint; and

a first power status electronic fingerprint; and

wherein the second set of electronic fingerprints identifies the second user of the mobile device during a second period of time and wherein the second set of electronic fingerprints includes:

a second user communication electronic fingerprint;

a second network communication electronic fingerprint; and a second power status electronic fingerprint.

2. The apparatus of claim 1 , wherein:

the first user communication electronic fingerprint is based on at least one: a first voice communication made using the electronic device and a first text communication made using the electronic device; and the second user communication electronic fingerprint is based on at least one of: a second voice communication made using the electronic device and a second text communication made using the electronic device.

3. The apparatus of claim 1 , wherein:

the first user communication electronic fingerprint is based on at least one of: a first identifier of a first third party associated with the first user

communication; a duration of the first user communication, a speaking pattern associated with the first user communication, a character length of the first user communication, a special character usage indicator associated with the first user communication, a volume associated with the first user communication, and a protocol, standard, or technology associated with the first user communication; and

the second user communication electronic fingerprint is based on at least one of: a second identifier of a second third party associated with the second user communication; a duration of the second user communication, a speaking pattern associated with the second user communication, a character length of the second user communication, a special character usage indicator associated with the second user communication, a volume associated with the second user communication, and a protocol, standard, or technology associated with the second user communication.

4. The apparatus of claim 1 , wherein the first network communication electronic fingerprint and the second network communication electronic fingerprint are based on at least one of: an identifier of a network with which a network communication was made using the mobile device, a duration of the network communication, and a frequency of the network communication.

5. The apparatus of claim 1 , wherein the first power electronic fingerprint and the second power electronic fingerprint are based on at least one of: a charged status of the mobile device, a mobile device on or off status, a charging status for the mobile device, and a mobile device power consumption indicator.

6. The apparatus of claim 1 , further comprising disabling logic operable to disable a payment instrument associated with the mobile device if the second user is determined not to be the first user.

7. The apparatus of claim 1 , further comprising a tangible computer readable medium, wherein the comparison logic is operable to retrieve the first set of electronic fingerprints from the tangible computer readable medium and operable to store the second set of electronic fingerprints in the tangible computer readable medium if the second user is determined to be the first user.

8. A method for detecting unauthorized use of a mobile device, the method comprising:

storing, in a tangible computer readable medium in an electronic mobile device authentication server, a first set of electronic fingerprints associated with the mobile device, wherein the first set of electronic fingerprints identifies a first user of the mobile device during a first period of time and wherein the first set of electronic fingerprints includes:

a first user communication electronic fingerprint;

a first network communication electronic fingerprint; and

a first power status electronic fingerprint; comparing, by a processor, the first set of electronic fingerprints with a second set of electronic fingerprints associated with the mobile device to determine whether the first user is a second user of the mobile device, wherein the second set of electronic fingerprints identifies the second user of the mobile device during a second period of time and wherein the second set of electronic fingerprints includes:

a second user communication electronic fingerprint;

a second network communication electronic fingerprint; and a second power status electronic fingerprint.

9. The method of claim 8, wherein:

the first user communication electronic fingerprint is based on at least one: a first voice communication made using the mobile device and a first text communication made using the mobile device; and

the second user communication electronic fingerprint is based on at least one of: a second voice communication made using the electronic device and a second text communication made using the electronic device.

10. The method of claim 8, wherein:

the first user communication electronic fingerprint is based on at least one of: a first identifier of a first third party associated with the first user

communication; a duration of the first user communication, a speaking pattern associated with the first user communication, a character length of the first user communication, a special character usage indicator associated with the first user communication, a volume associated with the first user communication, and a protocol, standard, or technology associated with the first user communication; and the second user communication electronic fingerprint is based on at least one of: a second identifier of a second third party associated with the second user communication; a duration of the second user communication, a speaking pattern associated with the second user communication, a character length of the second user communication, a special character usage indicator associated with the second user communication, a volume associated with the second user communication, and a protocol, standard, or technology associated with the second user communication.

1 1 . The method of claim 8, wherein the first network communication electronic fingerprint and the second network communication electronic fingerprint are based on at least one of: an identifier of a network with which the network communication was made using the mobile device, a duration of the network communication, and a frequency of the network communication.

12. A tangible computer readable medium including executable instructions stored thereon, such that when executed by a processor, enable the processor to perform a method for detecting unauthorized use of a mobile device, the method comprising:

storing, in a tangible computer readable medium in an electronic mobile device authentication server, a first set of electronic fingerprints associated with the mobile device, wherein the first set of electronic fingerprints identifies a first user of the mobile device during a first period of time and wherein the first set of electronic fingerprints includes:

a first user communication electronic fingerprint;

a first network communication electronic fingerprint; and

a first power status electronic fingerprint; comparing, by a processor, the first set of electronic fingerprints with a second set of electronic fingerprints associated with the mobile device to determine whether the first user is a second user, wherein the second set of electronic fingerprints identifies the second user of the mobile device during a second period of time and wherein the second set of electronic fingerprints includes:

a second user communication electronic fingerprint;

a second network communication electronic fingerprint; and a second power status electronic fingerprint.

13. The computer readable medium of claim 12, wherein:

the first user communication electronic fingerprint is based on at least one: a first voice communication made using the mobile device and a first text communication made using the mobile device; and

the second user communication electronic fingerprint is based on at least one of: a second voice communication made using the mobile device and a second text communication made using the mobile device.

14. The computer readable medium of claim 12, wherein:

the first user communication electronic fingerprint is based on at least one of: a first identifier of a first third party associated with which the first user communication; a duration of the first user communication, a speaking pattern associated with the first user communication, a character length of the first user communication, a special character usage indicator associated with the first user communication, a volume associated with the first user communication, and a protocol, standard, or technology associated with the first user communication; and the second user communication electronic fingerprint is based on at least one of: a second identifier of a second third party associated with which the second user communication; a duration of the second user communication, a speaking pattern associated with the second user communication, a character length of the second user communication, a special character usage indicator associated with the second user communication, a volume associated with the second user communication, and a protocol, standard, or technology associated with the second user

communication.

15. The computer readable medium of claim 12, wherein the first power electronic fingerprint and the second power electronic fingerprint are based on at least one of: a charged status of the mobile device, a mobile device on or off status, a charging status for the mobile device, and a mobile device power consumption indicator.

Description:
METHOD AND APPARATUS FOR DETECTING

UNAUTHORIZED USE OF A MOBILE DEVICE

Cross Reference to Related Applications

[0001] This application claims the benefit of U.S. Patent Application No. 15/177,070, filed on June 8, 2016, the entire disclosure of which is herein incorporated by reference in its entirety.

Background

[0002] The present disclosure relates to authentication system and methods, and more particularly to authentication systems and methods associated with mobile devices.

Summary

[0003] A method and apparatus for detecting unauthorized use of a mobile device is disclosed. The method and apparatus may include comparing two sets of electronic fingerprints associated with use of a mobile device to determine whether a current user of the mobile device is the same person as a trusted user of the mobile device. In one embodiment, the sets of electronic fingerprints include user communication electronic fingerprints such as voice communication electronic fingerprints and text communication electronic fingerprints. The sets of electronic fingerprints may also include network communication electronic fingerprints such as cellular, Bluetooth, beacon, NFC, wi-fi, satellite, and/or terrestrial communication electronic fingerprints. In another

embodiment, the sets of electronic fingerprints may include power status, payment, camera, and/or terrestrial electronic fingerprints. [0004] In one embodiment, the sets of electronic fingerprints are represented by matrices where each component part of the matrices represents an attribute of a communication, power status, payment history, camera usage, and/or navigation usage. In one embodiment, matrix similarity algorithms may be used to compare the sets of matrices to determine if they are sufficient similar based on a predetermined threshold.

[0005] In one embodiment, if the second person is determined not to be the first person of the mobile phone, then a payment instrument (e.g., a mobile wallet) associated with the mobile device is de-activated or disabled.

Brief Descriptions of the Drawings

[0006] The detailed description refers to the following Figures in which:

[0007] FIG. 1 is a block diagram illustrating an exemplary environment in which a mobile device may operate in accordance with the present disclosure;

[0008] FIG. 2 is a block diagram illustrating an exemplary mobile device and associated logic in accordance with the present disclosure; and

[0009] FIG. 3 is a flow chart illustrating an exemplary method of using mobile device authentication server of FIG. 1 in accordance with on embodiment of the present disclosure.

Detailed Description

[0010] FIG. 1 depicts first mobile device 102 in operable communication with satellite 103; cellular towers 104, 106; first, second, and third wi-fi routers 108, 1 10, 1 12; NFC point-of-sale device 1 14; beacon user 1 16; Bluetooth devices 1 18, 120; and terrestrial antenna 1 15. One of skill in the art will recognize that first mobile device 102 may be any mobile computing device with communication capability, including but not limited a smartphone and/or tablet. Satellite 103 may constitute any satellite capable of offering services accessible to first mobile device 102 such as but not limited to navigational services (e.g., via GPS and/or GLONASS), streaming music services, or other communication services. Cellular towers 104, 106 may constitute cellular

communication towers operated by or affiliated with one or more cellular phone carriers such as Verizon Wireless and/or T-Mobile, regardless of the specific cellular technology supported by the cellular towers 104, 106 (e.g., CDMA, GMS, 2G, 3G, 4G, LTE, etc.). Cellular towers 104, 106 are in operable communication with second and third mobile devices 122, 124, and Internet 126.

[0011] First, second, and third wi-fi routers 108, 1 10, 1 12 may be routers which broadcast a wireless internet signal in accordance with the IEEE 802.1 1 protocol Logically, first, second and third wi-fi routers 108-1 12 may be in operable

communication with Internet 126, through e.g., modems and/or other network

equipment (not illustrated) as is known in the art.

[0012] Point of sale device 1 14 may be a near field communication point-of-sale device (NFC POS). In one embodiment, point of sale device 1 14 may include an NFC antenna through which first mobile device 102 may be capable of communicating a payment instrument to a merchant to effectuate a payment transaction for, e.g., goods and/or services. In one embodiment, point of sale device 1 14 may be operated by or associated with a merchant selling goods and/or services. For example, point of sale device 1 14 may be located at a check-out counter at a grocery store, hardware store, or at gas pumps for easy payment by the user of first mobile device 102. Beacon user 1 16 may be any user utilizing a Bluetooth low-energy proximity sensing device and antenna in accordance with, e.g., the iBeacon protocol, with which first mobile device 102 may communicate.

[0013] Bluetooth speaker 1 18 and Bluetooth vehicle 120 may be representative examples of devices that may be equipped with Bluetooth antennas. First mobile device 102 may be in operable communication with Bluetooth devices 1 18, 120. For example first mobile device 102 may transmit a song or other audio or video file to Bluetooth speaker 1 18 and Bluetooth vehicle 120 for playback on associated speakers. A fourth mobile device 130 may be in operable communication with a fourth wi-fi router 128, which in turn is operatively coupled to Internet 126. Internet merchant 132 may be in operable communication with internet 126.

[0014] Mobile device authentication server 134 may be operatively coupled to Internet 126. Mobile device authentication server 134 may include comparison logic 138, electronic fingerprint database 140, and payment authentication logic 136.

[0015] In one embodiment, first mobile device 102 may be associated with an owner or authorized user. By simply using the first mobile device 102, the owner/authorized user may interact with various antenna, devices and the Internet as depicted in FIG. 1 in order to communicate with others and otherwise obtain the benefit of third party services available through the first mobile device 102, as generally described above. And by so interacting with these antenna, devices, and the Internet, the user of the first mobile device 102 may create a usage profile that may include user attributes that can be used to identify the user just as a physical fingerprint identifies a human. [0016] For example, if the user associated with the first mobile device is a teenager, then one would expect a profile that include heavy use of cellular activity before and after school hours. However, if the owner of the first mobile device 102 is a travelling salesperson, then the user profile may include more consistent use of cellular data traffic during the business hours, and perhaps less in the late evenings. Relatedly, if the owner of the first mobile device 102 is a mother of a family of children who are enrolled in school and sporting activities, then the device may be utilized to connect to multiple routers throughout any given school day. For example, in the morning and evenings the first mobile device 102 might communicate with a first wi-fi router 108 associated with the owner's home. During the day, however, the first mobile device 102 may connect to second and third wi-fi routers 1 10, 1 12, where second wireless router 1 10 corresponds to a wireless access point associated with a coffee shop located near the children's school frequented by the mother after she drops her children off at school each day. Third wi-fi router 1 12 may be associated with a gymnasium or other athletic facility such as the facility where the mother's children are enrolled in swim lessons. And, on days where the children may have swim lessons, then the first mobile device 102 will connect to third wi-fi router 1 12. On the weekends, another pattern may be established based on the family calendar of activities.

[0017] As an owner of first mobile device 102 settles into the so-called rhythm of life and develops behaviors such as purchasing gasoline and/or groceries on certain days of the week in a geographical region nearby the owner's home, other patterns may be used to assist in identifying the user of the first mobile device 102. Relatedly, first mobile device 102 may be used regularly to establish communication with one or more beacon users 1 16. For example, an all-purpose store such as Target may utilize beacons to communicate with shoppers in order to advertise certain specials that are currently available to such shoppers. The owner of first mobile device 102 may regularly be in operable communication with beacon user 1 16, whenever they shop at Target, in order to obtain such broadcasts and take advantage thereof.

[0018] Similarly usage patterns may be created based on communication with various Bluetooth devices. For example, if first mobile device 102 is used primarily by a professional who has a Bluetooth speaker in their office, then first mobile device 102 may connect to such Bluetooth speaker 1 18 from Monday through Friday from 8:00 a.m. to 5:00 p.m. Relatedly, first mobile device 102 may be utilized by the same professional to connect to Bluetooth vehicle 120 from 7:00 a.m. to 8:00 a.m. and from 5:00 p.m. to 6:00 p.m. during the morning and after commutes to and from the office.

[0019] With reference to FIG. 2, a block diagram of first mobile device 102, antennas 202-213 which may enable first mobile device 102 to engage in user and network communications with similar devices and antenna as described with respect to FIG. 1 . User communications may include voice-based and text-based communications. Voice- based communications may include cellular phone calls and phone calls made using voice over IP (VOIP). Text-based communications may include text messages and/or messages sent via SMS, MMS, and email, etc. regardless as to whether the body of the message actually includes text or other multi-media such as video or audio recordings. Network communications may include any machine to machine communication such as a communication or electronic handshake between first mobile device 102 and satellite 103, cellular towers 104, 106; first-third wi-fi routers 108-1 12, the NFS antenna associated with point of sale device 1 14, beacon antenna associated with beacon user 1 16, and Bluetooth antenna associated with devices 1 18-120. Communication logic 214 may monitor voice, text, and network traffic on antennas 202-212 and may record attributes associated with the same in mobile device storage 230.

[0020] For example, communication logic 214 may record the following attributes associated with voice communications with devices in operable communication with the first mobile device 102 (e.g., second, third, and/or fourth mobile devices 122, 124, and 130 and/or any device operably coupled to Internet 126 and/or cellular towers 104, 106 and/or satellite 103): date and time of the communication, an identifier of the third party recipient of the communication (e.g., the intended user of the second, third, and fourth mobile devices 122, 124, and 130), a speaking pattern associated with each

communication, a volume associated with the communication, and a protocol, standard, or technology associated with the communication. The identifier may be an area code, a phone number, a VOIP number, any other unique identifier of the third party or recipient of the communication, or a hashed version of the foregoing. The speaking pattern may correspond to the duration in which a microphone (not shown) associated with the first mobile device 102 may have converted acoustical energy into electrical energy and/or the duration in which a speaker associated with first mobile device 102 (not illustrated) may have converted electrical energy into acoustical energy. The volume may correspond to an amplitude of an audio signal created by the microphone (not illustrated) associated with the first mobile device 102 and/or the volume setting of a speaker (not illustrated) associated with the first mobile device 102. Finally, the recorded protocol, standard, or technology associated with the communication may correspond to any communication protocol, standard, or technology (e.g., service) such as, but not limited to, CDMA, GMS, LTE, 2G, 3G, 4G, and VOIP.

[0021] Similar information may be recorded for text or textual communications (e.g., text messages via SMS and MMS, and emails). Here, communication logic 214 may record the following attributes: an identifier associated with another party to the communication, a character length of the communication, a special character usage indicator, and a protocol, standard, or technology associated with the communication. For example, an identifier may be a phone number, user name, screen name, email address, domain name, etc. associated with the recipient of a text or textual message. A character length may identify the number of characters of the message, a special character usage indicator may indicate the extent to which emoticons or other unique characters are present in the communication, and the protocol, standard, or technology may indicate whether the message was communicated via SMS, MMS, iMessage, email, or via other technology or service. Other indicators may indicate whether multimedia was included as part of the text communication.

[0022] Communication logic 214 may store the foregoing attributes in storage 230 as user communication electronic fingerprints 232. In particular, communication logic 214 may store the attributes associated with voice communications as voice communication electronic fingerprints 234 distinct from the attributes associated with text

communications, which may be stored as text communication electronic fingerprints 236. The attributes associated with user communication electronic fingerprints 232 may be subject to a hash operation prior to being stored as fingerprints in mobile device storage 230. Communication logic 214 may monitor and store fingerprints 232, 234, 236 in mobile device storage 230 on an hourly, daily, monthly, yearly, or on any other periodic or aperiodic basis.

[0023] One exemplary voice communication electronic fingerprint 234 is depicted below as 5x4 Matrix 1 comprising binary values with additional row and column headers for context.

[0024] Matrix 1 : min

[0026] Here, the depicted exemplary voice communication electronic fingerprint 234 of Matrix 1 may include information representing, for a given third party recipient identifier (e.g., a particular phone number or a group of phone numbers sharing a common area code), the number (i.e., frequency) of communications that occurred within a given period of time having certain durational attributes. In the example of Matrix 1 , the data may be associated with a group of third party phone numbers affiliated with a common area code and communication therewith over the course of a day. In particular, Matrix 1 may indicate that there was a single communication with the third party that lasted 0-2 minutes, two communications that lasted 2-5 minutes, three communications that lasted 5-15 minutes, and more than four communications that lasted 15 or more minutes in duration. [0027] Another exemplary voice communication electronic fingerprint 234 is depicted below as 24x5 Matrix 2 which may include non-binary values with additional row and column headers for context.

[0028] Matrix 2: h]

[0030] Here, the depicted exemplary voice communication electronic fingerprint 234 in of Matrix 2 may include information representing, for a given third party recipient identifier (e.g., a particular phone number or a group of phone numbers sharing a common area code), certain attributes by hour of a day (in military time) including the frequency or number of communications in a given hour, the average duration of each communication, the average speaking pattern, the average volume, and the technology used. In the example of Matrix 2, the data may be associated with a single VOIP identifier and Matrix 2 indicates communications over a 24-hour period. In particular, during the midnight hour, there may have been no communications, during the 1 1 AM hour, there were two communications lasting 5 minutes on average. The average speaking pattern for the two communications may be 45, which may indicate that the user of the first mobile device 102 spoke on average 45 percent of the time during each communication. The average volume for both communications was 5, which may indicate that the average speaking setting associated with the first mobile device 102 was set to volume setting 5, and that the technology, from the first mobile device 102's perspective, used for both communications was CDMA. One of skill in the art may recognize that other numbers in this column may indicate that other technologies and/or the use of multiple technologies. Other data is illustrated in Matrix 2 for the noon hour, in addition to the 4 PM and 1 1 PM hours. Although the information contained displayed in Matrix 2 is displayed in non-binary form, one of skill in the art will readily appreciate that data recorded in Matrix 2 may take on any form, which may increase or decrease the size of Matrix 2.

[0031] An exemplary text communication electronic fingerprint 236 may be depicted below as 5x4 Matrix 3 comprising binary values with additional row and column headers for context.

[0032] Matrix 3: har!

[0034] Here, the depicted exemplary text communication electronic fingerprint 236 of Matrix 3 may include information representing, for a given third party recipient identifier (e.g., a particular phone number or a group of phone numbers sharing a common area code), the number (i.e., frequency) of communications that occurred within a given period of time having certain character length attributes. Here, Matrix 3 may be associated with a particular third party phone number (and not a group of third parties) and may indicate communications over the course of a day. In particular, Matrix 3 may indicate that there was a single communication with the third party over 30 characters long, two communications between 0 and 10 characters long, two communications between 10 and 20 characters long, and four communications between 21 and 30 characters long.

[0035] An exemplary network communication electronic fingerprint 236 may be

depicted below as 24x7 Matrix 4 comprising non-binary values with additional row and column headers for context.

[0036] Matrix 4: M

[0037]

23 hr Home 0 CDMA 0 0 GPS 0

[0038] Here, the depicted exemplary network communication electronic fingerprint 238 of Matrix 4 may include information representing the networks to which the first mobile device 102 connected over a twenty-four hour period. By recording network information on an hour by hour basis (e.g., at a predetermined time during an hour), relative duration and frequency of network connections may be established. In Matrix 4, the first mobile device 102 may be connected to a "Home" wi-fi network, a CDMA cellular network, and a GPS satellite during the midnight and 1 1 AM hours. At 7 AM, the user may be in route to work and may connect to different networks such as a car Bluetooth network, a CDMA cellular network, an NFC point of sale device at a coffee shop, and GPS satellite. Later, the user may be at work during the 1 1 AM and 4 PM hours, and therefore be connected to the "work" wi-fi network, Bluetooth enabled mobile speakers, CDMA cellular network and GPS satellite. During the lunch hour at noon, the user may run an errand to Target and lose connectivity with the "work" wi-fi network, but communicate with a Target iBeacon and a GLONASS satellite signal. One of ordinary skill in the art will recognize that the values associated with network communication electronic fingerprint 238 may represent machine IDs or addresses such as SSIDs for wi-fi routers. Relatedly, the values may be subject to a hash operation just as other fingerprints described in this specification may be subject to hash operations. Although depicted as a composite fingerprint in Matrix 4, network communication electronic fingerprint 238 may constitute separate electronic fingerprints 240-251 for each antenna and stored separately in mobile device storage 230. Other attributes may be stored such as frequency and duration of connection with regard to each antenna.

[0039] First mobile device 102 may further monitor its power consumption using power logic 218, camera usage and the subjects thereof using camera logic 222, payment history through payment instrument logic 224, and navigation history using navigation logic 226. Attributes associated with power consumption may form power status electronic fingerprint 256, whereas attributes associated with purchases made using payment instrument 252 may be stored as payment electronic fingerprint 256. Finally, camera and navigation attributes may form camera electronic fingerprint 258 and navigation electronic fingerprint 260, respectively.

[0040] Power electronic fingerprints 256 may include attributes regarding a charged status, a device on/off status, a charging status, and a power consumption indicator, over a given period of time. An example of a power electronic fingerprint 256 is illustrated below as 24x4 Matrix 5.

[0041] Matrix 5: Temp

[0043] Here, the exemplary power electronic fingerprint 256 recorded as Matrix 5 may include information representing power status associated with the first mobile device 102 over a twenty-four hour period. Exemplary Matrix 5 indicates for example, that from 12 midnight to approximately 2 AM, the first mobile device 102 had a full battery, is turned on and charging, with a battery temperature (a power consumption indicator) of just over room temperature at 24 degree Celsius. Later in the day, at 1 1 AM, the first mobile device 102 may have a slightly decreased battery level, be turned off (because, e.g., the user is in a meeting), but not charging with a room temperature battery at 20 degrees Celsius. An hour later, the device may be on, with yet a lower battery level and higher-than-room battery temperature at 30 degrees Celsius. Over the course of the afternoon, the battery level may continue to drop, and the battery temperature may continue to climb, demonstrative of continued use of the first mobile device 102 without charging. In the evening, the battery level may be at 20 percent, but the device may be charging in the user's kitchen, and have a 25 degree battery temperature. Over the next three hours, the first mobile device 102 may continue to charge up to 98 percent, and experience a continue drop in battery temperature.

[0044] Logically, similar matrices may be recorded based on camera usage and the captured subject within camera images. For example, the time of day when the camera is used may be recorded together with a location (e.g., using GPS coordinates from satellite 103). It is also possible to monitor the captured subject within camera images by identifying people, animals (e.g., pets), or inanimate objects that may appear therein either because of tags applied by the user or automatically applied through recognition algorithms. Navigation matrices may capture similar attributes regarding usage including but not limited to date/time, geographic location, and addresses entered.

[0045] Third party apps may be monitored as well to create yet additional electronic fingerprints. For example, usage of ride sharing apps, newspaper apps, and social networking apps may all be monitored to capture and record attributes regarding first mobile device 102 usage as electronic fingerprints.

[0046] Once captured, first mobile device 102 may transmit electronic fingerprints to mobile device authentication server 134. In one embodiment, mobile device authentication server 134 includes electronic fingerprint database 140 where previous electronic fingerprints are stored, and comparison logic 138 operably coupled to database 140 for comparing previous electronic fingerprints to newly received electronic fingerprints. Using matrix similarity algorithms, previous electronic fingerprints associated with the owner or previously authorized user of first mobile device 102 may be compared to electronic fingerprints associated with a user of first mobile device 102 to confirm that the current user is the same person as the owner/authorized user. For example, if previous and new voice communication electronic fingerprints, text communication electronic fingerprints, and power status electronic fingerprints are all within a predetermined similarity threshold, then comparison logic 138 may determine that the current user is the same person as the owner/authorized user. Any number of electronic fingerprints may be compared to determine a match, including any number of historic electronic fingerprints. Upon such a match, comparison logic 138 may store the new electronic fingerprints in electronic fingerprint database 140 so that future comparisons may continue to be improved based on continued learning by the instant disclosure.

[0047] In one embodiment, mobile device authentication server 134 may include payment authentication logic 136. Upon a match, payment authentication logic 136 may operate to permit the current user of the first mobile device 102 to use payment instrument 252 on the first mobile device (e.g., with Internet merchant 132 or point of sale device 1 14). If however, there is no match because it is determined that the current user of the first mobile device 102 is not the same person as the

owner/authorized user, then the payment authorization logic 136 may operate to disable the ability of the current user of the first mobile device 102 to use payment instrument 252. Payment authorization logic 136 may operate by sending a key to unlock or enable or conversely, lock or disable, the payment instrument 252 on the first mobile device 102. In this manner, mobile device authentication server 134 may operate to detect and prevent fraud.

[0048] FIG. 3 depicts a flow chart illustrating an exemplary method of using mobile device authentication server of FIG. 1 in accordance with on embodiment of the present disclosure. In one embodiment, the flow starts in method block 301 , where for example, a first set of electronic fingerprints associated with first mobile device 102 may be received. In one embodiment, mobile device authentication server 134 may receive the first set of electronic fingerprints from first mobile device 102. As described above, in one embodiment the first set of electronic fingerprints may identify an owner/authorized user of the first mobile device 102 during a first period of time and may include a user communication electronic fingerprint 232, a network communication electronic fingerprint 238, a power status electronic fingerprint 256, and/or other electronic fingerprints such as payment electronic fingerprint 254, camera electronic fingerprint 258, and navigation electronic fingerprint 260. A second set of electronic fingerprints associated with first mobile device 102 may also be received as part of method block 301 . In one embodiment, mobile device authentication server 134 may receive the second set of electronic fingerprints from first mobile device 102. The second set of electronic fingerprint may identify a second user of the first mobile device 102 during a second period of time using for example similar types of electronic fingerprints, e.g., electronic fingerprints 232, 238, 256, 254, 258, and/or 260. In one embodiment, the receipt of first and second sets of electronic fingerprints are received at different times. In one embodiment, the flowchart proceeds to method block 302 where the first set of electronic fingerprints is stored for example in a computer readable medium, e.g., electronic fingerprint database 140 as described with reference to FIG. 1 .

[0049] The method may proceed or alternatively start at block 304 where the first set of electronic fingerprints is compared to the second set of electronic fingerprints.

Logically, the comparison may be performed by comparison logic 138 as described with reference to FIG. 1 . As described above with reference to comparison logic 138, the first and second sets of electronic fingerprints may comprise one or more matrices representing various attributes. Using, for example, matrix similarity algorithms, comparison logic 138 may determine whether the matrices are sufficiently similar using a predetermined similarity threshold, and thus determine whether the second user is the first user (i.e., owner or authorized user), as depicted in decision block 306. If the matrices match, e.g., based on the comparison and predetermined similarity threshold, then the method may continue with method block 308, where a payment instrument of the mobile device, e.g., payment instrument 252 is authorized, e.g., by payment authentication logic 136 as described above with respect to FIGs. 1 and 2.

Alternatively, if the matrices do not match (e.g., the comparison performed by comparison logic 138 determines that the matrices are not sufficiently similar), then a payment instrument associated with the mobile device (e.g., payment instrument 252) may be disabled, for example by payment authentication logic 136 as described above with reference to FIGs. 1 -2. The method may either iteratively repeat itself as needed or on a predetermined schedule as indicated by the dotted arrow, or it may end at block 31 1 .

[0050] In one embodiment, method block 308 may include storing the second set of electronic fingerprints in a computer readable medium, e.g., in electronic fingerprint database 140 so that it can be associated with the owner/authorized user of the first mobile device 102. In one embodiment, the second set of electronic fingerprints may be considered the trusted first set of electronic fingerprints for subsequent comparison to another second set of electronic fingerprints. In another embodiment, the data in the second set of electronic fingerprints may be averaged or otherwise combined (e.g., based on a weighting algorithm) with the data in the trusted first set of electronic fingerprints for use it for subsequent comparisons. In this manner, the mobile device authentication server 134 may demonstrate intelligence by continuing to learning and update the profile/behavioral pattern of the owner/authorized user of the first mobile device.

[0051] As a result of the method and system, a technical problem of reliably matching current electronic user fingerprints to known electronic fingerprints may be addressed. By creating matrices of electronic fingerprint elements and comparing known elements to received elements, a new and reliable manner of determining if an electronic device is from a known user may be executed. As a result, computer security may be improved, fraud may be reduced, and less computational time may be wasted on deterring fraud. [0052] As used herein, the following terms have the meanings described thereto as set forth below. "Logic" may refer to any single or collection of circuit(s), integrated circuit(s), processor(s), processing device(s), transistor(s), memory(s), storage(s), computer readable medium(s), combination logic circuit(s), or any combination of the above that is capable of providing a desired operation(s) or function(s). For example, "logic" may take the form of a processor executing instructions from memory, storage, or computer readable media, or a dedicated integrated circuit. "Memory," "computer- readable media," and "storage" may refer to any suitable internal or external volatile or non-volatile, memory device, memory chip(s), or storage device or chip(s) such as, but not limited to system memory, frame buffer memory, flash memory, random access memory (RAM), read only memory (ROM), a register, a latch, or any combination of the above. A "processor" may refer to one or more dedicated or non-dedicated: microprocessors, micro-controllers, sequencers, micro-sequencers, digital signal processors, processing engines, hardware accelerators, applications specific circuits (ASICs), state machines, programmable logic arrays, any integrated circuit(s), discreet circuit(s), etc. that is/are capable of processing data or information, or any suitable combination(s) thereof. A "processing device" may refer to any number of physical devices that is/are capable of processing (e.g., performing a variety of operations on) information (e.g., information in the form of binary data or carried/represented by any suitable media signal, etc.). For example, a processing device may be a processor capable of executing executable instructions, a desktop computer, a laptop computer, a mobile device, a hand-held device, a server (e.g., a file server, a web server, a program server, or any other server), any other computer, etc. or any combination of the above. An example of a processing device may be a device that includes one or more integrated circuits comprising transistors that are programmed or configured to perform a particular task. "Executable instructions" may refer to software, firmware, programs, instructions or any other suitable instructions or commands capable of being processed by a suitable processor.