Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEM AND METHOD TO DISABLE FACTORY RESET
Document Type and Number:
WIPO Patent Application WO/2016/072833
Kind Code:
A1
Abstract:
A system (100) and method to disable factory reset of a plurality of portable electronic devices (102) for the purpose of preventing unauthorized access to the portable electronic devices (102) includes at least one portable electronic device (102), a main processor (104) and associated advanced factory reset module (122) to verify illegal user or usage of device, a stealth module (124) to enable the portable electronic device (102) to operate in stealth mode and a cloud services module (126) to send notification regarding the device (102) to a cloud service. The present invention provides methods to prevent the factory reset of the device (102) using soft reset, hard reset, USB cable and prevents unauthorized shutting down of the portable electronic communication device (102). The cloud service provides a plurality of services including remote monitoring and shutting down of the portable electronic communication devices (102).

Inventors:
PUTRI SHAHNIM BINTI KHALID (MY)
AZMI BIN YAACOB (MY)
OOI HOEY YEW (MY)
NG MING ANN (MY)
AHMAD ZAKI BIN ABU BAKAR (MY)
Application Number:
PCT/MY2015/000092
Publication Date:
May 12, 2016
Filing Date:
November 05, 2015
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
MIMOS BERHAD (MY)
International Classes:
H04M1/00; H04M11/00
Domestic Patent References:
WO2013163005A12013-10-31
Foreign References:
JP2013214190A2013-10-17
US20080014914A12008-01-17
US20140089551A12014-03-27
Attorney, Agent or Firm:
MOHAN, K. (A-28-10 Menara UOA Bangsar,No., Jalan Bangsar Utama 1 Kuala Lumpur, MY)
Download PDF:
Claims:
CLAIMS:

1. A system (100) for disabling a factory reset operation of a portable electronic communication device (102) having at least one processing unit (104), a wireless communication module (106), a power management unit (108), a display (110) and an input- output interconnecting means (120), the system (100) comprises:

an advanced factory reset module (122) for verifying an illegal user and an illegal usage of portable electronic communication device (102);

a stealth module (124) to enable the portable electronic communication device (102) to operate in a stealth mode;

a cloud services module (126) capable of sending at least one notification regarding the portable electronic communication device (102) to a cloud service; and

a wireless communication network (202) for transferring the at least one notification from the portable electronic communication device (102) to the cloud service;

wherein the advanced factory reset module (122), stealth module (124) and the cloud services module (126) being associated with the at least one processing unit (104) and operates in tandem for disabling the unauthorized factory reset operation of the portable electronic communication device (102). 2. The system (100) according to claim 1 , wherein said wireless communication network (202) is selected from a group of data network, cellular network, Bluetooth or any other wireless communication network.

3. The system (100) according to claim 1 , wherein said portable electronic communication device (102) is selected from a group consisting of Smartphone, tablet, ultrabook, laptop, smart wearable device including Google Glass and Smartwatch.

4. A method of disabling a factory reset operation of a portable electronic communication device (102) includes disabling the soft reset operation comprises the step of detecting a soft reset operation of a portable electronic communication device (102); disabling the hard reset operation comprises the step of detecting a hard reset operation of the portable electronic communication device (102); and disabling the reset operation using a wired connection with the portable electronic communication device (102) comprises the step of detecting a wired connection with the portable electronic communication device (102) for the purpose of resetting the portable electronic communication device (102);

wherein the soft reset operation of the portable electronic communication device (102) at least requires a user to choose a factory reset option from a settings menu of the portable electronic communication device (102),

wherein the hard reset operation of the portable electronic communication device (102) at least requires pressing of the preset combination of hard reset keys together in a specific way according to the device operations for factory resetting,

wherein the wired connection with the portable electronic communication device (102) for the purpose of resetting the portable electronic communication device (102) requires connection to the portable electronic communication device (102) through a USB (universal serial bus).

5. The method according to claim 4, wherein the step of disabling the soft reset operation further comprises the steps of:

alerting an advanced factory reset module (122) associated with at least one processing unit (104) when detecting a soft reset operation; requesting a password from a user of the portable electronic communication device (102); checking whether the password is correct and resetting the portable electronic communication device ( 102) to a factory default settings for a correct password; alerting a stealth module (124) in the portable electronic communication device (102) for an incorrect password; powering up the portable electronic communication device (102) under a stealth mode; disabling a display of the portable electronic communication device (102) during the stealth mode; enabling a wireless communication for connecting the portable electronic communication device (102) to a cloud service; checking whether the wireless communication can be established between the portable electronic communication device (102) and the cloud service; sending at least one notification to the cloud service if the wireless communication can be established, wherein the at least one notification to the cloud service includes at least one GPS location, alerts and any other relevant information; and maintaining in the stealth mode by the portable electronic communication device ( 102) until a preset combination of hard reset keys are pressed if the wireless communication cannot be established.

6. The method according to claim 4, wherein the step of disabling the hard reset operation further comprises the steps of:

booting into a recovery screen upon detecting a hard reset; checking whether the user chooses a reset option from a plurality of options in the recovery screen; alerting the advanced factory reset module (122) when detecting the reset option selected from the plurality of options in the recovery screen; requesting a password from the user;

checking whether the password is correct and resetting the portable electronic communication device (102) to a factory default state for a correct password; alerting the stealth module (124) in the portable electronic communication device (102) for an incorrect password; powering up the portable electronic communication device (102) under a stealth mode; disabling the display of the portable electronic communication device ( 102) during the stealth mode; enabling the wireless communication for connecting the portable electronic communication device (102) to a cloud service; checking whether the wireless communication can be established between the portable electronic communication device (102) and the cloud service; sending at least one notification to the cloud service if the wireless communication can be established, wherein the at least one notification to the cloud service includes at least one GPS location, alerts and any other relevant information; and maintaining in the stealth mode by the portable electronic communication device (102) until the preset combination of hard reset keys are pressed if the wireless communication cannot be established.

7. The method according to claim 4, wherein the step of disabling the hard reset operation further comprises the steps of:: detecting the wired connection with the portable electronic communication device (102); checking whether the reset option being selected by the user through the USB connection to the portable electronic communication device (102); booting into the recovery screen of the portable electronic communication device (102); checking whether the user choose a reset option from a plurality of options in the recovery screen; alerting the advanced factory reset module (122) when detecting the reset option selected from the plurality of options in the recovery screen; requesting a password from the user; checking whether the password is correct and resetting the portable electronic communication device (102) to a factory default state for a correct password; alerting the stealth module (124) in the portable electronic communication device (102) for an incorrect password; powering up the portable electronic communication device (102) under a stealth mode; disabling the display of the portable electronic communication device (102) during the stealth mode; enabling the wireless communication for connecting the portable electronic communication device (102) to a cloud service; checking whether the wireless communication can be established between the portable electronic communication device (102) and the cloud service; sending at least one notification including at least one GPS location, alerts and any other relevant information to the cloud service if the wireless communication can be established; and maintaining in the stealth mode by the portable electronic communication device (102) until the preset combination of hard reset keys are pressed if the wireless communication cannot be established.

8. The method according to claims 5 further prevents an attempt to factory reset the portable electronic communication device (102) by preventing shutting down of the portable electronic communication device (102), wherein a process of preventing shutting down of the portable electronic communication device (102) comprises the steps of:

detecting an attempt to shutdown the portable electronic communication device (102) by a user; requesting a password from the user; checking whether the password is correct and shutting down the portable electronic communication device (102) for a correct password; alerting the stealth module (124) in the portable electronic communication device (102) for an incorrect password; powering up the portable electronic communication device (102) under the stealth mode; disabling the display of the portable electronic communication device (102) during the stealth mode; enabling the wireless communication for connecting the portable electronic communication device (102) to a cloud service; checking whether the wireless communication can be established between the portable electronic communication device (102) and the cloud service; sending at least one notification including at least one GPS location, alerts and any other relevant information to the cloud service if the wireless communication can be established; and maintaining in the stealth mode by the portable electronic communication device (102) until the preset combination of hard reset keys are pressed if the wireless communication cannot be established.

9. The method according to claims 5, wherein said cloud service performs a plurality of operations including: receiving the at least one notification from the portable electronic communication device (102); waiting for a user to login to the cloud service; checking whether the portable electronic communication device (102) is stolen and thereafter retrieving at least one location information of the stolen portable electronic communication device (102) and setting a status of the portable electronic communication device (102) to stolen; shutting down the portable electronic communication device (102) remotely from the cloud service; checking whether the user needs to recover password if the status is not stolen; sending an email for recovering the password if required; and performing at least one cloud service selected by the user.

10. The method according to claims 5 wherein said cloud service is set up when the user first acquired the portable electronic communication device (102).

Description:
SYSTEM AND METHOD TO DISABLE FACTORY RESET

FIELD OF INVENTION The present invention relates to systems for protecting illegal resetting of network electronic devices. More particularly, the present invention relates to illegal factory resetting of the electronic devices and use by unauthorized users.

BACKGROUND

Factory reset of electronic devices such as smart devices brings the devices to a factory set state. Sometimes the electronic devices may need to be reset to the factory set state and can be done by either soft reset from the reset option in the user interface of the electronic device, hard reset by pressing a combination of hardware keys to bring a recovery screen and the reset option can be selected from the recovery screen or the device can be connected to other electronic devices such as a computer using USB cables to reset the device. The factory reset is performed by the user of the device upon encountering a plurality states such as loss of password or loss of IP, corrupted software etc. However, if the device is stolen, an unauthorized user can easily reset the device by the above said methods such as the soft reset, hard reset or connecting using the USB cable. The soft reset and connecting using the USB cable method may be protected by password set by the user for unlocking the device. However if the password is known to the person trying to unlock the device, then he or she can reset the device and can be reused or can be sold to others. In hard reset method there is no need for lock password and by pressing the combination of hardware keys for the particular device, the person can easily go to the recovery screen and reset the device.

In addition, doing factory reset will erase all the contents including the password for the device. Even if the user gets back the device, there won't be any previously stored data in it. Hence the user may loose important data that may have been stored in the stolen device. Moreover, the factory reset device will become good as new again and hence the illegal user can reuse or resell the phone.

Thus, there exists a need for an improved system and method for preventing illegal or unauthorized factory reset of the electronic devices. In addition, the needed system would prevent factory reset of the device in all possible ways including soft reset, hard reset and connecting using the USB cable. Moreover, the needed system would enable the user to track the location of the device and remotely switch off the device to prevent unauthorized access. Further, the needed system would automatically trigger alert if the device detects an unauthorized or illegal use or an attempt to reset. The present invention addresses such a need.

SUMMARY The present invention is a system for disabling factory reset of portable electronic devices thereby preventing unauthorized access to the portable electronic devices. The system comprises the portable electronic device, a main processor and associated advanced factory reset module to verify illegal user or usage of device, a stealth module to enable device to operate in stealth mode and a cloud services module to send notification regarding the device to a cloud service. The portable electronic device can be reset in mainly by three ways such as soft reset, hard reset and reset by connecting the device using USB cable to external devices. The present invention provides methods to prevent the factory reset of the devices in each case.

A method when detecting soft reset comprises alerting the advanced factory reset module if a reset attempt is detected and requesting a password from the user. If password is correct, resetting the device to a factory default and if password is incorrect, alerting the stealth module in the device and powering up the device under stealth mode. In this mode the display will be disabled and enables a wireless communication for connecting to the cloud services. If wireless communication can be established, a notification is send to the cloud services and if wireless communication cannot be established, the device maintains in stealth mode until hard reset keys are pressed.

A method when detecting hard reset comprises booting into a recovery screen and if the user chooses reset from the options then the advanced factory reset module will be alerted and requests a password from the user. If password is correct, resetting the device to a factory default and if password is incorrect, alerting the stealth module in the device and powering up the device under stealth mode. In this mode the display will be disabled and enables a wireless communication for connecting to the cloud services. If wireless communication can be established, a notification is send to the cloud services and if wireless communication cannot be established, the device maintains in stealth mode until hard reset keys are pressed.

A method when detecting USB cable connected comprises detecting USB connection and checking if user is choosing to reset through USB. If yes then, boot into a recovery screen and if user is choosing to reset through USB then the advanced factory reset module will be alerted and requests a password from the user. If password is correct, resetting the device to a factory default and if password is incorrect, alerting the stealth module in the device and powering up the device under stealth mode. In this mode the display will be disabled and enables a wireless communication for connecting to the cloud services. If wireless communication can be established, a notification is send to the cloud services and if wireless communication cannot be established, the device maintains in stealth mode until hard reset keys are pressed.

A method when shutting down the device comprises the step of detecting an attempting to shut down the device. If it is true then requesting a password from the user and if password is correct, shutting down the device. If password is incorrect, then alerting the stealth module in the device and powering up the device under stealth mode. In this mode the display will be disabled and enables a wireless communication for connecting to the cloud services. If wireless communication can be established, a notification is send to the cloud services and if wireless communication cannot be established, the device maintains in stealth mode until hard reset keys are pressed.

A method for the cloud services comprises the steps of receiving an alert from the device and the cloud service waits for the user to login to cloud services and can if device is stolen, retrieving the location information of the device and shutting down the device remotely. If device is not stolen, and if user needs to recover password then sending email for password recovery if required and performing other cloud services that user wants to do.

Other objects and advantages of the embodiments herein will become readily apparent from the following detailed description taken in conjunction with the accompanying drawings.

BRIEF DESCRIPTIONS OF THE DRAWINGS

FIG 1 is a block diagram showing a plurality of parts of a portable electronic communication device capable of disabling an unauthorized factory reset operation of the portable electronic communication device according to a preferred embodiment of the present invention. FIG 2 shows a block diagram showing a system for disabling an illegal or unauthorized factory reset operation of the portable electronic communication device.

FIG 3 is a flowchart showing a plurality of steps when a user tries to do a soft reset on the portable electronic communication device.

FIG 4 is a flowchart showing a plurality of operations by an advanced factory reset module, a stealth module and a cloud services module of the portable electronic communication device. FIG 5 is a flowchart showing a plurality of steps when a user tries to do a hard reset on the portable electronic communication device.

FIG 6 is a flowchart showing a plurality of steps when a user tries to do the factory reset operation on the portable electronic communication device through a USB connection to the portable electronic communication device.

FIG 7 is a flowchart showing a plurality of steps when a user tries to shutdown the portable electronic communication device.

FIG 8 is a flowchart showing a plurality of steps in a cloud service that can be accessed by the user of the portable electronic communication device.

DETAILED DESCRIPTION

In the following detailed description, a reference is made to the accompanying drawings that form a part hereof, and in which the specific embodiments that may be practiced is shown by way of illustration. These embodiments are described in sufficient detail to enable those skilled in the art to practice the embodiments and it is to be understood that the logical, electrical, mechanical and other changes may be made without departing from the scope of the embodiments. The following detailed description is therefore not to be taken in a limiting sense.

In this document, the terms "a" or "an" are used, as is common in patent documents, to include one or more than one. In this document, the term "or" is used to refer to a nonexclusive "or," such that "A or B" includes "A but not B," "B but not A," and "A and B," unless otherwise indicated. Furthermore, all publications, patents, and patent documents referred to in this document are incorporated by reference herein in their entirety, as though individually incorporated by reference. In the event of inconsistent usages between this document and those documents so incorporated by reference, the usage in the incorporated reference(s) should be considered supplementary to that of this document; for irreconcilable inconsistencies, the usage in this document controls. FIG 1 is a block diagram showing a plurality of parts of a portable electronic communication device (102) capable of disabling an unauthorized factory reset operation of the portable electronic communication device (102) by illegal means or by an unauthorized user according to a preferred embodiment of the present invention. When the portable electronic communication device (102) is stolen, it is easy for the illegal user to do a factory reset, without knowing the password for the portable electronic communication device (102). The factory reset will wipe all the data on the portable electronic communication device (102) and it goes to a default factory setting and hence the portable electronic communication device (102) will be as good as new again. This will then enable the illegal user to reuse or resell the portable electronic communication device (102) again. The present invention provides a plurality of modules that can reside in the main processor of the portable electronic communication device (102) to disable the factory reset by illegal users, as shown in FIG 1. The present invention completely restricts the illegal factory reset methods such as the soft reset, hard reset and reset using USB (universal serial bus) cable with the portable electronic communication device (102). Thus the additional modules associated with the main processing unit (104) will deter the illegal user from doing a factory reset using all the three methods on the portable electronic communication device (102).

Before describing aspects of the present invention in detail, it is helpful to first discuss the environment in which embodiments of the invention operate. The portable electronic communication device (102), which includes, but is not limited to, a Smartphone, tablet, ultrabook, laptop, smart wearable device including Google Glass, Smartwatch etc., includes at least one processing unit (104) configured to process a plurality of input information based on a number of instructions. The portable electronic communication device (102) includes a variety of hardware and associated software components, where the variety of hardware components includes the at least one processing unit (104) designed to process a plurality of input information based on a plurality of instructions and to control various other circuits such as information displayed on a display (110). The display (110) can display a user interface having a plurality of information. Moreover, in some instances, the display (110) may include at least one touch screen technology allowing the users to control the user interface using at least one gesture or touch. The processing unit (104) may control or process the information based on inputs received from various input or output means of the portable electronic communication device (102) e.g. hard keys, a touch screen, voice commands from a microphone or a microphone connected to headset jack, or from some other user input device.

The electronic communication device (102) comprises the at least one processing unit (104) that is equipped with a control unit and an Arithmetic Logic Unit (ALU), a wireless communication means (106), a power management unit (108), a display (110), a storage unit (112), a memory unit (114), means for providing audio input and output (116), a camera module (118) and a plurality of input or output device interconnecting means (120). The electronic communication device (102) may be composed of multiple homogeneous or heterogeneous cores, multiple CPUs of different kinds, special media and other accelerators. The processing unit (104) may also include a memory that stores data. The processing unit (104) might include only one of a type of component e.g. one microprocessor, or may contain multiple components of that type e.g. multiple microprocessors. The processing unit (104) could be composed of a plurality of separate circuits and discrete circuit elements. In some embodiments, the processing unit (104) will essentially comprise solid state electronic components such as a microprocessor e.g. microcontroller. The processing unit (104) may be mounted on a single board in a single location or may be spread throughout multiple locations, which cooperate to act as processing unit (104). In some embodiments, the processing unit (104) may be located in a single location e.g. in proximity or on a common circuit carrying element such as a circuit board or all the components of the processing unit (104) will be closely connected. The processing unit (104) associated with the portable electronic communication device (102) comprises an advanced factory reset module (122) for verifying an illegal user or an illegal usage of portable electronic communication device (102), a stealth module (124) to enable the portable electronic communication device (102) to operate in a stealth mode when detecting an illegal user or an illegal usage of portable electronic communication device (102) and a cloud services module (126) capable of sending at least one notification regarding the portable electronic communication device (102) to a cloud service over a wireless communication channel using the wireless communication means (106) of the portable electronic communication device (102).

FIG. 2 shows a block diagram showing a system (100) for disabling an illegal or unauthorized factory reset operation of the portable electronic communication device (102). The system (100) comprises the portable electronic communication device (102) having the processing unit (104), which is having the advanced factory reset module (122) for verifying the illegal user or an illegal usage of portable electronic communication device (102), the stealth module (124) to enable the portable electronic communication device (102) to operate in stealth mode and the cloud services module (126) capable of sending at least one notification regarding the portable electronic communication device (102) to a cloud service or the remote server (204) over a wireless communication channel or network (202). The portable electronic communication device ( 102) such as, but is not limited to, Smartphone, tablet, ultrabook, laptop, portable gaming consoles having network connectivity, smart wearable device including Google Glass, Smartwatch etc., can be protected from illegal or unauthorized factory reset by employing the additional password protection, stealth mode operation, shutdown of device to deter the illegal usage and notification means employed in the system (100) of the present invention. When the portable electronic communication device (102) detects a soft reset, it alerts the advanced factory reset module (122) and prompts the user to enter a password and if the password entered is incorrect then the advanced factory reset module (122) alerts the stealth module (124) in the portable electronic communication device (102) and powers up the portable electronic communication device (102) in stealth mode and disables the display (1 10) during the stealth mode, and enables the wireless communication module (106) to connect to the cloud services or the remote server (204) for sending a notification over the wireless communication network (202) of the system (100). If a hard reset operation is detected, the portable electronic communication device (102) will boot into a recovery screen and checks if user choose reset from the options and alerts the advanced factory reset module (122). For factory reset, the user will be prompted to enter a password and if the password entered is incorrect then the advanced factory reset module (122) alerts the stealth module (124) in the portable electronic communication device (102) and powers up the portable electronic communication device (102) in stealth mode and disables the display (110) during the stealth mode, and enables the wireless communication module (106) to connect to the cloud services or the remote server (204) for sending a notification over the wireless communication network (202) of the system (100).

When the portable electronic communication device (102) detects a USB cable connected with any device, and if the user is choosing to reset through USB, the portable electronic communication device (102) boots into recovery screen and checks if the user is chooses reset from the options then it alerts the advanced factory reset module (122). For factory reset, the user will be prompted to enter a password and if the password entered is incorrect then the advanced factory reset module (122) alerts the stealth module (124) in the portable electronic communication device (102) and powers up the portable electronic communication device (102) in stealth mode and disables the display (1 10) during the stealth mode, and enables the wireless communication module (106) to connect to the cloud services or the remote server (204) for sending a notification over the wireless communication network (202) of the system (100).

When the portable electronic communication device (102) detects that the user is attempting to shut down the device (102) then the user will be prompted to enter the password. If the password entered is incorrect then the advanced factory reset module ( 122) alerts the stealth module (124) in the portable electronic communication device ( 102) and powers up the portable electronic communication device (102) in stealth mode and disables the display ( 110) during the stealth mode, and enables the wireless communication module ( 106) to connect to the cloud services or the remote server (204) for sending a notification over the wireless communication network (202) of the system (100). The cloud services or the remote server (204) receives the notifications or the alert from the portable electronic communication device (102) and waits for the user to login to the cloud services. If the portable electronic communication device ( 102) is stolen, then the cloud service (204) retrieves the location information of the portable electronic communication device (102) and sends signal over the wireless communication network (202) for shutting down the portable electronic communication device (102) remotely. If the portable electronic communication device (102) is not stolen, and if the user needs to recover the password, then the cloud service (204) sends an email for password recovery over the wireless communication network (202). The cloud services (204) also offer a plurality of additional services to the user over the wireless communication network (202), which are accessible by using the portable electronic communication device (102). The power management unit (108) controls power to the device (102) while in stealth mode.

The users can access the cloud services or the remote server (204) at which an instantiation of a computer-based application, which provides the network-based and other features and services discussed below, may be installed and accessible. Such access may be by way of a computer network or communication networks (202), such as the network of networks commonly known as the Internet. In some cases, the communication network (202) includes a local or wide area network or mobile communication network. In other instances, the communication network (202) may be a local area network (LAN) of an enterprise or a virtual LAN, which is instantiated over the Internet or other networks of networks. The cloud services or the remote server (204) is communicatively coupled to a database, which may store records concerning user credentials, user ratings and credits, feedback details, etc. The cloud services or the remote server (204) includes similar hardware as in a computer system and allows the user to track or shutdown his or her device (102) remotely and also provides a plurality of other services. The cloud services or the remote server (204) is run by operating system software, Firmware and includes customized applications for managing the operations of the plurality of electronic communication devices (102). FIG 3 is a flowchart showing a plurality of steps when a user tries to do a soft reset on the portable electronic communication device (102). For doing a soft reset of the portable electronic communication device (102), a user needs to go to the settings menu on that device (102) and choose factory reset option on the device (102). Unauthorized users can log in to a variety of portable electronic communication devices without a password and hence can access the Settings menu. In a plethora of existing portable electronic communication devices, when selecting the factory reset option on the device, the user will be prompted to agree to wipe all the data on the device and then the device will be restored to factory default settings. In a preferred embodiment of the present invention, when the portable electronic communication device ( 102) detects that the user wants to factory reset the device (102), it will not directly wipe the data and reset the device (102). But instead, if the user selects factory reset option from the settings menu of the portable electronic communication device (102), the reset operation in the portable electronic communication device (102) will go through the advanced factory reset module (122), stealth module (124) and cloud services module (126).

FIG 4 is a flowchart showing a plurality of operations by the advanced factory reset module (122), stealth module (124) and cloud services module (126) of the portable electronic communication device ( 102) when a user tries to do a factory reset on the portable electronic communication device (102). The plurality of operations of the advanced factory reset module (122) is shown in block (400). When the portable electronic communication device (102) detects an attempt to do a soft reset, it will alert the advanced factory reset module (122) and this will prompt the user to enter the password for resetting the portable electronic communication device (102). The password for resetting the device (102) may be set by the user while performing initial configuration of the device (102). If the user is a legitimate user, then he or she will have the password and can continue with the soft reset operation as in a normal device (102). If the user were not a legal user, he or she would not have the password and once the portable electronic communication device (102) detects that the user does not have a password or entered the wrong password for multiple number of times, the device ( 102) will then go to the plurality of operations of the stealth module shown in block (402). The stealth module (124) will then power up the portable electronic communication device (102) under stealth mode and it will disable the display (110) of the device (102) during this stealth mode and hence the user will not be able to view anything on the screen of the device (102). While at the background, the device (102) will try to enable its wireless communication, which can be the cellular communication if SIM card is available or any wireless network connection such as Wi-Fi connection that is available at that time. If the wireless communication module (106) does not find any suitable wireless communication medium available, the device (102) will maintain in stealth mode until hard reset keys are pressed. At this point the user cannot do anything with the device (102) since it does not boot up to a normal screen. If the wireless communication module (106) connects to an available wireless communication medium, the cloud services module (126) shown in block (404) will attempt to send at least one notification to the cloud server or the remote server (204) over the wireless communication network (202). FIG 5 is a flowchart showing a plurality of steps when a user tries to do a hard reset on the portable electronic communication device (102). For doing a hard reset on the portable electronic communication device (102), the user is required to press selected keys according to the manual of the device (102). In some instance, the user needs to select a combination of keys at the same instant for a hard reset of the device (102). In a plethora of existing portable electronic communication devices, when the user presses the selected keys for hard reset, the device will enter fastboot or recovery screen mode and there will be options on the screen including options to do factory reset and selecting the factory reset option will trigger the factory reset process for the device. However, in the preferred embodiment of the present invention, when a user tries to do a hard reset on the portable electronic communication device (102) by pressing selected keys according to the manual of the device ( 102), the device (102) will directly enter fastboot or recovery screen mode and allow the user to select reset option to wipe the data and reset the device (102). Instead of directly wiping all the data in the device (102), the reset operation in the portable electronic communication device (102) will go through the plurality of operations by the advanced factory reset module ( 122), stealth module ( 124) and cloud services module ( 126) shown in FIG 4. FIG 6 is a flowchart showing a plurality of steps when a user tries to do the factory reset operation on the portable electronic communication device (102) through a USB connection to the portable electronic communication device (102). The portable electronic communication device (102) can be plugged into the USB port of a computer or any other supported electronic device such as a tablet using a supported USB cable and the user can access the factory reset option of the device (102). When a user plugs the USB cable into an input or output interconnecting means (120) or the USB port or the micro USB port of the portable electronic communication device (102), the device (102) will detect the plugging in of the USB cable. Then the device (102) checks whether the user chooses the factory reset option from the device connected to the portable electronic communication device (102). If the user selects the factory reset option, then device (102) will go into fastboot or recovery screen and follows the hardware reset steps shown in FIG 5, i.e. when the user chooses the reset option from the fastboot or recovery screen and it will then be diverted to the plurality of operations by the advanced factory reset module (122), stealth module (124) and cloud services module (126) as shown in FIG 4.

FIG 7 is a flowchart showing a plurality of steps when a user tries to shutdown the portable electronic communication device (102). In the preferred embodiment of the present invention, the steps followed while shutting down the portable electronic communication device (102) is introduced as a precaution since to do a hard reset, a user needs to shutdown the device (102) first. If the user presses the power button or a button for shutting down the device (102), the user will be prompted to enter the preset password for shutting down the portable electronic communication device (102). The preset password may be same as that of the password for resetting the portable electronic communication device ( 102) and is set while initial configuration of the device (102). If the password entered by the user is correct, then the device (102) will shutdown itself and if the password is incorrect then the device (102) will go into the stealth mode operations set by the stealth module (124) followed by the cloud service operations set by the cloud service module (126) for protecting the device from unauthorized or illegal reset. The stealth module (124) powers up the portable electronic communication device (102) under stealth mode and it will disable the display (110) of the device (102) during this stealth mode and hence the user will not be able to view anything on the screen of the device (102). While at the background, the device (102) will try to enable its wireless communication, and if the wireless communication module (106) does not find any suitable wireless communication medium available, the device (102) will maintain in stealth mode until hard reset keys are pressed. At this point the user cannot do anything with the device (102) since it does not boot up to a normal screen. If the wireless communication module (106) connects to an available wireless communication medium, the cloud services module (126) sends at least one notification to the cloud server or the remote server (204) over the wireless communication network (202). In an alternate embodiment of the present invention, the password for shutting down or to factory reset the portable electronic communication device (102) may be an alphanumeric password, biometric password such as, but not limited to, fingerprint, eye scanner, facial recognition, etc.,

FIG 8 is a flowchart showing a plurality of steps in the cloud service that can be accessed by the user of the portable electronic communication device (102). The user can access the cloud service from any electronic communication device having network connectivity. The users of the portable electronic communication device (102) will be provided with unique user credentials for logging into the cloud service during initial configuration of the portable electronic communication device (102). Whenever the portable electronic communication device (102) detects an illegal or unauthorized attempt to reset or shutdown of the device (102), the cloud services module (126) associated with the main processing unit (104) of the device (102) will send notification to the cloud services through the available wireless communication network (202). The notification send to the cloud service or the remote server (204) over the wireless communication network (202) may include a plurality of information such as, but not limited to, location information of the device (102). In case if the device (102) is stolen from the user and if someone illegally trying to reset the device ( 02) or shutting down the device (102), the notification will be send to the cloud server (204). At this point, if the user is a legitimate user, he or she will be able to go to the cloud services and login into the service. But on the other hand, if the user stole the device (102) from someone, he or she would not know about the cloud services (102) and also the username and password for logging into the cloud service. Thus the system (100) offers multiple levels of protection for the portable electronic communication device (102) and prevents from illegal factory reset. Once the user have logged into the cloud service using the username and password, there will be an alert asking if his or her device (102) is stolen. If the device (102) is stolen, the cloud service will try to retrieve the location information of the device (102). In some embodiments, the cloud service may retrieve real-time location information of the device (102) over the wireless network (202). It will then display the coordinate of the device (102) if available. Then the cloud service shutdown the device (102) remotely. But if the user is a legitimate user and he or she might have lost his or her password and the user genuinely wants to factory reset his or her device (102), then the user can select to recover the password and the password will be sent through email. The user while configuring the cloud service for the first time sets this email address. The user can also select a plurality of other services from the cloud service or the remote server, such as, but not limited to, sending alerts to a plurality of preset numbers or contacts, police, etc. in the event of detecting an illegal access to the device (102) for factory reset, if he or she does not want to reset the password.

The foregoing description of the specific embodiments will so fully reveal the general nature of the embodiments herein that others can, by applying current knowledge, readily modify or adapt for various applications such specific embodiments without departing from the generic concept, and, therefore, such adaptations and modifications should and are intended to be comprehended within the meaning and range of equivalents of the disclosed embodiments. It is to be understood that the phraseology or terminology employed herein is for the purpose of description and not of limitation. Therefore, while the embodiments herein have been described in terms of preferred embodiments, those skilled in the art will recognize that the embodiments herein can be practiced with modification within the spirit and scope of the appended claims. Although the embodiments herein are described with various specific embodiments, it will be obvious for a person skilled in the art to practice the invention with modifications. However, all such modifications are deemed to be within the scope of the claims.