Google switches on Find My Device for Android

Google’s Find My Device service is designed to help locate lost Android devices and other belongings using crowdsourced data.

Andrew Wooden

April 9, 2024

2 Min Read

The technology uses a crowdsourced device-locating network based on Bluetooth, designed to help users to find lost devices and belongings even when they’re offline.

The service lets you fine compatible Android phone and tablets by ringing them or viewing their location on a map in the Find My Device app. Pixel 8 and 8 Pro owners will also be able to find their devices if they’re powered off or the battery is dead.

Starting in May, users will also be able to locate everyday items like keys, wallet or luggage on the service by sticking Bluetooth tracker tags on them and finding them on the Find My Device app.

An example of how this works is given in the form of some lost keys in a café. The keys themselves have no location capabilities, but if they have a Bluetooth tag attached nearby Android devices participating in the Find My Device network report the location of them.

When butter-fingers logs into the Find My Device mobile app, they will be able to see the aggregated location of the keys contributed by nearby Android devices, and scurry back to the café where they dropped them. Meanwhile if you’ve lost your keys or phone at home, the ‘Find nearby’ function will ping them for you.

google_find_my_device_2.jpg

Much is made of the efforts Google has made to making all this secure – with a separate blog piece largely turned over to going into detail on this point.

“During development, it was important for us to ensure the new Find My Device was secure by default and private by design,” said Dave Kleidermacher, VP Engineering, Android Security and Privacy. “To build a private, crowdsourced device-locating network, we first conducted user research and gathered feedback from privacy and advocacy groups. Next, we developed multi-layered protections across three main areas: data safeguards, safety-first protections, and user controls. This approach provides defence-in-depth for Find My Device users.”

These measures include end-to-end encryption of location data, which when contributed to the Find My Device network is done so ‘in a manner that does not allow Google to identify the owners of the nearby Android devices that provided the location data.’

There’s also something called ‘aggregation by default’, described as a ‘first-of-its-kind safety protection’ that makes unwanted tracking to a private location more difficult, and ‘unknown tracker alerts’ which means that both Android and iOS users will receive notification if the on-device algorithm detects that someone may be using a Find My Device network-compatible tag to track them without their knowledge

In response to reports that Bluetooth trackers have been misused for stalking individuals, both Google and Apple (which has its own version of this technology) jointly submitted a proposal in May last year for an industry specification designed to curb the use of Bluetooth devices for unwanted tracking – groundwork which this particular feature seems to be based on.

About the Author(s)

Andrew Wooden

Andrew joins Telecoms.com on the back of an extensive career in tech journalism and content strategy.

You May Also Like