AU2014284118B2 - Security device - Google Patents

Security device Download PDF

Info

Publication number
AU2014284118B2
AU2014284118B2 AU2014284118A AU2014284118A AU2014284118B2 AU 2014284118 B2 AU2014284118 B2 AU 2014284118B2 AU 2014284118 A AU2014284118 A AU 2014284118A AU 2014284118 A AU2014284118 A AU 2014284118A AU 2014284118 B2 AU2014284118 B2 AU 2014284118B2
Authority
AU
Australia
Prior art keywords
surface mounted
enclosure
magnetic
security device
switch
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
AU2014284118A
Other versions
AU2014284118A1 (en
Inventor
Angelo Ganino
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ACN 169 938 925 Pty Ltd
Original Assignee
A C N 169 938 925 Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2013902284A external-priority patent/AU2013902284A0/en
Application filed by A C N 169 938 925 Pty Ltd filed Critical A C N 169 938 925 Pty Ltd
Priority to AU2014284118A priority Critical patent/AU2014284118B2/en
Publication of AU2014284118A1 publication Critical patent/AU2014284118A1/en
Application granted granted Critical
Publication of AU2014284118B2 publication Critical patent/AU2014284118B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/08Mechanical actuation by opening, e.g. of door, of window, of drawer, of shutter, of curtain, of blind
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/04Monitoring of the detection circuits
    • G08B29/046Monitoring of the detection circuits prevention of tampering with detection circuits

Abstract

A surface mounted security device for detecting tampering to the device, the device being fitted to a first member adapted to move relative to a second member, the device including an enclosure (10) having a lid portion (11) and a corresponding base portion (13); movement detection unit for detecting movement of the lid portion (11 ) with respect to the base portion (13) such that a first portion (12) of the movement detection unit is associated with the lid portion (1 1) and a second portion (121) of the movement detection unit is associated with the base portion (13); a removable plate (51) adapted to cover a securing device that secures the lid portion (11) to the base portion (13); the first portion (12) of the movement detection unit extending through said plate (51) to be adjacent said second portion (121); wherein any tampering or movement of the first portion (12) or the plate (51) triggers an alarm.

Description

The present invention also provides tamper evidence such that an alarm is raised when the device is tampered with, for example a sensor is removed or a switch enclosure is attempted to be dismantled.
Background ofThc Invention
Switches that can be used as part of an alarm system or as a proximity sensor include the use of a movable conductive ball between two states, indicating an open and a closed state. Such switches have been made by Magnasphere Corporation whereby the conductive ball is in contact with electrodes under the action of a magnet to indicate one state and is out of contact with the electrodes when the magnet has been shifted or moved away from the conductive ball, to indicate a second state,
The magnetic switches/sensors are generally designed to be included in a recessed or concealed device, for example within a door jamb or a window frame where a hole is drilled for the device to fit therein. The sensor head is included in a first member and exposed outwardly so that it can be positioned adjacent a corresponding magnet, fitted to another member, moveable with respect to the first member, and separated therefrom by a short distance. Security systems that have these switches or sensors installed, generally need to have an end of line (EOF,) device fitted to wiring in order to detect if the wiring is severed or broken. The EOL devices need to be installed as near as possible to the alarm contact on the magnetic security system. Where the magnetic security system is installed in a recess, for example in a door frame, an EOL device would need to be fitted inside the door frame (or window frame) in order to hide the wiring from view and to prevent tampering with the wiring. Thus, some of the magnetic security systems cannot be surface-mounted, that is, on the outside of a door frame or window frame, There are other situations in Which it would be desirable to install devices, in a separate box or compartment, where it is not possible to recess the box, for example, on a concrete surface or a steel surface,
A further problem is replacing old switch technology, such as glass reed switches, with updated or newer technology. The present invention seeks to provide a replacement switch device that utilises improved security technology in an enclosure that can be mounted as a
WO 2014/201510
PCT/AU2014/000646 surface mount unit to the footprint of magnetic security switch units existing today, for example a Wells Fargo SM3. This results in cost savings to businesses or premises that require updated technology but can use part of the existing security infrastructure.
Current technologies such as the Wells Fargo SM3 magnetic balanced reed switches can be defeated by undoing lid mounting screws slightly to enable the lid to be lifted away from the base, allowing access to the cabling without generating a tamper alarm. Generally these tamper switches are difficult to set up with the manufacturers’ specified gap and require frequent adjustment due to vibration. Testing and/or adjusting requires removal and refitting screws that can damage the screws and/or screw threads. Internal cables sometimes drop slightly and can then be damaged through clamping of the wires between the lid and the base. These switches are labour intensive to set up and prone to frequent adjustment due to the change in conditions.
Other magnetic switch devices have one way screws that, in order to adjust the devices, require drilling out the mounting screw(s) and refitting.
There is a need to guard against removal of a housing lid which houses the magnet or switch so that the existing magnet or sensor cannot be tampered with, whereby an intruder could use a magne t of their own to be in close proximity to the sensor in order to avoid detection of the intrusion. This is called a defeat magnet.
There is a need to guard against removal or dismantling of a switch unit, an opposing magnet, as well as removal of any part of the casing or covering of the enclosure that houses the switch and magnet.
Summary of the Invention
According to a first aspect of the invention, there is provided a surface mounted security device for detecting tampering to the device, the device being fitted to a first member adapted to move relative to a second member, the device including:
an enclosure having a ltd portion and a corresponding base portion;
movement detection unit for detecting movement of the lid portion with respect to the base portion such that a first portion of the movement detection unit is associated with the lid portion and a second portion of the movement detection unit is associated with the base portion;
a removable plate adapted to cover a securing device that secures the lid portion to the base portion;
WO 2014/201510
PCT/AU2014/000646 said first portion of the movement detection unit extending through said plate to be adjacent said second portion;
wherein any tampering or movement of the first portion or the plate triggers an alarm.
The first portion can extend through an aperture in the plate and may have a sensor 5 affixed thereto and he positioned adjacent the second portion of the movement detection unit.
The second portion may have a magnetic device or sensor extending into an opening associated with a casing of the base portion, the sensor of the first portion preferably extending into said opening. The second portion may be an elongate device that extends through the easing and has one end fitted with the magnetic device or sensor extending into said opening. The first portion of the movement detection unit preferably sits flush with an exterior surface of the plate and is secured to the plate or in an aperture in a recess of the lid portion, said recess used to house said plate.
According to a second aspect of the invention, there is provided a surface mounted security device for detecting tampering to the device, the device being fitted to a first member adapted to move relative to a second member, the device including:
an enclosure having a lid portion and a corresponding base portion;
movement detection unit for detecting movement of the lid portion with respect to the base portion such that a first portion of the movement detection unit is associated with the lid portion and a second portion is associated with the base portion, wherein a separation exceeding a predetermined spatial separation between the first and second portions triggers an alarm.
Brief Description of the Drawings
Preferred embodiments of the invention will hereinafter be described, by way of example only, with reference to the drawings In which:
Figure 1 is a perspective view of a switch enclosure according to a first aspect of the invention;
Figure 2 is a side view of the switch enclosure of Figure 1 partly showing internal components;
Figure 2A shows a perspective view of a modified switch enclosure housing a switch unit that is able ίο be fitted to existing devices;
Figure 2B is a perspective exploded view of a switch enclosure having separate lid and base portions and a sliding plate;
WO 2014/201510
PCT/AU2014/000646
Figure 2C is a perspective view of the switch enclosure of Figure 2 ft near 1y assembled and a magnet enclosure also nearly assembled;
Figure 2D is a perspective view of the switch enclosure and the magnet enclosure of Figure 2C fully assembled;
Figure 3 is a perspective view of a separated switch enclosure having a lid-portion and a base portion;
Figure 4 is a perspective view of a magnet enclosure separated into a corresponding lid portion and a base portion;
Figure 5 shows a perspective view of a switch enclosure similar to Figure 1;
Figure 6 shows a perspective view of a magnet enclosure;
Figure 7 shows a perspective view of a switch enclosure with a tamper-test screw that can be fitted to the switch enclosure;
Figure 7A is a perspective view of a magnet enclosure that may also have a tamper test screw fitted;
Figure 8 shows perspective views of various types of configurations for the switch enclosure;
Figure 9 is a perspective view of a switch enclosure separated into a lid portion and base portion and having an additional pry tamper detection unit and a detection unit used to detect defeat magnets;
Figure 10 is a perspective view of a magnet enclosure separated into a lid portion and base 20 portion also having the tamper detection unit of Figure 9;
Figures 11A and 11B show perspective and side views of a base portion of either a switch enclosure or magnet enclosure in which upstanding portions through which cables normally protrude shows one upstanding portion plugged with a plug to prevent access to the base portion;
Figure 12 shows a perspective view, side view and plan view of a switch enclosure according to 25 another embodiment of the invention; and
Figure 13 is a block diagram showing an encryption/decryption arrangement between a switch enclosure of a security apparatus and a remote security alarm panel.
WO 2014/201510
PCT/AU2014/000646
Detailed Description of the Preferred Embodiments
With reference to Figures I and 2, there is shown a switch enclosure or container 10 which cover's a switch unit that includes at least two sensors, preferably of the Magnasphere® type. The switch enclosure 10 may also be referred to as a sensor enclosure. Switches or sensors may be fitted in or to the enclosure 10 for detecting movement of one member with respect to another member or for tamper detection. The enclosure 10 is secured to one of two members, between which relative movement is to be detected by the sensors. One sensor 14, preferably a Magnasphere® sensor, is located at or near a front face 16 of the switch unit 12 in order to detect movement of another member, such as a door or window. The other sensor 18, preferably also a Magnasphere® sensor, is located towards the rear of the unit 12 inside the enclosure 10, Magnetic device in the form of a screw or bolt 30, either being magnetic itself or having a magnet 43 attached thereto at the bottom of the screw 30, may be used as a tamper evident device. The screw 30 generally secures the lid portion 11 to a base portion 13 of the enclosure 10. The screw 30 is generally positioned with a predetermined small gap (usually about 1 mm) between the bottom of the screw 30 and the sensor 18. Any tampering or displacement of the screw 30 from the top face 20 will result in the gap between the bottom of the screw 30 and the sensor 18 becoming larger than the predetermined gap which would then trigger an alarm to indicate that the enclosure 10 has been tampered with. Similarly any attempt to remove the unit 12 containing the sensors 14 and 18 outwardly from face 16 would exceed the predetermined gap between the sensor 18 and the bottom of screw 30 which would also nigger an alarm. Therefore the enclosure 10 is protected in a dual fashion by detecting any removal of the lid 11 of the enclosure 10 by attempting to remove the screw 30 and also triggering an alarm by detecting the removal of the sensor unit 12. The unit 10 is ideally made of a lid portion 11 which fits over base portion 13, both of which are more clearly shown in Figure 3, Thus the lid portion 11 has top face 20, front face 16, rear face 24 and side faces 22 and 26. Cabling may be introduced from either side of the enclosure 10 through respective apertures 65 and 32 which are located in upstanding portions 34 and 36 respectively. Openings 38 and 40 in the lid portion 11 are shaped to fit snugly over the upstanding portions 34 and 36.
As an alternative to the screw 30 being mounted through the top face 20 of lid 11, screw 31 (Figure 1) can he mounted from the side, either through face 22 or 26 or rear face 24 to perform the same functions as described with respect to screw 30 in its proximity to the sensor 18. Any removal of screw 31 away from the sensor 18 will trigger an alarm. The screw 30 (or 31) would need to be connected to a fixed part of the base unit 13 and therefore a plate,
WO 2014/201510
PCT/AU2014/000646 upstanding threaded portion or bracket may be positioned dose to the switch unit 12 to provide a footing for the screw 30 (or 31) and. therefore secure the hd ί 1 and the base unit 13 to each other.
With reference to Figure 2A, there is shown a modification to the enclosure which houses the switch unit 12. This is in order to retrofit the current device to some existing devices. The switch unit 12 is covered by a cylindrical sleeve 15 which is in turn affixed to a face plate 17. The face plate 17 would be able to be positioned flush against face 16 of the enclosure lid portion 11 as in Figure 1.
With reference to Figures 3 and 5 there Is shown a perspective view of the switch enclosure 10 that includes ltd portion 11 and base portion 13, The switch unit 12 (see Figure 5) is positioned inside the enclosure 10 and correspondingly located in an aperture 37 that exists in the upstanding plate 39. A head portion 57 of the swi tch unit 12 protrudes through the aperture 37. Forming part of the lid portion 1 ί or alternatively the base portion 13, is a central plate 58 which has an aperture 60 therein through which a portion of the switch unit 12 protrudes. As the plate 58 is fixed to a part of the enclosure 10, removal of the lid 11 or removal of the base 13 is not possible unless the switch unit 12 is removed. Removal of the switch unit 12 may be detected by a suitable means such as a magnet located in or around plate 58.
Referring again to Figure 3 there is shown detection device 41 in die form of a tamper magnet affixed to a central plate 42 which is in turn connected to lid portion 11. Alternatively the plate 42 can be connected to the base portion 13. The magnet is positioned adjacent to a
Magnasphere® sensor, such as sensor 18 which forms part of the sensor unit 12 shown in Figure 2, Any removal of the lid Π would move the magnet 41 away from the sensor 18 and thereby t rigger an alarm. Furthermore any removal of the sensor unit 12 away from magnet 41 will also trigger an alarm. A magnetic shield 44, made from Nu metal for example, can be placed behind magnet 41 which guards against an intruder placiug a large magnet on or near the rear wall to defeat the tamper magnet 41,
Similarly and with reference to Figures 4 and 6 there is shown a magnet enclosure 62 having lid portion 64 and base portion 66. A magnet 68 is formed in a cylindrical enclosure 70 which is affixed to a front plate 72. An interiorly located plate 74 has a corresponding aperture 76 through which part of the magnet 68 protrudes. Thus in a fixed, locked position when enclosure 62 is affixed to one member, such as a door, and enclosure 10 is affixed to another member, such as a door frame, and they are located adjacent to one another (typically about 6mm apart) such that the magnet 68 is separated from the switch unit 12 by a short distance, it would not be possible to remove the lid 64 of the magnet enclosure 62 due to plate 74 being held
WO 2014/201510
PCT/AU2014/000646 in position over the magnet easing 70 and the closed state of both members (door and door frame). Interior plate 74 may be secured to the lid portion 64 or to the base portion 66 by screws through screw apertures 79, Screws such as 30 (or 31), that are screwed into the base unit 66, provide an additional deterrent. Therefore the magnet enclosure 62 would need to be removed first which again would set off an alarm while the two members are in a closed blocked state or in an open state due to the installation of a tamper switch.
Referring to Figure 4 there is shown a view of the magnetic enclosure 62 with the lid 64 separated from the base member 66. A magnet such as the Magnasphere® sensor may be installed on the plate 74 to detect any separation of the plate 74 and lid 64 from magnet 68 where an intruder has tried to prise open or prise apart the lid 64 from the base unit 66. Furthermore any attempt to remove the magnet 68 and its enclosure 70 would separate the magnet 68 from the sensor positioned on plate 74 which would trigger an alarm. These prising actions would be very difficult to undertake when the first and second members are in a closed state. If the members (to which the magnetic enclosure 62 and the switch enclosure 10 are fitted) are separated, that is in the open condition, such as during normal business hours, any attempt to remove the lid 64 of the magnetic enclosure 62 from its corresponding base 66 will be detected due to the presence of a Magnasphere® switch located in close proximity to the magnet 68, such that separation of the switch from that magnet 68 will trigger an alarm. In the closed state, where the first and second members are side by side, and the magnetic enclosure 62 is a small distance away from the switch enclosure 10, a defeat magnet will not be able to have sufficient strength when inserted in the thin gap between the two enclosures In order to not trigger an alarm. The magnet 68 is of sufficient strength that any attempt to remove magnet 68 or block it with a defeat magnet (so that magnet 68 is blocked from a sensor 14) will also trigger an alarm. The above protection mechanisms also provide protection against dismounting of the mounting points 77 on the base unit 66 in order for an intruder to try and completely remove the magnetic enclosure 62 from the member to which it is fastened.
With reference to Figures 2B, 2C and 2D there is shown a further embodiment of a switch enclosure 10 together with a magnetic enclosure 62, In Figure 2B the lid portion 11 is shown separated from base portion 13 and each of the portions 11, 13 are secured together through the upstanding pillars 45 and 46 on the base portion 13 and securing device, in the form of screws 47 and 48, that respectively protrude through apertures 54 and 55 on ltd portion 11 and are secured through threaded apertures 49 and 50 on pillars 45 and 46. Screw 30 protrudes through the casing 35, which can house an end-of-line unit, such that the end of the screw 30 is in close proximity to the opening 56, The sensor unit 12 (first portion of a movement detection
WO 2014/201510
PCT/AU2014/000646 unit) is adapted to fit through aperture 52 in removable (sliding) plate 51, aperture 53 in the recess 67 of lid portion 11 and then protrudes into the opening 56 to have the magnet 18 in close proximity to an alarm sensor (second portion of the movement detection unit) fitted within casing 35, that could be for example screw 30 itself or a magnet 43 located at the end of the screw 30 (see Figure 2), The alarm sensor or screw 30 would be linked to alarm circuitry to raise an alarm through the end-of-line unit when the alarm sensor and magnet 18 are separated by more than a predetermined distance. The sliding plate 51 is adapted to fit into recess 67 as is more clearly shown in Figure 2C and is designed to cover mounting screws 47 and 48 and inhibit any tampering to screws 47 and 48, The top face 69 of the sensor unit 12 will remain flush with the top of the sliding plate 51. Any tampering or attempted removal of the sensor unit 12 will trigger an alarm as it will move the magnet 18 a predetermined distance (for example l-3mm) away from the alarm sensor or magnet, such as 30, 43 or 121 that is fitted within casing 35. Essentially the sliding plate 51 acts as an anti-tamper cover.
Wiring from an end of line unit in the casing 35 can protrude through the aperture 35A shown in Figure 2B which is connected to the various sensors. Potentially another magnet may be used to remove it from the sliding plate 51 but this will bigger an alarm as previously described.
The switch enclosure shown In Figure 2B is capable of dual or single cable entry at either 34 or 36 or both.
There is a magnetic shield (not shown) attached to sensor easing 35 to guard against stray defeat magnets influencing magnet 18.
The sensor assembly made up of enclosures 10 and 62 is designed for non-intrusive testing using a tamper test magnet (not shown).
The tamper sensor unit 12 once assembled is locked in place by screw 30 and cannot be removed. In the door closed position there is no access to the locking screws 30 and 63 of the switch enclosure 10 and the magnetic enclosure 62. Thus a potential intruder cannot gain access to the internal security parts of enclosures 10 and 62. Any of sensor unit 12 (with magnet 18) or anti-tamper post 59 can be north biased, so that any defeat magnet which is south-biased that is brought near to either unit 12 or post 59 will trigger an alarm due to movement of unit 12 or post
59 away from screws 30 or 63 respectively.
The magnetic enclosure 62 similarly can have a sliding plate 51 adapted to slide into recess 67 to cover mounting screws 47 and 48. Magnetic enclosure 62 can have a locking screw
WO 2014/201510
PCT/AU2014/000646 that locks a tamper locking post 59. The tamper locking post 59, otherwise termed the first portion of the movement detection unit and designed to fit into aperture 61, is placed in close proximity (for example l-3mm) of the base magnetic enclosure 62, That is the locking post is placed in close proximity to an alarm sensor (second portion of the movement detection unit) fitted within the enclosure 62, The tamper cover locking post 59 remains flush with the top surface of the sliding plate 51 and therefore cannot be removed without removing the locking screw 63 and exceeding a predetermined distance from the sensor of the locking post 59 (for example 1 to 3mm) and setting off an alarm. Potentially another magnet may be used to remove the post 59 from the sliding plate 5.1 but this will trigger an alarm, as previously described, The tamper locking post 59 and sensor can be used in place of the sensor unit 12 associated with switch enclosure 10 and be positioned adjacent the end of screw 30 in an aimed state.
The switch enclosure 10 may have installed an encryption/decryption High Security Module (HSM) which can substitute for the end of line unit located in the enclosure 10, such that it is connected or linked between the switches 14, 18 or similar movement detection units and a central or remote security alarm panel, with the alarm panel also having a corresponding encryption/decryption High Security Module, 't his will secure the link or line by encrypting data transmitted between the alarm panel/central alarm system and the switch or switches, A circuit for tamper switches may also be connected to the HSM in enclosure 252 In Figure 13. Figure 13 shows a schematic of a circuit arrangement 1000 including the encryption and decryption features. The connection or link 1002 is via a high level interface communication, such as RS485, which allows encrypted communications to travel between each of the HSM 260 and HSM 1006, ensuring that the link cannot be compromised. The arrangement of matched pairs of switches to magnets requires the above encryption to meet European EN 50131-2-6:2008 grade 4 and IMS C certification, which is the strictest level of certification.
Any number of switches, type of switches or size of switches may be used that can be conveniently arranged in an exterior mounted switch enclosure 10 and exterior mounted magnet enclosure 62 that operate together. The switch enclosure 10 may have a High Security Switch or sensor, preferably a Magnasphere L2C switch, that meets the UL634 Level 2 High Security Standard.
Shown in Figure 7 is a switch enclosure 82 similar to the switch enclosure 10 except that face 86 fully covers a Magnasphere® switch unit which is located just behind the face 86. An aperture 79 is provided in lid of the enclosure 82 in order to insert a tamper test screw 76 to enable testing of a Magnasphere® switch, such as 18, or alternatively an associated magnet.
WO 2014/201510
PCT/AU2014/000646
This can be even when the plate, such as 58 or 74, is positioned adjacent the switch unit. Figure 7A shows magnet enclosure 84 with magnet 72 which would, in a closed state between corresponding first and second members, be adjacent face 86 of the switch enclosure 82. Shown in Figure 8 is a series of various manifestations of the switch enclosure 10. In Figure 8A there is shown a first configuration in which a Magnasphere® switch unit is externally mounted onio a bracket 81 and embedded within the enclosure so that the end plate of the bracket 81 sits flush with the end wall 80. In Figure 8B there is shown a second arrangement in which the Magnasphere® switch unit is mounted as described in relation to Figure 1 and in Figure 8C there is shown a hut her arrangement in which the Magnasphere® switch unit is located behind a plate 83, typically 0.5mm thick.
With reference to Figure 9 there is shown a further embodiment of a switch enclosure 90 with lid 92 and base 94. Protruding through the base 94 is a pry tamper unit 96 which is affixed to a surface and protrudes through aperture 98 formed in the base 94, Any attempt to pry the base away from the surface on winch it is mounted will result In an alarm being raised due to movement of an adjacent magnet associated with the base portion 94 and near the tamper switch unit 96. For additional protection, and to make it more difficult to remove the base portion 94, a hook may extend from the pry tamper unit 96 so that it is higher than the base portion 94.
Also shown in Figure 9 on upstanding plate 100 is a series of defeat magnet sensors 102, for example Magnasphere sensors, generally located about the edge of the upstanding plate 100 which is used to sense any defeat magnet that is placed between a magnet enclosure and a switch enclosure. Where a strong magnet is detected by the various sensors 102 on the upstanding portion, a signal is sent to trigger an alarm to indicate that unlawful entry is being attempted.
Figure 10 shows a magnet enclosure 101 that corresponds with switch enclosure 90, The magnet enclosure 101, positioned on another member, has lid portion 103, base portion 105, Protruding through the base 105 is a pry tamper unit 107 which is affixed to a surface and protrudes through aperture 109 formed in the base 105. Any attempt to pry the base away from the surface on which it is mounted will result in an alarm being raised due to movement of an adjacent magnet associated with the base portion 105 and near the tamper switch unit 107. Magnet enclosure 101 also has upstanding pate 111 adapted to fit into opening 113.
With reference to each of the embodiments illustrated in the Figures, the various switch enclosures and magnetic enclosures and their contents represent a replacement unit for the Wells Fargo SM3 magnetic security switch (or any similar type of security switch such as the East Coast Security ESM-6T High Security Sensor), which includes the old technology of glass reed
WO 2014/201510
PCT/AU2014/000646 switches. These types of security switches is installed in many sites worldwide. The embodiments as disclosed in the Figures, are enclosures that can house newer technology, that includes Magnasphere® sensors, and is preferably an L2C magnetic security switch, as a surface mounted unit which has the same footprint as a Fargo SM3. Thus, updating the technology is made much easier and more cost effective than previously by utilising the system shown in the Figures and installing it In systems that previously used a Fargo SM3 security switch.
With regard to Figures 11A and 1 IB, there is shown a base unit 200 similar to the base unit 13 of Figure 3. The pair of upstanding walls 202 and 204 each respectively have apertures 206 and 208 to fit cabling to the alarm switch positioned within the footprint of the base unit 200. This provides a left-hand and right-hand option to install the cables. Where only one of the apertures 206 is required, then the other aperture 208 can be filled in with a filling device such as a stop plug or end cap 210 which is shown inserted into the aperture 208. The stop plug 210 can be threaded and cannot be removed without first removing the lid that fits over the base 200, such as the lid 11 of Figure 3, and then by removing the alarm switch mounting block 212, The mounting block 212 is designed to prevent access to the threaded end cap or plug 210. The mounting block 212 can in the normal circumstances described with relation to Figure 3, have an aperture 214 through which a switch unit is able to be inserted. This would then face against another magnet on the other movable member, for example a door, when in the closed or locked position, Instead of a pair of upstanding walls 202, 204 being used, a single upstanding wall can be used through which wiring protrudes through.
Referring to Figure 12 there is shown respectively a perspective view, top view and side view of a switch enclosure 220 which has a lid portion 222 affixed to a base portion 223. In order to detect a movement or separation of the lid portion 222 from the base portion 223, a mounting screw 232 which secures the lid portion 222 to the base portion 223 is shown in the side view' a short distance below the inside top surface of the lid portion 222. Any attempt to undo this screw 232 may be detected by a magnetic detection unit, such as a Magnasphere sensor. In addition, any detection of an intruder trying to separate or remove the lid portion 222 from the base portion 223 will be detected by a tamper link device 231 which is formed in a male portion 234A and a female portion 234B. Separ ation of the male portion 234A from the female portion 234B will break the link of the tamper link device 231, which breaks an electrical circuit and triggers an alarm through the wiring 236 to an electrical alarm circuit. The tamper link device 231 is also spaced at a distance from the inside of the enclosure 220 from the top face 226 as seen in the side view. This distance is preferably about 3 mm. In this manner it is not possible to lift the ltd portion 222 without breaking the circuit which is closed by the tamper link device
WO 2014/201510
PCT/AU2014/000646
231 between the male and female portions 234A and 234B. Thus the male portion 234A is connected to the lid portion 222 while the female tamper link portion 234B is connected to the base portion 223. Because the tamper link circuit 231 is recessed into aperture 228, it is not possible to puli it out of the aperture 228 with a strong magnet.
Access to the mounting screw 232 is through aperture 228 and requires a special tool to remove the tamper link device 231. Additional mounting screws 229 are used to secure the magnetic switch unit 227 to the lid portion 222, A cable entry port, in the form of aperture 225, exists in the upstanding portion 224 of the base portion 223 to enahle wiring such as 236 to be connected to an alarm circuit.
2014284118 02 May 2018

Claims (14)

  1. The claims defining the invention are as follows;
    1. A surface mounted security device for detecting tampering to the device, the device being fitted to a first member adapted to move relative to a second member, the device including:
    5 an enclosure having a lid portion and a corresponding base portion;
    movement detection unit for detecting movement of the lid portion with respect to the base portion such that a first portion of the movement detection unit is associated with the lid portion and a second portion of the movement detection unit is associated with the base portion;
    io a sliding plate adapted to cover a securing device that secures the lid portion to the base portion;
    said first portion of the movement detection unit extending through said plate to be adjacent said second portion;
    wherein said base portion has at least one upstanding portion having an aperture 15 through which wiring is positioned linking the movement detection unit to an alarm circuit;
    wherein any tampering or movement of the first portion or the plate triggers an alarm from the alarm circuit.
  2. 2. A surface mounted security device according to claim 1 further having two
    20 upstanding portions each having an aperture, wherein one of the apertures in one of the upstanding portions is blocked by a plug, wherein said plug cannot be accessed without first removing said lid portion.
  3. 3. A surface mounted security device according to claim 1 or claim 2 wherein the first portion extends through an aperture in the plate and has a sensor affixed thereto
    25 and is positioned adjacent the second portion of the movement detection unit.
  4. 4. A surface mounted security device according to claim 3 wherein the second portion has a magnetic device or sensor extending into an opening associated with a casing of the base portion, the sensor of the first portion extending into said opening.
  5. 5. A surface mounted security device according to claim 4 wherein the second
    30 portion is an elongate device that extends through the casing and has one end fitted with the magnetic device or sensor extending into said opening.
  6. 6. A surface mounted security device according to any one of claims 3 to 5 wherein the first portion of the movement detection unit sits flush with an exterior surface of the plate and is secured to the plate or in an aperture in a recess of the lid portion, said
    35 recess used to house said plate.
    2014284118 02 May 2018
  7. 7. A surface mounted security device according to any one of the preceding claims wherein a separation exceeding a predetermined spatial separation between the first and second portions triggers an alarm.
  8. 8. A surface mounted security device according to claim 7 wherein the movement
    5 detection unit is a magnetic detection device formed of a first magnetic portion and a second magnetic portion.
  9. 9. A surface mounted security device according to claim 7 wherein the movement detection unit is a tamper link device and the first portion is a male tamper link portion affixed to one of the lid portion or base portion, said second portion being a female io tamper link portion affixed to the other of the lid portion or base portion, wherein separation of the male portion from the female portion triggers said alarm.
  10. 10. A surface mounted security device according to claim 7 wherein the enclosure is a switch enclosure having a switch unit, said switch enclosure being affixed to said first member.
    15 11. A surface mounted security device according to claim 7 wherein the enclosure is a magnet enclosure having a magnet, said enclosure, being affixed to said second member.
    12. A surface mounted security device according to claim 10, wherein said first magnetic portion is a screw formed of magnetic material or having magnetic material
    20 attached thereto.
    13. A surface mounted security device according to claim 11 wherein said second magnetic portion forms part of said switch unit and is at said predetermined spatial separation from said first magnetic portion in an armed state.
    14. A surface mounted security device according to claim 13 wherein a sensor
    25 device is located in the switching unit to detect said relative movement between said first and second members and trigger an alarm.
    15. A surface mounted security device according to claim 12 wherein said screw is located on any one of the faces of the lid portion and is secured to the base portion in the armed state.
    30 16. A surface mounted security device according to any one of claims 8 to 15 wherein the first magnetic portion is located within said predetermined distance from said second magnetic portion in the armed state.
    17. A surface mounted security device according to any one of claims 7 to 16 further including a retaining device fitted either to the lid portion or to the base portion, said
    35 retaining device adapted to retain the lid portion from being separated completely from the base portion.
    18. A surface mounted security device according to claim 16 wherein the retaining device is a plate and has a tamper magnet secured thereto to detect movement or tampering with the retaining device, such that if movement or tampering is detected an
    40 alarm is raised.
    2014284118 02 May 2018
    19. A surface mounted security device according to claim 2 wherein said base portion has a mounting block for supporting said switch unit, said mounting block preventing access to said plug.
    20. A surface mounted security device according to claim 19 wherein said mounting
    5 block also supports said switch unit.
    21. A surface mounted security device according to claim 8 further including a tamper test screw fitted to said lid portion to enable testing of said magnetic detection device.
    22. A surface mounted security device according to any one of the previous claims io such that the device fits to the same footprint as an SM3 security switch, such as a
    Wells Fargo SM3 magnetic security switch or East Coast Security ESM-6T High Security Sensor, or similar magnetic security switch.
    23. A security apparatus according to any one of claims 14 to 16 wherein the sensor device is a high security switch that meets the UL634 Level 2 High Security Standard.
    15 24. A security apparatus according to any one of the previous claims further including an encrypted communication module between the movement detection unit and a remote alarm panel.
    25. A security apparatus according to any one of the previous claims which meets European EN 50131-2-6:2008 grade 4 and DdS C certification.
    Fl&, 2A
    SUBSTITUTE SHEET (RULE 26) RO/AU wo 2014/201510
    2/14
    PCT/AU2014/000646
    Οί
    PI6. 26
    SUBSTITUTE
    SHEET (RULE 26) RO/AU
    WO 2°14/2Ο151Ο PCT/AU20l4/000646
    SUBSTITUTE SHEET<RulE26)RO/au
    FIG. 2£>
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
    5/14
    Fig. 3
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
    6/14
    FIG. 4
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
    7/14
    FIG
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
    8/14
    FIG
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
    9/14
    Fie.
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
    10/14 <3~ 'φ· (A σ\
    Fig.
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
  11. 11/14 ο
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
  12. 12/14
    2ό0
    204
    FlS. )1A
    FIS. /16
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
  13. 13/14
    PCT/AU2014/000646
    FIG. 12
    SUBSTITUTE SHEET (RULE 26) RO/AU
    WO 2014/201510
    PCT/AU2014/000646
  14. 14/14
    Fl&. 13
    SUBSTITUTE SHEET (RULE 26) RO/AU
AU2014284118A 2013-06-22 2014-06-23 Security device Active AU2014284118B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2014284118A AU2014284118B2 (en) 2013-06-22 2014-06-23 Security device

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
AU2013902284A AU2013902284A0 (en) 2013-06-22 Security enclosure for converting internally mounted device to a externally mounted device. And being able to monitor (2) separate tamper alarms using one tamper switch (device)
AU2013902284 2013-06-22
AU2013902366 2013-06-26
AU2013902366A AU2013902366A0 (en) 2013-06-26 Security enclosure for converting internally mounted devices to externally mounted devices. And being able to monitor (2) separate tamper alarms using one tamper switch (device)
AU2013902746 2013-07-25
AU2013902746A AU2013902746A0 (en) 2013-07-25 Security device
AU2014901170A AU2014901170A0 (en) 2014-04-01 Security device
AU2014901170 2014-04-01
AU2014284118A AU2014284118B2 (en) 2013-06-22 2014-06-23 Security device
PCT/AU2014/000646 WO2014201510A1 (en) 2013-06-22 2014-06-23 Security device

Publications (2)

Publication Number Publication Date
AU2014284118A1 AU2014284118A1 (en) 2016-02-11
AU2014284118B2 true AU2014284118B2 (en) 2018-05-17

Family

ID=52103702

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2014284118A Active AU2014284118B2 (en) 2013-06-22 2014-06-23 Security device

Country Status (2)

Country Link
AU (1) AU2014284118B2 (en)
WO (1) WO2014201510A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220268860A1 (en) * 2019-07-30 2022-08-25 Google Llc Sensor-Based Tamper Detection for Mounted Electronic Devices

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400267B1 (en) * 2001-01-05 2002-06-04 Calstar Systems Group, Inc. Wireless reed switch-based burglar alarm
WO2012012831A1 (en) * 2010-07-27 2012-02-02 Angelo Ganino Security alert device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8228191B2 (en) * 2009-03-30 2012-07-24 Magnasphere Corp. Anti-tamper assembly for surface mounted security switch

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400267B1 (en) * 2001-01-05 2002-06-04 Calstar Systems Group, Inc. Wireless reed switch-based burglar alarm
WO2012012831A1 (en) * 2010-07-27 2012-02-02 Angelo Ganino Security alert device

Also Published As

Publication number Publication date
WO2014201510A1 (en) 2014-12-24
AU2014284118A1 (en) 2016-02-11

Similar Documents

Publication Publication Date Title
US9206620B2 (en) Alarm incorporated cylinder lock
US10435917B2 (en) Door lock with integrated door position sensor
US6963281B2 (en) Tamper resistant magnetic contact apparatus for security systems
AU2011284787B2 (en) Security alert device
US5764729A (en) Local alarm system tamper protection device with dual conduits
DK202200041Y3 (en) Alarm system with a central unit and a smart lock, as well as an alarm installation.
KR20150133212A (en) A position monitoring device
CN111655956A (en) Electronic lock device
AU2014284118B2 (en) Security device
EP4312142A2 (en) Port security device for computing devices and methods of operating such
US11429755B2 (en) Intrusion switch
US20100050535A1 (en) Detector of attempt to break a lock, lock, door and alarm system comprising such a detector
EP3942125B1 (en) A door lock actuation device for operating a door lock and an alarm installation with such door lock actuation device
EP3942128B1 (en) A smart lock for operating a door lock and an alarm installation with such smart lock and a central unit
CN205173917U (en) Advertising screen mounting structure that prevents burglary
AU2015203068B2 (en) Security alert device
RU103027U1 (en) MAGNETIC-CONTACT DETECTOR AND SHOCK-SECURITY SYSTEM ON ITS BASIS
AU2010100689A4 (en) A module for use in door position monitoring systems
WO2019161435A1 (en) An improved position monitoring device
JP2006185401A (en) Crime-preventing destruction vibration sensor
SE510608C2 (en) Alarm device fitted to door or window
KR20110040129A (en) Device for unmanned alarm

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)