DE69811438D1 - Erfassen des Sicherheitgrads eines Gehäuses - Google Patents

Erfassen des Sicherheitgrads eines Gehäuses

Info

Publication number
DE69811438D1
DE69811438D1 DE69811438T DE69811438T DE69811438D1 DE 69811438 D1 DE69811438 D1 DE 69811438D1 DE 69811438 T DE69811438 T DE 69811438T DE 69811438 T DE69811438 T DE 69811438T DE 69811438 D1 DE69811438 D1 DE 69811438D1
Authority
DE
Germany
Prior art keywords
enclosure
capture
security
level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69811438T
Other languages
English (en)
Other versions
DE69811438T2 (de
Inventor
Thomas Joseph Schmidt
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Compaq Computer Corp
Original Assignee
Compaq Computer Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Compaq Computer Corp filed Critical Compaq Computer Corp
Publication of DE69811438D1 publication Critical patent/DE69811438D1/de
Application granted granted Critical
Publication of DE69811438T2 publication Critical patent/DE69811438T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B15/00Identifying, scaring or incapacitating burglars, thieves or intruders, e.g. by explosives
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)
  • Burglar Alarm Systems (AREA)
  • Power Sources (AREA)
DE69811438T 1997-07-14 1998-06-12 Erfassen des Sicherheitgrads eines Gehäuses Expired - Lifetime DE69811438T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/892,138 US5912621A (en) 1997-07-14 1997-07-14 Cabinet security state detection

Publications (2)

Publication Number Publication Date
DE69811438D1 true DE69811438D1 (de) 2003-03-27
DE69811438T2 DE69811438T2 (de) 2003-12-18

Family

ID=25399433

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69811438T Expired - Lifetime DE69811438T2 (de) 1997-07-14 1998-06-12 Erfassen des Sicherheitgrads eines Gehäuses

Country Status (6)

Country Link
US (1) US5912621A (de)
EP (1) EP0892334B1 (de)
JP (1) JPH1185501A (de)
KR (1) KR100523967B1 (de)
DE (1) DE69811438T2 (de)
TW (1) TW479165B (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6388574B1 (en) * 1996-12-24 2002-05-14 Intel Corporation Optical chassis intrusion detection with power on or off
US6105136A (en) * 1998-02-13 2000-08-15 International Business Machines Corporation Computer system which is disabled when it is disconnected from a network
US6289456B1 (en) * 1998-08-19 2001-09-11 Compaq Information Technologies, Inc. Hood intrusion and loss of AC power detection with automatic time stamp
US6263441B1 (en) * 1998-10-06 2001-07-17 International Business Machines Corporation Real-time alert mechanism for signaling change of system configuration
US6191503B1 (en) * 1999-03-15 2001-02-20 Dell Usa, L.P. Computer with a chassis intrusion detector
US6795926B1 (en) * 1999-05-28 2004-09-21 Dell Usa, L.P. Prevention of power state change in response to chassis intrusion when computer system is not in powered up power state
US7096496B1 (en) * 1999-12-06 2006-08-22 Lenovo (Singapore) Pte. Ltd. Method and system for improved computer security utilizing dynamically variable security profile
US6718461B1 (en) * 2000-04-28 2004-04-06 Intel Corporation Booting processor-based systems
US6721885B1 (en) 2000-09-08 2004-04-13 International Business Machines Corporation Reducing start-up time and avoiding customer-induced system failures for personal computers
US6782471B2 (en) * 2000-12-01 2004-08-24 Hewlett-Packard Development Company, L.P. Management of a device based on monitoring during an inactive state
JP2002359617A (ja) * 2001-03-26 2002-12-13 Victor Co Of Japan Ltd 画像表示装置
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US7490250B2 (en) * 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
DE10217903C1 (de) * 2002-04-22 2003-10-02 Kendro Lab Prod Gmbh Sicherheitswerkbank mit vereinfachter Bedienbarkeit
US6862188B2 (en) * 2003-01-31 2005-03-01 Microsoft Corporation Computer with cover removal detection
TWI264634B (en) * 2004-04-13 2006-10-21 Acer Inc Method for monitoring power state of computer system and apparatus therefor
US7461246B2 (en) * 2005-05-02 2008-12-02 Nokia Corporation First-time startup device warranty user interface notification
DE102006028633A1 (de) * 2006-06-22 2007-12-27 Giesecke & Devrient Gmbh Bearbeitungsvorrichtung für Wertdokumente
US7581133B2 (en) * 2006-08-04 2009-08-25 Dell Products, Lp System and method of providing real time to devices within a server chassis
US20090031122A1 (en) * 2006-11-03 2009-01-29 Wond, Llc Mechanism for restoring an apparatus to factory default
US7716503B2 (en) * 2006-12-14 2010-05-11 Inventec Corporation Extension card incorporating power management device
DE102007037356A1 (de) * 2007-08-08 2009-02-12 Robert Bosch Gmbh Kontaktvorrichtung für ein Kabel, insbesondere für ein Hochspannungskabel eines Kraftfahrzeugs
JP4914795B2 (ja) * 2007-09-28 2012-04-11 Necトーキン株式会社 電子機器
KR101709456B1 (ko) * 2008-02-19 2017-02-22 인터디지탈 패튼 홀딩스, 인크 안전하고 신뢰성있는 시간 기술을 위한 방법 및 장치
DE102008047449B4 (de) * 2008-09-16 2010-08-19 Continental Automotive Gmbh Gehäuse
DE102010052931B3 (de) 2010-11-30 2012-03-29 Fujitsu Technology Solutions Intellectual Property Gmbh Gehäuse für ein Computersystem und Verwendung eines Gehäuses
DE102011007571A1 (de) 2011-04-18 2012-10-18 Siemens Aktiengesellschaft Tamperschutzvorrichtung zum Tamperschutz eines Feldgeräts
DE102011117214B4 (de) 2011-10-28 2016-06-16 Stepover Gmbh Verfahren zur Erkennung einer unberechtigten Öffnung eines Signaturgeräts,Signaturgerät und Computersystem mit demselben
US9686881B2 (en) * 2015-05-12 2017-06-20 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. Server
DE102016113844B4 (de) 2016-07-27 2018-02-08 Fujitsu Technology Solutions Intellectual Property Gmbh Schalteranordnung für ein elektronisches Gerät und Computersystem
TWI604487B (zh) 2016-08-25 2017-11-01 緯創資通股份有限公司 電子裝置及其壓力感應件
CN110199290B (zh) * 2017-02-01 2024-03-22 惠普发展公司,有限责任合伙企业 利用环境光传感器和超级输入/输出电路的侵入检测系统
CN107274616A (zh) * 2017-08-10 2017-10-20 连云港职业技术学院 一种台式机机箱内部件的防盗报警装置
ES2775879T3 (es) 2017-08-28 2020-07-28 Siemens Ag Equipo de hardware y procedimiento para operar y fabricar un equipo de hardware
DE102018103450B3 (de) * 2018-02-15 2019-03-28 Fujitsu Client Computing Limited Elektrisches Gerät und Gehäuse für ein elektrisches Gerät
IL258371A (en) * 2018-03-26 2018-05-31 Kazuar Advanced Tech Ltd A method and system for preventing physical damage to a computer
CN109063521B (zh) * 2018-08-10 2020-06-23 贵州省仁怀市西科电脑科技有限公司 防盗电脑机箱
US11429755B2 (en) 2019-04-30 2022-08-30 Hewlett Packard Enterprise Development Lp Intrusion switch
US11480445B2 (en) * 2020-07-22 2022-10-25 Rockwell Automation Technologies, Inc. Method and apparatus for industrial product tamper detection

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3969584A (en) * 1975-01-17 1976-07-13 Cecil John Miller System for recording the actuation of remotely located locking devices
US4797663A (en) * 1987-03-12 1989-01-10 Tekmate Industries Inc. Portable security monitor and time recording
US4825200A (en) * 1987-06-25 1989-04-25 Tandy Corporation Reconfigurable remote control transmitter
DE4019265C1 (de) * 1990-06-16 1991-11-28 Anatoli 3013 Barsinghausen De Stobbe
JPH04104363A (ja) * 1990-08-24 1992-04-06 Hitachi Maxell Ltd ファームバンキング端末装置
US5317304A (en) * 1991-01-17 1994-05-31 Sonicpro International, Inc. Programmable microprocessor based motion-sensitive alarm
FR2683339B1 (fr) * 1991-11-05 1997-01-24 Decante Patrick Dispositif pour la protection par confinement d'une installation informatique.
US5388156A (en) * 1992-02-26 1995-02-07 International Business Machines Corp. Personal computer system with security features and method
US5353015A (en) * 1992-04-23 1994-10-04 The United States Of America As Represented By The Secretary Of The Air Force Tamper detector
US5341322A (en) * 1992-05-11 1994-08-23 Teknekron Communications Systems, Inc. Bit level pipeline divide circuit and method therefor
US5287519A (en) * 1992-09-17 1994-02-15 International Business Machines Corp. LAN station personal computer system with controlled data access for normal and unauthorized users and method
JPH087646B2 (ja) * 1992-10-29 1996-01-29 インターナショナル・ビジネス・マシーンズ・コーポレイション 携帯型コンピュータ用据置装置
US5515030A (en) * 1993-04-09 1996-05-07 Nynex Science & Technology, Inc. Electronic seal
US5574786A (en) * 1995-02-06 1996-11-12 International Business Machines Corporation Securing trusted personal computer system against unauthorized movement
US5555373A (en) * 1995-02-06 1996-09-10 International Business Machines Corporation Inactivity monitor for trusted personal computer system
CA2215524A1 (en) * 1995-03-17 1996-09-26 Mats Karling Alarm system for computer equipment connected in a network
GB2300743A (en) * 1995-04-29 1996-11-13 Deritend Electro Mechanical Se Security device for a computer incorporating motion and tampering sensors
US5748083A (en) * 1996-03-11 1998-05-05 Security Solutions Plus Computer asset protection apparatus and method

Also Published As

Publication number Publication date
KR19990013836A (ko) 1999-02-25
EP0892334A3 (de) 1999-09-08
EP0892334B1 (de) 2003-02-19
KR100523967B1 (ko) 2006-01-12
DE69811438T2 (de) 2003-12-18
EP0892334A2 (de) 1999-01-20
TW479165B (en) 2002-03-11
US5912621A (en) 1999-06-15
JPH1185501A (ja) 1999-03-30

Similar Documents

Publication Publication Date Title
DE69811438D1 (de) Erfassen des Sicherheitgrads eines Gehäuses
DE69710710D1 (de) Verbesserung an einkapselung
DE59801888D1 (de) Schrankartiges gehäuse
FR2794295B1 (fr) Dispositif generateur d'ions
NO20051297D0 (no) Boreror-beskyttelsesanordning
DE59809799D1 (de) Mitnahmevorrichtung
DE69602082D1 (de) Sicherheitsgerät
DE69711454D1 (de) Vorrichtung zum kompakten umhüllen
DE59903071D1 (de) Feldgerät der Zündschutzart der druckfesten Kapselung
DE29600891U1 (de) Sicherungseinrichtung
DE69730791D1 (de) Detektor eines Durchbruchereignisses
DE69932037D1 (de) Grössenbestimmung eines objektdetails
DE29711427U1 (de) Computersicherheitsschrank
DE29501043U1 (de) Sicherungseinrichtung
DE29505004U1 (de) Sicherheitsschrank
NO955154D0 (no) Sikkerhetssystem
ATA176898A (de) Sicherheitseinrichtung
FR2768600B1 (fr) Dispositif de protection de literie
DE29714360U1 (de) Kessel
DE9415185U1 (de) Sicherungseinrichtung
DE29518016U1 (de) Sicherheitsschrank
IT236490Y1 (it) Dispositivo di alloggiamento
KR960035755U (ko) 파워업 검출장치
DE29600955U1 (de) Grillvorrichtung
KR970049736U (ko) 함체형 조적블럭

Legal Events

Date Code Title Description
8364 No opposition during term of opposition