EP3035304A1 - Sicherheitssystem zur Anzeige, dass ein Artikel manipuliert wurde - Google Patents

Sicherheitssystem zur Anzeige, dass ein Artikel manipuliert wurde Download PDF

Info

Publication number
EP3035304A1
EP3035304A1 EP14198171.2A EP14198171A EP3035304A1 EP 3035304 A1 EP3035304 A1 EP 3035304A1 EP 14198171 A EP14198171 A EP 14198171A EP 3035304 A1 EP3035304 A1 EP 3035304A1
Authority
EP
European Patent Office
Prior art keywords
satellite
security device
article
primary security
housing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP14198171.2A
Other languages
English (en)
French (fr)
Inventor
Colin Rogers
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to EP14198171.2A priority Critical patent/EP3035304A1/de
Publication of EP3035304A1 publication Critical patent/EP3035304A1/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/14Mechanical actuation by lifting or attempted removal of hand-portable articles

Definitions

  • the present invention relates generally to a security system and a security device, and a method and apparatus for monitoring and controlling the security device over a communication network.
  • the present invention finds particular, although not exclusive, utility in an alarm system for notifying an operator of the alarm system of an alarmed article being compromised.
  • articles to which security may be provided include cars, lorries, construction plants, bicycles, luggage, bags, boxes, caravans, trains, tents, portable buildings, intermodal containers, houses, shops, offices, other buildings, and any other similar construction.
  • An article may be compromised if it is removed and/or accessed without authorisation.
  • a level of protection may be applied to an article/appliance (such as, for example, a lock and/or tether), and breach of that protection (such as, for example, breaking a lock and/or tether) and/or circumvention of that protection (such as, by accessing the appliance via an un-locked route) would constitute the article being compromised.
  • a level of protection may not be applied to an article, whereupon the article may be compromised merely by being accessed and/or moved.
  • Known systems may detect breach and/or circumvention of protection applied to an article, or access or movement of an article.
  • a home-owner may return home to find their alarm activated, but has not indication of how long the alarm has been triggered, and is therefore unaware of whether intruders are likely to still be present within the house, or whether local authorities are likely to have already responded to the alarm.
  • the present invention seeks to overcome these problems.
  • a security system for indicating when an article has been compromised, the system comprising: a security device configured to secure the article; and a monitoring device configured to monitor the security device over a communication network, wherein the monitoring device comprises a controller for controlling operation of the security device over the communication network; wherein the security device comprises: a substantially tamper-proof housing; a power source located within the housing; at least one sensor located within the housing, the at least one sensor configured to detect an event associated with the article being compromised; a processor located within the housing, the processor configured to trigger an alarm condition in response to the at least one sensor detecting an event associated with the article being compromised; and a transceiver located within the housing, the transceiver configured to send an alarm signal to the monitoring device over the communication network in response to triggering of the alarm condition by the processor; and wherein the security device is configured such that the alarm condition is only detectable outside the housing via the alarm signal.
  • An observer at the security device may only able to detect an alarm condition via the alarm signal, an observer at the security device may not able to detect an alarm condition without access to the communication network, there may be no alarm indication at the security device that passes through the housing, and/or no sound or light may be emitted from the security device in response to the alarm condition.
  • the at least one sensor may detect an event associated with an article being interfered with and/or compromised. This detection will trigger (via the processor) an alarm condition, and the transceiver will send an alarm signal to the monitoring device over the communication network; however, no indication of the alarm condition is detectable outside the housing by any means other than via the alarm signal.
  • the present invention may operate over any suitable communication network, including: a telecommunication network, a mobile telecommunication network, a GSM network, a public switched telephone network, the internet, an intranet, a local area network, a radio frequency network, a public network, a private network, or any network or combination thereof.
  • a telecommunication network including: a telecommunication network, a mobile telecommunication network, a GSM network, a public switched telephone network, the internet, an intranet, a local area network, a radio frequency network, a public network, a private network, or any network or combination thereof.
  • the tamper-proof housing may be robust.
  • the tamper-proof housing may be configured to resist forced entry by a user and/or by a user operating un-powered hand tools.
  • the tamper-proof housing may comprise a plastic box and/or case.
  • the at least one sensor may be selected from the group comprising: a motion detector, an acoustic detector, an optical detector, a heat detector, a vibration detector, a trip switch, a GPS system, a gyroscopic detector, an infrared detector, an ultrasonic detector, a microwave detector, a tomographic detector, a laser detector, a jammer detector and any other suitable form of sensor.
  • An event associated with an article being compromised may be motion within the sensing range of the motion, ultrasound, microwave or tomographic detector, a sound or vibration occurring within the sensing range of an acoustic or vibration detector, a change in light, heat or infrared levels within the sensing range of an optical, heat or infrared detector, a tripping of a trip switch (for instance by an electrical contact being made/released, or a laser beam being crossed), and/or translational and/or rotational movement of the article outside of a pre-determined range, including acceleration.
  • the security device may comprise at least two sensors. For instance, two sensors, three sensors, four sensors, five sensors or six sensors. One or more of the sensors may be of the same or a different kind to the other sensors.
  • the security device may comprise a sensitivity adjustment control configured to adjust the sensitivity of the at least one sensor. In this way, the occurrence of nuisance alarms and/or false alarms may be reduced, while preventing circumvention of the security system in a given environment.
  • the jammer detector may be configured to detect a mobile phone jammer.
  • the processor may be configured to activate a GPS unit in the security device in response to detecting a mobile phone jammer.
  • the monitoring device may be further configured to identify when GPS has been activated on the security device, and may be configured to indicate an alarm condition to a user of the monitoring device in response to such an identification, even if there has been no alarm signal received by the monitoring device over the network.
  • the security device may be configured to send a modulated GPS signal, wherein modulation to the GPS signal may include data that may include an alarm signal.
  • the transceiver may comprise a SIM card for communication over a telecommunication network.
  • SIM card for communication over a telecommunication network.
  • the transceiver may comprise more than one SIM card, each for communication over a respective telecommunication network, and may additionally comprise a network strength detection switch configured to direct the transceiver to operate over a selected one of the telecommunication networks in response to a detected strength of each telecommunication network. In this way, the transceiver may automatically select a strongest one of the available networks to transmit over, such that contact with the monitoring device is maintained at an optimal level.
  • the power source may comprise a battery selected from the group comprising a lithium ion battery, a Boston Power long-cycle battery and a Lithonia battery.
  • the power source may comprise a first power unit and a second power unit, the second power unit being independent from the first power unit.
  • the first and second power units may both supply power to the transceiver, the sensor and the processor, wherein failure of one of the first and second power units does not affect operation of the other of the first and second power units.
  • the power source may comprise more than two independent power units.
  • the security device may comprise a power source status detector configured to detect the status of the power source.
  • the power source status detector may detect the status of each power unit.
  • the power source status detector may be configured to selectively determine which power unit to use to power each component of the security device.
  • the transceiver may be further configured to send operational data representing a functional status of the security device, and/or sensor data representing an environment of the security device, over the communication network to the monitoring device.
  • Operational data may include power source status data, sensor status data (for example data indicating what they are sensing and/or whether they are functioning correctly), network strength detection switch data, network strength data, alarm status data, unique identifier code data, alert control data, and/or configuration data, amongst other forms of data.
  • Configuration data may include data indicating adjustment of the sensitivity of the at least one sensor, data indicating whether the alarm signal is sent to one or more monitoring devices, the authorities (e.g.
  • police or private security service a sequence of monitoring devices/telephone numbers, and a hierarchy of backup numbers to use if one in such a sequence is not functioning, data indicating a setting of whether to perform sensing with the sensors and/or determine power status continuously, only on request, intermittently (e.g. every 1min, 2min, 5min or 10min), and/or only when another sensor is tripped, data indicating a frequency at which to send operational/functional data, for instance on request, intermittently (including the length of the intermission), only after an alarm is tripped, and/or when battery low, etc.
  • data indicating a setting of whether to perform sensing with the sensors and/or determine power status continuously, only on request, intermittently (e.g. every 1min, 2min, 5min or 10min), and/or only when another sensor is tripped data indicating a frequency at which to send operational/functional data, for instance on request, intermittently (including the length of the intermission), only after an alarm is tripped, and/or when battery low, etc.
  • the sensor may detect in a sensing region.
  • the sensing region may be the environment around the sensor.
  • the transceiver may be further configured to receive control data from the monitoring device, to control operation of the security device.
  • Control data may include configuration data and/or operational data.
  • the control data may comprise instructions to the security device to produce an alarm condition (for example to test the system or security device), and/or to send operational data.
  • the control data may comprise instructions to the security device to send operational data representing a functional status of the security device, and/or sensor data representing an environment of the security device, over the communication network to the monitoring device.
  • the control data may comprise configuration data, for configuring operation of the security device.
  • the transceiver may be configured to communicate with the monitoring device over the communication network using a message selected from the group comprising a telephone call, a radio frequency signal, an email, an SMS and any other message form.
  • the security device may comprise an attachment mechanism.
  • the security device may comprise mounting brackets, through-holes, clamps and/or other fixing means.
  • the attachment mechanism may comprise a mounting plate, in which the mounting plate may be configured to mount upon a plurality of bars and/or rods embedded into a wall. For instance, there may be two, three, four or more bars. The bars may be inserted into pre-drilled holes in a wall, such as a concrete wall. The bars may be glued into place.
  • the housing may prevent user interface by any means other than via the transceiver. In this way, the opportunity for tampering with the security device is reduced. For instance, there may be no user interface device at the security device.
  • the housing and/or other component parts of the security device may be made from a plastics material, a polycarbonate material, carbon fibre, Kevlar (RTM), metal, another similar material, and/or a combination thereof.
  • the security device may have a tamper evident construction. Two or more component parts of the security device may be bonded together such that separation of the component parts may release a chemical that may destroy one or more component parts of the security device. In this way, the security device may be invulnerable to tampering, in particular, without tampering being identified.
  • the system may comprise more than one security device. In this way multiple security devices may secure a single article and/or multiple articles may be secured, each with an associated respective security device. Furthermore, each security device may be monitored and/or controlled by a single monitoring device. A monitoring device may be paired with more than one security device.
  • Each security device may be provided with a respective unique identifier code detectable by the monitoring device. In this way, it is possible for a monitoring device to distinguish between security devices that it is monitoring.
  • any one of claims 18 or 19, comprising a primary security device and at least one satellite security device
  • the at least one satellite security device comprises: a substantially tamper-proof satellite housing; a satellite power source located within the satellite housing; at least one satellite sensor located within the satellite housing, the at least one satellite sensor configured to detect an event associated with the article being compromised; a satellite processor located within the satellite housing, the satellite processor configured to trigger a satellite alarm condition in response to the at least one satellite sensor detecting an event associated with the article being compromised; and a satellite transceiver located within the satellite housing, the satellite transceiver configured to send a satellite alarm signal to the security device in response to triggering of the satellite alarm condition by the satellite processor; and wherein the satellite security device is configured such that the satellite alarm condition is only detectable outside the satellite housing via the satellite alarm signal.
  • the satellite device may communicate with the security device, and the security device may relay such communications to/from the monitoring device.
  • Each component part of the satellite security device may be the same as a corresponding part of the security device.
  • the component part(s) may differ.
  • the satellite power source may be substantially smaller than the power source, for instance the satellite power source may be a hearing aid battery.
  • the satellite transceiver may be substantially smaller than the transceiver, for instance the satellite transceiver may be a micro-transceiver; in particular, the micro-transceiver may be a radio transmitter having a range of up to 100m, 200m, 500m, 1 km, 2km or 2.2km.
  • the micro-transceiver may operate over a Digital Enhanced Cordless Telecommunications (DECT) system.
  • the micro-transceiver may be configured to encrypt/decrypt communications.
  • the micro-transceiver may be configured to embed an identification signal within communications.
  • the alarm signal may be a GPS signal.
  • the satellite security device may relay its location to the primary security device such that, even if the primary security device is removed from the article being compromised, the location of the article may be determined by the monitoring device such that assistance may be summoned.
  • the satellite security device may be a substantially flat and/or self-adhesive strip, and may be black in colour, or may have a colour to match the article to be secured. In this way, the satellite security device may be hidden on the article to be secured.
  • the system may comprise more than one monitoring device. In this way, multiple users may monitor a single security device such that the chance of break-down of security at the human interface level is minimised.
  • the monitoring device may be selected from the group comprising a computer, a tablet computer, a smartphone, a telephone and a mobile phone, or may be a generic computing device.
  • the monitoring device may be configured to have a predetermined alarm sound for alerting a user to an alarm condition at the security device.
  • the monitoring device may be configured to run an application for monitoring and/or controlling the security device, and may have a user interface comprising drop-down menu navigation.
  • the monitoring device may be configured to log monitored activity of the security device.
  • the monitoring device may keep a record of some or all activity of the security device, for instance in the form of an electronic activity log.
  • the log may include details of the location of the security device, power levels, dates and/or times when batteries were last changed, and/or dates and/or times when the security device was activated and/or deactivated. In this way, traceability of the security device may be improved by providing a history of the security devices activity. Further, insurance companies may be able to use the log in calculating pay outs.
  • a method of indicating when an article has been compromised comprising the steps of: providing a system according to the foregoing aspect; detect, with the at least one sensor, an event associated with an article being compromised; triggering, with the processor, an alarm condition in response to the at least one sensor detecting an event associated with the article being compromised; and sending, with the transceiver, an alarm signal to the monitoring device over the communication network in response to triggering of the alarm condition by the processor, such that the alarm condition is only detectable outside the housing via the alarm signal; monitoring the security device over the communication network; and controlling operation of the security device over the communication network.
  • a security device for use in the system of the first aspect.
  • a monitoring device for use in the system of the first aspect.
  • a method of operating the monitoring device of the fourth aspect comprising the steps of: providing a monitoring device according to the fourth aspect, monitoring and controlling a security device according to the third aspect, over a communication network.
  • a computer program product comprising computer program code means adapted to perform all the steps of the method according to the fifth aspect when said program is run on a computer.
  • Figure 1 is a schematic representation of a system according to the present invention.
  • 'connected' should not be interpreted as being restricted to direct connections only.
  • the scope of the expression 'a device A connected to a device B' should not be limited to devices or systems wherein an output of device A is directly connected to an input of device B. It means that there exists a path between an output of A and an input of B which may be a path including other devices or means.
  • 'Connected' may mean that two or more elements are either in direct physical or electrical contact, or that two or more elements are not in direct contact with each other but yet still co-operate or interact with each other.
  • FIG. 1 is a schematic representation of a system according to the present invention.
  • a monitoring device 10 monitors (via monitoring signals 20) and controls (via control signals 30) a security device 40 over a communication network 50.
  • the monitoring device 10 is a smartphone 10 running an application that enables monitoring 20 and controlling 30 of the security device 40 over a GSM network 50.
  • the security device 40 contains a power source 60 in the form of two independent batteries.
  • the power source 60 is configured such that, should one battery fail, the other battery can adequately supply the power needs of the security device 40, and specifically, the sensor unit 70, the processor 80 and the transceiver 90.
  • the security device 40 is located adjacent an article 100.
  • the security device 40 is coupled to the article 100 to prevent disassociation of the security device 40 from the article 100; however, other arrangements are also envisaged.
  • the coupling between the security device 40 and the article 100 is not shown, for clarity.
  • the sensor unit 70 comprises a motion sensor, a vibration sensor and a GPS device.
  • the motion sensor has a sensing region 110 that encompasses the article 100; however, in reality, the sensing region 110 may only encompass a portion of the article, for instance a driving seat of a construction plant.
  • the motion and vibration sensors are continuously sensing for movement and vibration, respectively. If motion is detected by the motion sensor in the sensing region 110, the motion sensor sends a signal to the processor 80 indicative of a person present in the driving seat of the construction plant. If vibration is detected by the vibration sensor, the vibration sensor sends a signal to the processor 80 indicative of movement of the construction plant, for instance by being hoisted onto a trailer. The combination of signals from the motion and vibration sensors causes the processor 80 to transition to an alarm state.
  • a satellite security device 240 contains a power source 260, a satellite sensor unit 270, a satellite processor 280 and a satellite transceiver 290.
  • the satellite security device 240 is also located adjacent to the article 100.
  • the satellite security device 240 is coupled to the article 100 to prevent disassociation of the satellite security device 240 from the article 100; however, other arrangements are also envisaged.
  • the coupling between the satellite security device 240 and the article 100 is not shown, for clarity.
  • the satellite sensor unit 270 may be similar to the sensor unit 70.
  • the satellite security device 240 may be substantially similar to the primary security device 40.
  • the satellite sensor 270 has a sensing region 210 that encompasses the article 100; however, in reality, the sensing region 210 may only encompass a portion of the article, for instance a driving seat of a construction plant.
  • the satellite sensor 270 sends a signal to the processor 280.
  • the satellite processor 280 transitions to an alarm state, and causes the satellite transceiver to send a satellite alarm signal 220 to the primary security device 40, which in turn causes the processor 80 to transition to an alarm state.
  • control signals 230 may be sent to the satellite security device.
  • the processor 80 activates the GPS device.
  • the GPS device had hitherto been inactive to save power.
  • a location of the security device, and therefore the appliance, can be forwarded 20 to the monitoring device 10, via the communication network 50, by the transceiver 90, together with an alarm signal.
  • the monitoring device 10 In response to receiving the alarm signal at the monitoring device 10, the monitoring device 10 will issue an audible alarm to an operator, in this embodiment in the form of a unique ringtone alarm.
  • the monitoring device 10 will also provide an indication of the location, determined by the GPS device, of the article 100.
  • the transceiver may send an alarm signal directly to the local police service, or additional monitoring devices; however, for simplicity this has been omitted from figure 1 .
  • the GPS device may continue to transmit 20 location data to the monitoring device 10 at, for instance, five minute intervals until the GPS device receives 30 an instruction from the monitoring device 10 to stop.
  • the processor will continue in the alarm state until it is reset by the monitoring device 10.
  • the processor may discontinue the alarm state as soon as detection of movement and/or vibration by the movement sensor and the vibration sensor has ceased.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)
EP14198171.2A 2014-12-16 2014-12-16 Sicherheitssystem zur Anzeige, dass ein Artikel manipuliert wurde Withdrawn EP3035304A1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP14198171.2A EP3035304A1 (de) 2014-12-16 2014-12-16 Sicherheitssystem zur Anzeige, dass ein Artikel manipuliert wurde

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP14198171.2A EP3035304A1 (de) 2014-12-16 2014-12-16 Sicherheitssystem zur Anzeige, dass ein Artikel manipuliert wurde

Publications (1)

Publication Number Publication Date
EP3035304A1 true EP3035304A1 (de) 2016-06-22

Family

ID=52272841

Family Applications (1)

Application Number Title Priority Date Filing Date
EP14198171.2A Withdrawn EP3035304A1 (de) 2014-12-16 2014-12-16 Sicherheitssystem zur Anzeige, dass ein Artikel manipuliert wurde

Country Status (1)

Country Link
EP (1) EP3035304A1 (de)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999019850A1 (en) * 1997-10-09 1999-04-22 Chengeta, Cuthbert Alarm system
US20080204239A1 (en) * 2007-02-28 2008-08-28 Christopher Marszalek Apparatus, system and/or method for wirelessly securing and/or for wirelessly monitoring an article
US20130027201A1 (en) * 2011-07-28 2013-01-31 Carmen Schuller Method of alerting owners to theft of property

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999019850A1 (en) * 1997-10-09 1999-04-22 Chengeta, Cuthbert Alarm system
US20080204239A1 (en) * 2007-02-28 2008-08-28 Christopher Marszalek Apparatus, system and/or method for wirelessly securing and/or for wirelessly monitoring an article
US20130027201A1 (en) * 2011-07-28 2013-01-31 Carmen Schuller Method of alerting owners to theft of property

Similar Documents

Publication Publication Date Title
US8638218B2 (en) Wireless takeover of an alarm system
US9449479B2 (en) Security system
EP2218060B1 (de) Alarmvorrichtung zum eigentumsschutz
US20110012729A1 (en) Portable alarm device
JP2014519092A (ja) 消音ボタンを備える民生用警報器
US20110309929A1 (en) Security system with keyfob alert notification
US8427314B2 (en) Silent anti-theft protection system for goods presented to the public
US10176687B2 (en) Smart lock for home automation
US9558644B2 (en) Security system with earthquake detection
KR19990080778A (ko) 화재경보 무선 송수신장치 및 그 제어방법
CN106549685A (zh) 与家庭安全系统监视服务通信的便携式安全设备
CN101673425B (zh) 一种针对载体装置的状态实时监控系统
CN204870899U (zh) 一种车辆防盗器
US20100283608A1 (en) Intrusion Warning and Reporting Network
GB2515500A (en) A Security System
US20170053520A1 (en) Alarm unit
US20070085671A1 (en) Apparatus and method for providing a programmable chime for security system proximity alerts
US20130263291A1 (en) Apparatus and method for supporting theft protection
CN205373696U (zh) 基于有源rfid的物品监控装置及物品监控系统
EP3408842A1 (de) Sicherheitssystem und verfahren zur verwendung davon
EP3035304A1 (de) Sicherheitssystem zur Anzeige, dass ein Artikel manipuliert wurde
US8717161B1 (en) Lockout for hydrogen sulfide monitoring system
CN204305210U (zh) 一种集防盗与安全为一体的监控系统
RU2269437C1 (ru) Система сбора и обработки информации для централизованной охраны транспортных средств и объектов недвижимости
CN110491057A (zh) 封闭区域的安全预警系统

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

17P Request for examination filed

Effective date: 20161216

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

17Q First examination report despatched

Effective date: 20190408

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190820