EP3803816A1 - Gehäuse einer alarmanlage und alarmperipherievorrichtung davon - Google Patents

Gehäuse einer alarmanlage und alarmperipherievorrichtung davon

Info

Publication number
EP3803816A1
EP3803816A1 EP19726432.8A EP19726432A EP3803816A1 EP 3803816 A1 EP3803816 A1 EP 3803816A1 EP 19726432 A EP19726432 A EP 19726432A EP 3803816 A1 EP3803816 A1 EP 3803816A1
Authority
EP
European Patent Office
Prior art keywords
enclosure
actuator unit
base plate
enclosure according
front cover
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19726432.8A
Other languages
English (en)
French (fr)
Inventor
Mikael Bergöö
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verisure SARL
Original Assignee
Verisure SARL
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Verisure SARL filed Critical Verisure SARL
Publication of EP3803816A1 publication Critical patent/EP3803816A1/de
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/08Mechanical actuation by opening, e.g. of door, of window, of drawer, of shutter, of curtain, of blind
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/12Mechanical actuation by the breaking or disturbance of stretched cords or wires
    • G08B13/126Mechanical actuation by the breaking or disturbance of stretched cords or wires for a housing, e.g. a box, a safe, or a room
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/14Mechanical actuation by lifting or attempted removal of hand-portable articles
    • G08B13/1445Mechanical actuation by lifting or attempted removal of hand-portable articles with detection of interference with a cable tethering an article, e.g. alarm activated by detecting detachment of article, breaking or stretching of cable
    • G08B13/1463Physical arrangements, e.g. housings
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/04Monitoring of the detection circuits
    • G08B29/046Monitoring of the detection circuits prevention of tampering with detection circuits
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/06Monitoring of the line circuits, e.g. signalling of line faults
    • G08B29/08Signalling of tampering with the line circuit

Definitions

  • the present invention relates to an enclosure of an alarm system, having an anti-tamper detection system, and to an alarm peripheral thereof.
  • Alarm systems of different kinds are today widely known and used in private homes, working facilities and building complexes to prevent break-ins and to protect the owner’s properties.
  • a commonly used feature in an alarm system is some kind of tamper detector which can signal an attempt to tamper with e.g. a central unit and trigger an alarm.
  • An example of an alarm system using a tamper detector is disclosed in WO 2007/021729 A2.
  • an object of the present invention is to provide improvements over prior art. This object is achieved by an invention defined in the appended independent claims; certain embodiments being set forth in the related dependent claims.
  • an enclosure for an alarm peripheral including a base plate, arranged to be mounted to a mounting surface, and an actuator unit.
  • the actuator unit is arranged to be independently mounted to the mounting surface.
  • the enclosure further includes a tamper detection system comprising a first element associated with the actuator unit and a second element associated with the base plate, such that when the enclosure is mounted to the mounting surface, the tamper detection system is arranged to detect a relative movement between the first and second elements.
  • the above defined enclosure firstly provides a secure and reliable tamper detection. Secondly, it provides easy and operator friendly mounting operations with the base plate and the actuator unit being separated from each other.
  • an alarm peripheral including at least one enclosure as described above.
  • Fig. 1 is a schematic perspective view of a wall bracket, according to an embodiment of the invention, of an enclosure
  • Fig. 2 is a schematic perspective view of the wall bracket in Fig. 1 and a actuator unit, according to an embodiment of the invention, of the enclosure
  • Fig. 3 is a schematic perspective view of the actuator unit in Fig. 2,
  • Fig. 4 is a schematic front view of the actuator unit in Fig. 2,
  • Fig. 5 is a schematic perspective view of the inside of a front cover, according to an embodiment of the invention, of the enclosure,
  • Fig. 6 is a schematic perspective view of the outside of the front cover in Fig.
  • Fig. 7 is a schematic cross section view of the enclosure in a pre-mounted state
  • Fig. 8 is a schematic cross section view of the enclosure in a mounted state
  • Fig. 9 is a schematic cross section view of the enclosure and the actuator unit, in the mounted state.
  • Fig. 10 is a detailed cross section view of the actuator unit, rotated 90 degrees in relation with Fig. 9, in the mounted state.
  • an enclosure 1 of an electronic device 1 and some parts of the electronic device are illustrated.
  • the enclosure 1 as illustrated and described is intended to be used in an alarm system, e.g. a home security system or the like.
  • the enclosure 1 which could be for, for example, a central unit device, a key pad device, a display device or any other alarm peripheral, is often mounted to an inner surface 2 of a building, such as a wall surface or a door surface, in the illustrating drawings the surface is a wall surface 2.
  • the enclosure 1 includes a wall bracket 3 to which a front cover 25, housing the rest of the components of the electronic device, is detachably mounted to.
  • the wall bracket 3 is configured to mount the enclosure 1 to the chosen surface 2.
  • the wall bracket 3 includes a base plate 4 which has at least a first, substantially flat, surface facing the wall surface 2 in its mounted state. It also has several mounting apertures 5a-c in which screws or other fastening means 6a-c can be received when mounting the wall bracket 3 to the wall surface 2.
  • the wall bracket includes an opening 7 in its base plate 4 which is configured and designed to receive an actuator unit 10 of an anti-tamper detection system of the electronic device. The opening 7 is located away from the edges of the base plate 4.
  • the shape and size of the opening 7 is, in the illustrated embodiment, as close to the shape and size of the actuator unit 10 as possible.
  • the opening 7 can be used as a guide when mounting the actuator unit 10 to the wall surface 2 or the actuator unit 10 can be used as a guide when mounting the base plate 4 of the wall bracket 3 to the wall surface 2. This is advantageous and will secure the installation of the enclosure 1 to the surface 2 such that all the components of the electronic device are arranged at their intended location, thus securing the operation of the electronic device, and especially the operation of the anti-tampering function.
  • the wall bracket 3 includes three attachment means 8a-c, for attaching a, later described, front cover 25 of the enclosure 1 to the wall bracket 3.
  • the first two attachment means 8a-b arranged in an upper portion 9a of the wall bracket 3, are shaped such that they allow the front cover 25 to be hooked to the upper portion 9a of the wall bracket 3.
  • the third attachment means 8c is arranged at a bottom rim portion 9b.
  • the third attachment means is, in the illustrated embodiment an opening 8c for receiving fastening means, such as a screw, in order to secure the front cover 25 to the wall bracket 3 once the front cover 25 is hooked to the first two attachment means 8a-b.
  • Alternative attachment means such as screws, glue or snap-in attachments to name a few, are of course possible when attaching the front cover to the wall bracket.
  • the enclosure 1 further includes the above presented actuator unit 10, see Figs 3 and 4, having a first element of the anti-tamper detection system, from now on called actuator means 12, arranged in connection with and configured to affect a second element of the anti-tamper detection system, from now on called tamper detector means 17, arranged in the enclosure 1.
  • the actuator means 12 and the tamper detector means 17 are related such that, movements of the enclosure 1 in relation to the actuator means 12 of the independently mounted actuator unit 10 are being detected by the tamper detector means 17.
  • the purpose of this anti-tamper detection system is to, when the enclosure is mounted to the mounting surface, in the illustrated embodiment the wall surface 2, the anti-tamper detection system is arranged to detect a relative movement between the first and second elements.
  • Figs 9 and 10 Arranged in connection with could mean that the actuator means and the tamper detector means are either in contact with each other or, as is illustrated in the drawings, arranged at a distance from each other.
  • the distance between the actuator means and the tamper detector means depends on features of the respective means, for example witch type of sensor or mechanical switch is used, or if a magnet has been chosen for the purpose.
  • the actuator unit 10 further has a base portion 13 which is mounted flush with the base plate 4 of the wall bracket 3 on the wall surface 2 by means of mounting means 14, such as a screw or similar.
  • the mounting means 14 is received in a mounting aperture 15 of the base portion 13 of the actuator unit 10.
  • the location of the mounted actuator unit 10 is in the opening 7 of the wall bracket 3 but separated from the wall bracket 3, i.e. not attached to the wall bracket 3 as it is mounted with its own mounting means 14 or mounted to the wall independently of the wall bracket 3. A person trying to tamper with the enclosure 1 will not be able to reach the actuator unit 10 as it is located, in the opening 7 of the wall bracket, away from the edges of the wall bracket 3.
  • a porous wall can cause the mounting means, such as screws or similar, to not be strongly attached to the wall, which in turn could make it easier to remove the wall bracket and an, to the wall bracket attached tamper detector.
  • a known example of an attached tamper detector is an alarm device having a break-off feature by means of a brittle conductive adhesive which is configured to break if someone is trying to tamper with the device.
  • the actuator unit since the actuator unit is not affected by the wall bracket and the tampering of the enclosure, a secure and reliable anti-tamper function is achieved. At the same time, the actuator unit is protected by the wall bracket and the enclosure, as explained above, making it very difficult to tamper with the actuator unit itself.
  • the actuator means 12 is biased and in connection with the tamper detector means 17 of the enclosure 1 in the mounted state, see Fig. 8, such that the tamper detector means 17 is able to detect movements of the enclosure 1 , in relation to the actuator means 12, away from the wall surface 2 and the actuator means 12.
  • the actuator means 12 is arranged with a spring 18 which in turn is at least partly arranged in a spring recess 19 of the base portion 13.
  • the actuator means 12 has a bottom portion 20a and a top portion 20b, where the bottom portion 20a is arranged inside the coil of the spring 18 and the top portion 20b is arranged outside of the spring 18, facing the front cover 25 and the tamper detector means 17 when mounted.
  • the top portion 20b may be provided with trigger means 21 , such as a magnet, a shape/protrusion or a material of any suitable type.
  • the trigger means 21 is configured to affect the tamper detector means 17, which in turn can be a magnet, a sensor or a mechanical switch of any suitable type.
  • the tamper detector means 17 is configured to detect the movement of the enclosure 1 , especially a movement of the enclosure away from the actuator unit 10, by triggering a change in the relationship between the trigger means 21 and the tamper detector means 17, for example a change in distance between the two, or a break in their magnetic connection.
  • the trigger means is a metal plate 21 and the tamper detector means 17 comprises a metal detector configured to sense the presence of the metal plate 21 of the trigger means.
  • the trigger means may be a flat surface and the tamper detector means may comprise a range sensor measuring the distance between the two.
  • the trigger means and components of the tamper detector means may however be chosen from a group of any suitable means in order to achieve the detection function.
  • the tamper detector means 17 is integrated in a PCB (Printed Circuit Board) 22 being a part of the anti-tamper detection system, configured to send a tampering signal to either the enclosure 1 or to any other suitable alarm peripheral for signaling that someone is trying to tamper with the enclosure 1.
  • the actuator means 12 and the tamper detector means 17 are, when mounted, in a non-tampering state in connection with each other. Sometimes they can even be in contact with each other, which is the case if for example the trigger means and the tamper detector means comprise corresponding magnets (not shown).
  • the enclosure 1 further comprises, which has been previously presented, a front cover 25, configured to house the remaining parts of the electronic device including the tamper detector means 17.
  • the remaining parts could for example be the PCB (Printed Circuit Board) 22, transmitting/receiving means, or any other suitable means for an electronic device.
  • attachment means 30a-b corresponding to the attachment means 8a-b arranged in the top portion 9a of the wall bracket 3.
  • an aperture for receiving a third attachment means 30c see Fig. 8.
  • the aperture in the bottom rim portion 28b corresponds to the third attachment means 8c of the wall bracket 3.
  • the third attachment means 8c is configured to lock and secure the attachment of the front cover 25 to the wall bracket 3. Further attachment means for creating an even more secure and tight mounting between the front cover 25 and the wall bracket 3 is of course possible.
  • Fig. 5 illustrates an inside of the front cover 25 while Fig. 6 illustrates an outside of the front cover 25 and what the enclosure 1 would look like in the mounted state.
  • Figs 7 and 8 illustrate how to mount the front cover 25 to the wall bracket 3 and how the actuator means 12 is placed to connect to the tamper detector means 17.
  • the front cover 25 is by means of its attachment means 30a-b hooked to the attachment means 8a-b of the wall bracket 3. It is then folded towards the wall bracket 3 such that the front cover 25, in the mounted state, substantially encloses the wall bracket 3, thus protecting both the wall bracket 3 and the actuator unit 10.
  • the front cover 25 is locked to the wall bracket 3 by means of the third attachment means 8c, 30c.
  • Fig. 9 is a cross section view through the actuator unit 10 and the wall bracket 3, and Fig. 10 is a detailed cross section view of the actuator unit, rotated 90 degrees in relation to the cross section of Fig. 9, see the markings in Fig. 2.
  • the actuator means 12 is mounted with a spring 18 such that it is able to move both in and out of the spring recess 19 of the base portion 13.
  • the spring recess 19 otherwise houses and attaches the spring 18 to the base portion 13 of the actuator unit 10.
  • the top portion 20b, with the optional trigger means 21 is arranged, which is more clearly illustrated in Fig. 10, in close

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Burglar Alarm Systems (AREA)
EP19726432.8A 2018-06-05 2019-05-29 Gehäuse einer alarmanlage und alarmperipherievorrichtung davon Pending EP3803816A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP18175917.6A EP3579206A1 (de) 2018-06-05 2018-06-05 Gehäuse einer alarmanlage und alarmperipherievorrichtung davon
PCT/EP2019/063941 WO2019233847A1 (en) 2018-06-05 2019-05-29 An enclosure of an alarm system and an alarm peripheral thereof

Publications (1)

Publication Number Publication Date
EP3803816A1 true EP3803816A1 (de) 2021-04-14

Family

ID=62530156

Family Applications (2)

Application Number Title Priority Date Filing Date
EP18175917.6A Withdrawn EP3579206A1 (de) 2018-06-05 2018-06-05 Gehäuse einer alarmanlage und alarmperipherievorrichtung davon
EP19726432.8A Pending EP3803816A1 (de) 2018-06-05 2019-05-29 Gehäuse einer alarmanlage und alarmperipherievorrichtung davon

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP18175917.6A Withdrawn EP3579206A1 (de) 2018-06-05 2018-06-05 Gehäuse einer alarmanlage und alarmperipherievorrichtung davon

Country Status (3)

Country Link
EP (2) EP3579206A1 (de)
AR (1) AR115477A1 (de)
WO (1) WO2019233847A1 (de)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2359649B (en) * 2000-02-25 2004-06-16 Delaware Electronic Technology Alarm unit
JP2005276656A (ja) * 2004-03-25 2005-10-06 Optex Co Ltd タンパースイッチ構造及びそのタンパースイッチ構造を備えた防犯用センサ
US7388484B2 (en) 2005-08-16 2008-06-17 Honeywell International Inc. Conductive tamper switch for security devices
US7528717B2 (en) * 2006-06-14 2009-05-05 Honeywell International Inc. Tamper detection mechanism for blind installation of circular sensors
PL2993609T3 (pl) * 2014-09-02 2017-12-29 Assa Ab Odporna na ingerowanie elektroniczna jednostka sterująca

Also Published As

Publication number Publication date
EP3579206A1 (de) 2019-12-11
WO2019233847A1 (en) 2019-12-12
AR115477A1 (es) 2021-01-20

Similar Documents

Publication Publication Date Title
US7388484B2 (en) Conductive tamper switch for security devices
EP1569182B1 (de) Detektion von unbefugten Manipulation für ein Sicherheitssystem
CN201820343U (zh) 报警设备的防拆检测装置
US20030052780A1 (en) Tamper resistant magnetic contact apparatus for security systems
US4942386A (en) Integrated impact detection and alarm system
US6297745B1 (en) Housing for an alarm
KR20040002926A (ko) 전자 상품 감시 태그를 위한 안전 장치
US20100006408A1 (en) Tamper-resistant alarm switch assembly
US7781687B2 (en) Control unit with a monitoring apparatus
EP3579206A1 (de) Gehäuse einer alarmanlage und alarmperipherievorrichtung davon
WO2006110958A1 (en) Electric lock system
EP3788322B1 (de) Überwachungsvorrichtung für strassenausrüstung
US8847580B1 (en) Tamperproof magnetic proximity sensor
PL176384B1 (pl) Urządzenie do umiejscawiania czujnika
US20210337680A1 (en) Apparatus and method for detecting disassembly of apparatus
EP2993609B1 (de) Manipulationsgeschützte elektronische Steuereinheit
EP3499479B1 (de) Alarmperipheriegerät mit einer manipulationsschutzanordnung sowie manipulationsschutzanordnung
GB2450890A (en) Magnetic contact
JP2010250574A (ja) 変位検出装置及び磁石装置
JP2019002796A (ja) 高さ調整機構付き電波センサー
US20080316027A1 (en) Security Alarm Blanket
US20220354010A1 (en) Magnetic operator interface assembly
JP2009249817A (ja) 警報装置付きクレセント錠
GB2521057A (en) Key operated actuators
WO2019161435A1 (en) An improved position monitoring device

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20201215

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20230612

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

INTC Intention to grant announced (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20231122