GB2444968A - Alarm housing with cover opening tamper switch and cover penetration conductive grid sensor - Google Patents

Alarm housing with cover opening tamper switch and cover penetration conductive grid sensor Download PDF

Info

Publication number
GB2444968A
GB2444968A GB0625798A GB0625798A GB2444968A GB 2444968 A GB2444968 A GB 2444968A GB 0625798 A GB0625798 A GB 0625798A GB 0625798 A GB0625798 A GB 0625798A GB 2444968 A GB2444968 A GB 2444968A
Authority
GB
United Kingdom
Prior art keywords
cover
alarm unit
flexible circuit
back plate
operating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0625798A
Other versions
GB0625798D0 (en
GB2444968B (en
Inventor
Graham Franklin
Ben Edmonds
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ELMDENE INTERNAT Ltd
Original Assignee
ELMDENE INTERNAT Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ELMDENE INTERNAT Ltd filed Critical ELMDENE INTERNAT Ltd
Priority to GB0625798A priority Critical patent/GB2444968B/en
Publication of GB0625798D0 publication Critical patent/GB0625798D0/en
Publication of GB2444968A publication Critical patent/GB2444968A/en
Application granted granted Critical
Publication of GB2444968B publication Critical patent/GB2444968B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/12Mechanical actuation by the breaking or disturbance of stretched cords or wires
    • G08B13/126Mechanical actuation by the breaking or disturbance of stretched cords or wires for a housing, e.g. a box, a safe, or a room
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/12Mechanical actuation by the breaking or disturbance of stretched cords or wires
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/04Monitoring of the detection circuits
    • G08B29/046Monitoring of the detection circuits prevention of tampering with detection circuits

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

An alarm unit includes a housing comprising a back plate and a cover (15,20 fig 1), and a tamper detection system including an operating member 96, extending away from the back plate towards the cover and preferably operating a push switch means 98 via spring 97. The tamper detection system further includes a penetration detection grid 31 that includes at least a portion as a flexible circuit board 80 which may be fixed to a PCB 24. When the cover is closed against the back plate, the flexible board 80 is in contact at one face with the operating member 96 and preferably on the opposite face with boss 96 formed on the cover.

Description

S
ALARM UNIT
Field of the Invention
The present invention relates to alarm systems, such as security and fire alarms for buildings.
Background of the Invention
Security and fire alarms for buildings and other premises may be subject to various forms of attack by an adversary (e.g. a burglar or other criminal) who wishes to disable the alarm. One form of attack is for an adversary to try to open and then disconnect or otherwise disable the alarm unit. Accordingly, it is known to have a tamper detection system on an alarm unit that is activated and triggers an alarm whenever the cover is removed. One common configuration for the tamper detection system is a depressible switch, which is kept in the depressed position when the alarm is closed, but which springs open when the cover is removed.
Another form of attack is for an adversary to try to drill through an alarm cover and then inject the alarm unit with foam or some other material in order to quieten, silence, or otherwise disable the alarm. One known form of protection against this type of attack is to provide an electrical detection circuit, such as a continuous electrical circuit implemented as a track on a series of printed circuit boards (PCBs) on the inside of the alarm cover. Any attempt to drill through the alarm cover disrupts the operation of these PCBs, which can then trigger the alarm.
However, existing alarm units do not provide PCB protection in relation to the portion of the alarm cover that operates with the depressible switch tamper detection system. Accordingly, there is a possibility that an adversary could drill through the cover of such an alarm system in the location of the depressible switch tamper detection system without being detected by the PCBs on the inside of the alarm cover.
Summary of the Invention
Accordingly, one embodiment of the invention provides an alarm unit including a housing comprising a back plate and a cover; a depressible switch tamper detection system including an operating member; and a penetration detection grid.
The penetration detection grid includes a flexible circuit which is in contact with the operating member when the cover is closed against the back plate. The flexible circuit provides a penetration detection capability in the region of the operating member, while still allowing movement of the operating member for activation of the tamper detection system.
In one embodiment, the flexible circuit comprises multiple closely spaced conductive lines, which will generally cover substantially all of the flexible circuit (at least adjacent to the operating member). Consequently, any attempt to penetrate the housing of the alarm unit passing through the flexible circuit adjacent the operating member will damage the multiple closely spaced conductive lines. This can then be used to trigger a penetration detection alarm.
In one embodiment, the penetration detection grid comprises one or more rigid printed circuit boards that extend over the cover, except adjacent the operating member (where the protection is provided instead by the flexible circuit). In particular, closely spaced conductive lines on the rigid printed circuit board(s) and the flexible circuit in combination extend across substantially the whole inner surface of the cover. Damage or disruption to these closely spaced conductive lines (whether on the flexible circuit or a rigid printed circuit board) triggers a penetration detection alarm.
The flexible circuit is mechanically and electrically connected to at least one of the printed circuit boards. The mechanical connection allows part of the flexible circuit to move away from the printed circuit boards, at least in the vicinity of the operating member. The electrical connection enables power and signals to be exchanged with the printed circuit board (and hence enables any disruption to the flexible circuit to be detected by the alarm unit). Note that the mechanical and electrical connections may be provided by the same mechanism, e.g. using solder to bond the flexible circuit to the printed circuit board at one or more locations.
In an alternative embodiment, the penetration detection grid comprises one or more flexible circuits that span the cover, without having any printed circuit boards.
The one or more flexible circuits may be shaped or conformed to match the profile of the cover.
In one embodiment, the operating member has a resilient or compliant mounting such as a spring urging the operating member towards the cover when the cover is closed against the back plate. When the cover is closed, the operating member is held against the flexible circuit. When the cover is removed, the flexible circuit allows the operating member to move under the urging of the resilient mounting, which can then trigger the tamper detection system.
In one embodiment, the cover comprises an inner cover and an outer cover.
The penetration detection grid is located on the inside of the inner cover. (in another embodiment the protection detection grid might be located on the outside of the inner cover, but it is generally better protected inside the inner cover). The outer cover includes an operating boss directed inwardly towards the back plate. The operating boss engages the operating member of the tamper detection system when the cover is closed against the back plate, such that the flexible circuit is sandwiched between the operating member and the operating boss. The ability of the flexible circuit to move allows the operating boss to transfer pressure onto the operating member (through the flexible circuit) as the cover is closed, which deforms (e.g. compresses) the resilient mounting of the operating member, thereby in effect priming the tamper detection system.
In one embodiment, the inner cover includes a hole through which the operating boss passes. There is generally a hole in a printed Circuit board aligned with the hole in the inner cover. The holes in the inner cover and the printed circuit boards allow the operating boss to pass through to engage the operating pin of the tamper detection system. In conventional systems, these holes represent a weak spot in the penetration detection system. However, by having the flexible circuit extend across at least the area of the holes in the inner cover and printed circuit board, this weak spot is eliminated, so that penetration detection coverage can be provided across all of the inner cover.
In one embodiment, the alarm unit further comprises a backing plate attached to the back plate. The backing plate supports the flexible circuit against deflection. In other words, if a drill contacts the flexible circuit, this activates the penetration detection grid of the flexible circuit, rather than the drill just pushing the flexible Circuit out of the way.
Brief Description of the Drawings
Various embodiments of the invention will now be described in detail by way of example only with reference to the following drawings: Figure 1 is a front view of an alarm unit in accordance with one embodiment of the invention with the outer cover open; Figure 2 is a side view of an alarm unit in accordance with one embodiment of the invention with the outer cover open; Figure 3 is an exploded schematic view of a portion of an alarm unit in accordance with one embodiment of the invention; and Figures 4A and 4B provide a schematic side view of a portion of an alarm unit in accordance with one embodiment of the invention with the cover closed and open respectively.
Detailed Description
S
Figures 1 and 2 illustrate an alarm unit 10 in accordance with one embodiment of the invention. Alarm unit 10 may represent a security alarm, e.g. an intruder alarm or any other such device. Alternatively alarm unit 10 may comprise a fire alarm or similar device (although these generally have a lower risk of attack). Alarm unit 10 is generally installed on the internal or external wall of a building, but may also be installed on any other suitable structure, such as a wall, a fence, a post, and so on.
The alarm unit 10 comprises two main components, a back plate 15 and an outer cover 20. The back plate 15 and outer cover 20 may be made of moulded plastic or any other suitable material. Although Figures 1 and 2 illustrate an alarm unit having a triangular shape, other embodiments may have a different shape (e.g. rectangular, circular, octagonal, etc).
The back plate 15 supports various components that allow the alarm to perform its function, such as a power unit and a siren. Although these components are depicted in the Figures, they may be conventional and will not be described further, since they are not directly relevant for an understanding of the present invention. In addition, it will be appreciated that these components may vary from one embodiment to another.
The back plate 15 is normally attached in a substantially vertical orientation to a wall or other appropriate structure (not shown in the Figures). The outer cover 20 is attached to the base plate 15 by a hinge 30. Figures 1 and 2 show the alarm unit 10 with the cover 20 open, in other words rotated about hinge 30 away from the back plate 15. The open configuration of Figures 1 and 2 allows access to the back plate 15, for example for installation or maintenance of the alarm unit. For operation, the cover is rotated about hinge 30 back to its closed position to provide the back plate with protection against the weather, tampering, and so on. The cover 20 is then retained in the closed position using a screw that goes through hole 55 of the cover which is then received into hole 45 of the base unit. It will be appreciated that any other suitable mechanism could be used for attaching the outer cover 20 to the back plate 15 (rather than hinge 30 and/or a screw), such as multiple screws, clips, press fit, etc. In some cases the outer cover 20 may be completely detachable from the back unit (rather than having a hinged connection to it).
The alarm cover 20 is provided with a protruding boss 95. When the alarm cover is closed, this boss engages an operating pin 96 which is mounted on the back plate 15 via some resilient mounting, such as a spring (not shown in Figure 2). The resilient mounting and operating pin 96 are part of a switch for a tamper detection system. Thus when the alarm cover is closed, the operating boss holds the resilient mounting under elastic deformation (via pressure exerted through operating pin 96).
When the cover is removed, the operating boss 95 is moved away from operating pin 96, thereby releasing the resilient mounting. This causes the resilient mounting to return to its rest (i.e. non-deformed) configuration, and this movement triggers the tamper detection system to indicate that the cover alarm has been removed.
It will be appreciated that this sort of tamper detection system for alarm units is well-known to the skilled person, and various implementation are available. For example, the operating boss 95 could be the fixing screw of the outer cover, rather than a separate fixed protrusion. In addition, some other form of operating member could be used instead of operating pin 96. For example, the operating member may comprise a cantilever blade. When the operating boss engages the blade (with the cover closed), the blade is slightly deflected. If the cover is removed, the blade returns to its rest position, thereby activating the tamper detection switch. The skilled person will be aware of various other possible mechanisms for use in the tamper detection system.
The alarm unit 10 is also provided with an inner cover (not shown in Figures 1 and 2) which may be made of metal, plastic or any other suitable material. The inner cover fits inside the outer plastic covering 20 and mates against the back plate 15 to provide increased physical protection and electrical shielding for the electrical components of the alarm unit. The inside of the inner cover is provided with a protection grid comprising one or more PCBs that generally lie flat against the inside of the inner cover. The PCBs are provided with many closely spaced conductive lines (tracks). Any attempt to drill through the metal cover to access the cavity housing the main alarm components, for example to fill the cavity with foam to dampen the siren, would also penetrate one of these PCBs. This in turn would disrupt the conductive lines on the PCB. The disruption can be electronically detected, and used to trigger a penetration alert. It will be appreciated that this sort of penetration detection system is well-known in general terms to the skilled person for alarm units, and various implementations are available.
Figures 3 and 4A and 4B illustrate a modification to a conventional penetration detection system for an alarm unit in accordance with one embodiment of the invention to provide better accommodation of the tamper detection system with the penetration detection system. Figure 3 provides an exploded view of a portion of the alarm unit, in which some of the components are depicted in (partly) transparent form where this assists with understanding. Figures 4A and 4B depict a side view of the portion of the alarm unit with the cover closed and open respectively.
The back plate 15 (more particularly, a PCB attached to the back plate) is provided with a tamper detection system 90, including a switch 98, a spring 97, and an operating pin 96. As previously described, when the alarm unit is closed (as per Figure 4A), the operating pin 96 is pushed towards the back plate 15, thereby compressing spring 97. If the cover is removed (as per Figure 4B), the spring is able to expand, pushing the operating pin away from the back plate. This expansion of the spring and movement of the operating pin activates switch 98, thereby triggering a tamper detection alert.
The outer cover 20 is provided with an operating boss 95 that protrudes inwardly towards the back plate 15 to engage with the operating pin 96 when the cover is closed. In particular, it is the operating boss that pushes the operating pin 96 inwards to compress spring 97 when the cover is closed. The inner metallic cover 22 includes a hole 301 for the operating boss 95 to pass through in order to engage the operating pin 96. Note that the operating boss is provided on the outer cover 20 rather than on the inner metallic cover 22 to allow detection as soon as the outer cover is removed.
The inside surface of the inner cover 22 is generally provided with an arrangement of one or more PCBs 24 that form a penetration detection system. in particular, the PCB(s) include(s) many closely spaced conductive lines 31 (i.e. tracks or traces). These multiple lines may be configured in electrical series with one another (so that in effect they form one long conductive path), in electrical parallel with one another, or in any other suitable configuration. (In the parallel case, the tracks could be multiplexed to determine which track(s) have been disturbed by a drill). Any attempt to drill through the inner cover 22 to gain access to the interior of the alarm unit will go through PCB 24. and thereby disrupt the conductive lines 31. This disruption can be detected to provide a warning or alert that the alarm unit has been attacked.
The PCB 24 is provided with a hole 302 in alignment with hole 301 in the inner cover. Thus operating boss 95 passes through both hole 301 and hole 302 in order to engage the operating pin 96 of the tamper detection system. As a consequence of this however, PCB 24 does not provide any penetration detection in relation to a drill that goes through hole 302 itself.
Accordingly, a flexible circuit 80 is provided on the inside of the PCB 24.
Such a flexible circuit has a flexible substrate, for example made of polyimide or polyester, in contrast to PCB, which has a conventional rigid substrate (e.g. an FR4 substrate comprising fibreglass bonded with epoxy resin). The flexible circuit is covered with multiple conductive lines 81, as for PCB 24, in order to detect any penetration of flexible circuit 80. The conductive lines may have any appropriate electrical configuration (series, parallel, etc) that provides good geometric coverage of the surface of flexible circuit 80 (at least where the flexible circuit overlaps the hole 302 in PCB 24, since this represents the area where PCB 24 itself does not provide penetration detection).
The flexible circuit 80 is bonded to the PCB 24, for example by soldering at conductive pads 305. This allows the flexible circuit 80 to receive power/signals from PCB 24, and also allows any disruption of the conductive lines of flexible circuit 80 to be detected by the alarm unit via PCB 24. The bonding of flexible circuit 80 to PCB 24 is not immediately adjacent to hole 302. This allows the flexible circuit 80 to move away from PCB 24 in the region of hole 302 (while still being attached to PCB via pads 305).
In operation, the flexible Circuit 80 is in effect sandwiched between the operating boss 95 and the operating pin 96. The flexibility and movement of the flexible circuit allow the operating boss and operating pin to move in effect as if the flexible circuit were not present, thereby supporting the correct operation of the tamper detection system.
In particular, when the alarm cover is closed (as per Figure 4A), the operating boss 95 protrudes through hole 302 in PCB 24 and pushes flexible circuit 80 away from PCB 24 as it engages operating pin 96. In contrast, when the alarm cover is opened (as per Figure 4B), the operating pin 96 is able to extend back out again under the force of spring 97, thereby pushing the flexible circuit 80 back towards PCB 24. It can be seen therefore that the flexible circuit 80 accommodates the operation of the tamper detection system 90, and in particular movement of operating pin 96 and operating boss 95, while maintaining a penetration detection capability across the hole 301 of the inner cover.
The alarm unit 10 further comprises a backing plate 85 for the flexible circuit.
The backing plate 85 is mounted to the back plate 15 and includes a hole 303 in alignment with holes 301 and 302 in the inner cover 22 and PCB 24 respectively. The hole 303 is large enough to allow operating pin 96 to pass through, but too small for operating boss 95 to pass through. The backing plate 85 ensures that if the alarm unit is drilled into, the drill does not deflect or push the flexible circuit 80 out of the way (which might otherwise occur, without breaking any track on the flexible circuit).
Rather, the backing plate supports the flexible circuit 80 in its position adjacent the inner cover 22 and so prevents any such deflection of the flexible circuit.
In conclusion, although a variety of embodiments have been described herein, these are provided by way of example only, and many variations and modifications on such embodiments will be apparent to the skilled person. For example, rather than the penetration detection grid comprising a combination of one or more rigid PCBs and a flexible circuit, the grid might be implemented entirely by one or more flexible circuits. One possibility would be to have the one or more flexible circuits conform to the shape of the alarm cover (inner or outer as appropriate). In addition, rather than having the penetration detection grid located on the inside cover, this could also be provided on the inside of the outer cover (or sole cover if there is no inner cover). In such an embodiment, the flexible circuit may be used to transfer movement of the cover fixing screw onto the tamper switch operating pin. It will be appreciated that such variations and modifications will fall within the scope of the present invention, which is defined by the appended claims and their equivalents.

Claims (21)

  1. Claims I. An alarm unit including: a housing comprising a back plate
    and a cover; a tamper detection system including an operating member; and a penetration detection grid; wherein the penetration detection grid includes a flexible circuit which is in contact with the operating member when the cover is closed against the back plate.
  2. 2. The alarm unit of claim 1, wherein the flexible circuit comprises multiple closely spaced conductive lines.
  3. 3. The alarm unit of claim 2, wherein the multiple closely spaced lines cover at least substantially all the area of the flexible circuit adjacent the operating member.
  4. 4. The alarm unit of claim 2 or 3, wherein damage to the multiple closely spaced conductive lines triggers a penetration detection alarm.
  5. 5. The alarm unit of any preceding claim, wherein the penetration detection grid comprises one or more rigid printed circuit boards except in the location of the operating member.
  6. 6. The alarm unit of claim 5, wherein the flexible circuit is electrically connected to the one or more rigid printed Circuit boards.
  7. 7. The alarm unit of claim 5 or 6, wherein the one or more rigid printed circuit boards and the flexible circuit in combination extend across substantially the whole inner surface of the cover.
  8. 8. The alarm unit of claim 7, wherein closely spaced conductive lines on the one or more rigid printed circuit boards and the flexible circuit in combination extend across substantially the whole inner surface of the cover.
  9. 9. The alarm unit of claim 8, wherein damage to the closely spaced conductive lines triggers a penetration detection alarm.
  10. 10. The alarm unit of any of claims I to 4, wherein the penetration detection grid comprises one or more flexible circuits that in combination extend across substantially the whole inner surface of the cover.
  11. II. The alarm unit of any preceding claim, wherein the operating member has a resilient mounting urging the operating member towards the cover when the cover is closed against the back plate.
  12. 12. The alarm unit of any preceding claim, wherein the cover comprises an inner cover and an outer cover, and wherein the penetration detection grid is located on the inside of the inner cover.
  13. 13. The alarm unit of claim 12, wherein the outer cover includes an operating boss directed inwardly towards the back plate.
  14. 14. The alarm unit of claim 13, wherein the operating boss engages the operating member of the tamper detection system when the cover is closed against the back plate.
  15. 15, The alarm unit of claim 14, wherein the flexible circuit is sandwiched between the operating member and the operating boss when the cover is closed against the back plate.
  16. 16. The alarm unit of any of claims 13 to 15, wherein the inner cover includes a hole through which the operating boss passes.
  17. 17. The alarm unit of claim 16, wherein the flexible circuit extends across at least the area of said hole in the inner cover.
  18. 18. The alarm unit of any of claims 13 to 17, wherein the operating boss comprises a fixing screw for attaching the cover to the back plate.
  19. 19. The alarm unit of any preceding claim, wherein the operating member comprises an operating pin substantially perpendicular to the flexible circuit.
  20. 20. The alarm unit of any preceding claim, further comprising a backing plate attached to the back plate, where said backing plate supports the flexible circuit against deflection.
  21. 21. An alarm unit substantially as described herein with reference to the accompanying drawings.
GB0625798A 2006-12-22 2006-12-22 Alarm unit Expired - Fee Related GB2444968B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0625798A GB2444968B (en) 2006-12-22 2006-12-22 Alarm unit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0625798A GB2444968B (en) 2006-12-22 2006-12-22 Alarm unit

Publications (3)

Publication Number Publication Date
GB0625798D0 GB0625798D0 (en) 2007-02-07
GB2444968A true GB2444968A (en) 2008-06-25
GB2444968B GB2444968B (en) 2011-06-22

Family

ID=37758963

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0625798A Expired - Fee Related GB2444968B (en) 2006-12-22 2006-12-22 Alarm unit

Country Status (1)

Country Link
GB (1) GB2444968B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2468720A (en) * 2009-03-20 2010-09-22 Keymat Technology Ltd Mechanism for detecting the separation of a component from a part
GB2478339A (en) * 2010-03-04 2011-09-07 Elmdene Internat Ltd Alarm unit with tamper detection system and protective sheath
GB2553290A (en) * 2016-08-24 2018-03-07 Orisec Ltd Box for a security alarm

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2215500A (en) * 1988-03-08 1989-09-20 Triple S Developments Ltd Burglar alarms
GB2256957A (en) * 1991-06-21 1992-12-23 Gore & Ass Security enclosures
EP0514708B1 (en) * 1991-05-14 1996-09-18 Siemens Nixdorf Informationssysteme Aktiengesellschaft Safety guard for circuit components and/or data in an electrotechnical apparatus
GB2319377A (en) * 1996-11-07 1998-05-20 Brendan Roberts Security detection film
US20050275538A1 (en) * 2004-05-27 2005-12-15 Pitney Bowes Incorporated Security barrier for electronic circuitry
US20060049941A1 (en) * 2004-09-03 2006-03-09 Hunter Steve B Reusable tamper respondent enclosure

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2215500A (en) * 1988-03-08 1989-09-20 Triple S Developments Ltd Burglar alarms
EP0514708B1 (en) * 1991-05-14 1996-09-18 Siemens Nixdorf Informationssysteme Aktiengesellschaft Safety guard for circuit components and/or data in an electrotechnical apparatus
GB2256957A (en) * 1991-06-21 1992-12-23 Gore & Ass Security enclosures
GB2319377A (en) * 1996-11-07 1998-05-20 Brendan Roberts Security detection film
US20050275538A1 (en) * 2004-05-27 2005-12-15 Pitney Bowes Incorporated Security barrier for electronic circuitry
US20060049941A1 (en) * 2004-09-03 2006-03-09 Hunter Steve B Reusable tamper respondent enclosure

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2468720A (en) * 2009-03-20 2010-09-22 Keymat Technology Ltd Mechanism for detecting the separation of a component from a part
GB2468720B (en) * 2009-03-20 2011-09-07 Keymat Technology Ltd A Component carrying a mechanism for detecting separation of the component from a part
US8294590B2 (en) 2009-03-20 2012-10-23 Keymat Technology Limited Mechanism for detecting separation of a component from a part and a component carrying such a mechanism
GB2478339A (en) * 2010-03-04 2011-09-07 Elmdene Internat Ltd Alarm unit with tamper detection system and protective sheath
GB2553290A (en) * 2016-08-24 2018-03-07 Orisec Ltd Box for a security alarm

Also Published As

Publication number Publication date
GB0625798D0 (en) 2007-02-07
GB2444968B (en) 2011-06-22

Similar Documents

Publication Publication Date Title
US7388484B2 (en) Conductive tamper switch for security devices
US5627520A (en) Tamper detect monitoring device
US5489890A (en) Portable alarm device for entryway motion monitoring
US6400267B1 (en) Wireless reed switch-based burglar alarm
US7004784B2 (en) Tamper detection for security system
US5463371A (en) Window mounted automobile security alarm
US6297745B1 (en) Housing for an alarm
US9831050B2 (en) Tamper resistant rugged keypad
EP1203361B1 (en) Call points or break glass units
GB2444968A (en) Alarm housing with cover opening tamper switch and cover penetration conductive grid sensor
US7164356B1 (en) Combination security bar and alarm system
CN206249024U (en) It is a kind of with the anti-intelligent watch for freeing warning device
GB2300508A (en) Security alarm device for a computer
EP3499479B1 (en) An alarm peripheral with an anti-tampering arrangement and an anti-tampering arrangement
CN1355913A (en) Door terminal comprising cover for emergency button
US6061447A (en) Protection device for telephone line and interface
US6850418B2 (en) Impact resistant electronic data module housing
KR20210131701A (en) Fingerprint recognition apparatus and fingerprint recognition equipment comprising the same
GB2421620A (en) Fire alarm sounder
CN104915613B (en) Multilayer electronic equipment
GB2215500A (en) Burglar alarms
KR102099919B1 (en) A circular emergency bell device with membrane switch
EP3579206A1 (en) An enclosure of an alarm system and an alarm peripheral thereof
US5371719A (en) High security ultrasonic receiver apparatus
RU2089939C1 (en) Burglar alarm

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20121222