GB2478339A - Alarm unit with tamper detection system and protective sheath - Google Patents

Alarm unit with tamper detection system and protective sheath Download PDF

Info

Publication number
GB2478339A
GB2478339A GB201003619A GB201003619A GB2478339A GB 2478339 A GB2478339 A GB 2478339A GB 201003619 A GB201003619 A GB 201003619A GB 201003619 A GB201003619 A GB 201003619A GB 2478339 A GB2478339 A GB 2478339A
Authority
GB
United Kingdom
Prior art keywords
alarm unit
sheath
tamper detection
detection system
operating pin
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB201003619A
Other versions
GB201003619D0 (en
Inventor
William Keel-Stocker
Kenneth Reed
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ELMDENE INTERNAT Ltd
Original Assignee
ELMDENE INTERNAT Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ELMDENE INTERNAT Ltd filed Critical ELMDENE INTERNAT Ltd
Priority to GB201003619A priority Critical patent/GB2478339A/en
Publication of GB201003619D0 publication Critical patent/GB201003619D0/en
Publication of GB2478339A publication Critical patent/GB2478339A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/14Mechanical actuation by lifting or attempted removal of hand-portable articles
    • G08B13/149Mechanical actuation by lifting or attempted removal of hand-portable articles with electric, magnetic, capacitive switch actuation
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/04Monitoring of the detection circuits
    • G08B29/046Monitoring of the detection circuits prevention of tampering with detection circuits
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B17/00Fire alarms; Alarms responsive to explosion

Abstract

An alarm unit includes a tamper detection system. This system comprises a resiliently mounted operating pin that either contacts the cover of the alarm unit when the cover is closed, and triggers if the cover is separated from the alarm unit; or abuts a wall surface when the alarm unit is mounted on a wall, and triggers if the alarm unit is removed from the wall. The alarm unit further comprises a sheath that substantially surrounds the operating pin. The sheath is configured to be resiliently biased to contact either the cover or the wall surface and continues to stay in contact with these if the cover is separated from the alarm unit or the unit from the wall. The sheath therefore helps to protect the operating pin from interference that might prevent the triggering of the system. The sheath may be segmented, and have a cantilever arrangement to provide the required bias.

Description

S
ALARM UNIT
Field of the Invention
The present invention relates to alarm systems, such as security and fire alarms for buildings.
Background of the Invention
Security and fire alarms for buildings and other premises may be subject to various forms of attack by an adversary (e.g. a burglar or other criminal) who wishes to disable the alarm. One form of attack is for an adversary to try to lift the alarm unit from a wall or other mounting surface and then disconnect or otherwise disable the alarm unit. Accordingly, it is known to have a tamper detection system on an alarm unit that is activated and triggers an alarm whenever the alarm unit is removed from its mounting surface. A tamper detection system may also be provided to detect if the cover of the alarm unit is prised open (this represents another potential form of attack on the alarm unit).
One common configuration for the tamper detection system is a depressible switch which is resiliently mounted, for example using a spring. The switch abuts the cover when the alarm is closed, so that the cover holds the switch in the depressed (closed) position.
However, if the alarm is opened by removing the cover, the spring mounting is now able to push the switch into the extended (open) position, thereby activating the tamper detection system. Similarly, the tamper detection system may include a depressible switch for engagement with a mounting surface. This switch will extend if the alarm unit is removed from its mounting surface, thereby activating an alarm.
One potential form of attack against such a tamper detection system is to try to separate the body of the alarm unit only slightly from its mounting surface (or the cover only slightly from the body of the alarm unit). Although the spring mounting is then able to push the switch slightly towards the extended position, the mounting surface or cover may still prevent the switch from extending sufficiently to activate the tamper detection system.
However, the slight separation between the body of the alarm unit and the mounting surface or cover may provide enough space to allow an adversary to slide an implement, for example a thin rod or blade, between the cover and the tamper activation switch. The rod or blade could then be used to prevent any further extension of the switch, thereby allowing the alarm unit to be fully removed from the mounting surface (or the cover fully removed from the alarm unit) with the switch remaining in the closed position. It will be appreciated that such an intervention would defeat the operation of the tamper detection system.
The danger of this type of attack is recognised in Technical Specification CLCITS 5013 1-4. According to section 4.2 of this specification, it should not be possible to introduce a steel rod of more than 1 mm (for a Grade 4 device) to defeat the tamper detection system, nor should it be possible to slide a 1mm thick blade between the switch and the mounting.
However, it remains possible (in principle at least) that an implement having smaller dimensions than set out in the specification might nevertheless be able to defeat a tamper detection system.
Summary of the Invention
One embodiment of the invention provides an alarm unit including a tamper detection system. The tamper detection system comprises a resiliently mounted operating pin that abuts an activation surface when the alarm unit is attached to the activation surface and triggers if the alarm unit is separated from the activation surface. The alarm unit further comprises a sheath that substantially surrounds the operating pin. The sheath is configured to be resiliently biased such that the sheath abuts the activation surface when the alarm unit is attached to the activation surface and remains in contact with the activation surface as the alarm unit is separated from the activation surface. The sheath therefore helps prevent an adversary from gaining access to the operating pin to subvert the operation of the tamper detection system, even as the alarm unit and the activation surface are separated. In one embodiment the sheath is formed from a one-piece moulding to help keep production and assembly costs low.
In one embodiment, the alarm unit is adapted for mounting on a wall, a door, a fence, a post etc. The activation surface comprises the mounting surface, in other words, the surface onto which the alarm unit is mounted. The tamper detection system detects removal of the alarm unit from the mounting surface by having the operating pin extend outside the alarm unit to abut against the mounting surface. Note that the properties of the mounting surface are largely outside the control of the designer of the alarm unit. This increases the risk of an attempt to subvert the tamper detection system. For example the mounting surface may not be completely flat, or may not be completely hard, which increases the risk of an adversary being able to introduce an implement between the alarm unit and the activation (mounting) surface to try to subvert the operation of the operating pin. In another embodiment, the activation surface comprises a cover which is used to close the alarm unit. In this case the tamper detection system detects removal of the cover from the alarm unit.
In one embodiment, the tamper detection system is configured to trigger if the operating pin moves a first predetermined distance (Dl) from its location when the alarm unit is attached to the activation surface in response to the alarm unit being separated from the activation surface. The sheath is resiliently biased to maintain contact with the activation surface if the alarm unit is separated from the activation surface by a second predetennined distance (D2). The second predetermined distance is arranged to be greater than the first predetermined distance (D2>D1) so that the operating pin triggers while the sheath is still in contact with the activation surface (and hence still providing protection for the operating pin).
In one embodiment, the sheath is segmented, with each segment having a cantilever arrangement to provide the resilient biasing of the sheath. Each cantilever segment comprises a wall portion extending substantially parallel to the longitudinal axis of the operating pin, and each wall portion is attached to a respective arm portion that extends substantially perpendicular to the longitudinal axis of the operating pin. Each wall portion is attached to its respective arm portion at the end of the arm portion that is closest to the operating pin.
In one embodiment, the cantilever segments are configured such that the segments approach one another as the alarm unit is attached to the activation surface. This serves to eliminate or minimise any gaps between the segments, thereby providing improved protection
S
for the operating pin. In other embodiments, the segments may be arranged to splay outwards rather than inwards when the alarm unit is attached to the activation surface. However, this would tend to lead to increased gaps between the segments which would tend to reduce the protection provided for the operating pin.
Brief Description of the Drawings
Various embodiments of the invention will now be described in detail by way of example only with reference to the following drawings: Figures 1A and lB provide a schematic illustration of a tamper detection switch for detecting removal of a cover from an alarm unit; Figures 2A and 2B provide a schematic illustration of a tamper detection switch for detecting removal of an alarm unit from a mounting surface; Figure 3 is a schematic view of shielding for a tamper detection system in accordance with one embodiment of the invention; Figure 4 is a plan view of the shielding of Figure 3; Figure 5 is a section through the shielding of Figure 3; Figure 6 is a side view of the shielding of Figure 3; Figures 7A-7C provide a schematic illustration of the operation of the shielding of Figures 3-6 in accordance with one embodiment of the invention (corresponding to the tamper detection system of Figures 2A and 2B). In the sequence of Figures 7A, 7B and 7C, Figure 7A depicts the alarm unit mounted properly onto the wall, Figure 7B depicts the alarm unit just slightly separated from the wall, and Figure 7C depicts the alarm unit fully separated from the wall.
Figures SA-8C provide a schematic illustration of the operation of the shielding of Figures 3-6 in accordance with another embodiment of the invention (corresponding to the tamper detection system of Figures IA and IB). In the sequence of Figures 8A, 8B and 8C, Figure SA depicts the alarm unit with the cover fully closed, Figure SB depicts the cover just slightly separated from the alarm unit, and Figure 8C depicts the cover fully separated from the alarm unit.
Detailed Description
S
Figures 1A and lB provide a schematic illustration of an alarm unit having a cover and a base-plate 110. Components such as a siren or sounder (audio alarm), strobe (visual alarm) and corresponding electronics (not shown in Figures IA and 1B) form part of the body of the alarm and are generally mounted on base-plate 110. The base-plate 110 is usually fixed to a wall or other mounting surface to hold the alarm unit in position. The cover can be removed from the base-plate to gain access to the internals of the alarm unit, for example for servicing.
The alarm unit includes a tamper detection system as shown in Figures 1A and 1 B for detecting removal of the cover 100 from the base-plate 110. The tamper detection system includes a pip 116 and a spring 112. One end of the pip includes a plate 113 that abuts the spring. When the cover is closed onto the base-plate 110, as shown in Figure 1A, a pedestal 102 formed on the cover 100 pushes the pip 116 towards the base-plate 110 and hence plate 113 compresses the spring 112. The spring itself is mounted on the base-plate 110 via switch unit 114, which incorporates an electrical switch. When the spring and pip are in the position shown in Figure 1A, the switch is in the closed position. (For reasons of clarity, details of the operation of switch unit 114 by the spring 112 and/or pip 116 are omitted from Figures 1A and 1B; however, the skilled person is familiar with various ways of implementing the desired operation).
Figure lB illustrates the situation where the cover 100 is removed from the base-plate 110. In this configuration, the pedestal 102 no longer presses against the pip 116. Therefore the spring 112 is able to expand, thereby pushing plate 113 to move pip 116 away from the base-plate 110. This motion of spring 112 and pip 116 activates the switch unit 114 into the open position (for example by breaking an electrical contact), thereby triggering the tamper detection alarm.
The base-plate is provided with a frame structure 118 that includes a panel spaced from and parallel to base-plate 110. The pip passes through a hole in the centre of this panel.
The panel therefore serves to constrain and guide the motion of the pip 116 as it moves between the configuration of Figure 1A and the configuration of Figure lB. The panel can also act as a stop on the expansion of spring 112 when the cover 100 is removed from the base-plate 110, since plate 113 is unable to pass through the hole in base-plate 118 (as shown in Figure IB) Although Figures 1 A and 1 B show one particular embodiment of a tamper detection system, the skilled person will be aware of many other possible arrangements. For example, rather than using a coil spring for the tamper detection switch, any other form of biased mounting might be employed, such as a leaf spring, a resilient material (rubber, etc), a magnet, and so on. Likewise, the spring and pip might be mounted on the cover, rather than on the base-plate as shown in Figures 1A and lB. However, the latter arrangement is generally more common in order to keep the cover light and simple, especially since the cover has to be removed and is therefore more liable to damage, for example through being accidentally dropped. Similarly, the switch unit 114 is generally located on the base-plate rather than cover 100 because the power supply comes in through the base-plate (although other implementations might adopt a different configuration). Note that in some embodiments, the switch unit 114 may be mounted on some other component, such as a printed circuit board, which is itself in turn mounted onto the base-plate 110 (either directly or indirectly).
Figures 2A and 2B provide a schematic illustration of another alarm unit which is mounted onto surface 200. For ease of discussion, it is assumed in Figure 2 that surface 200 represents a wall. However, surface 200 may be any other appropriate structure (not necessarily vertical), such as a fence, a ceiling, a post, a roof, etc for mounting the alarm unit.
Surface 200 represents an activation surface in that as described below, any attempt to remove the alarm unit from surface 200 activates the tamper detection alarm.
The alarm unit comprises a body unit 202 which is mounted onto wall 200 by mounting feet 203. Components such as a sounder (audio alarm), strobe (visual alarm) and corresponding electronics (not shown in Figures 2A and 2B) are located within the body unit 202. The body unit is closed by a panel 218 which is spaced from and substantially parallel to wall 200.
The alarm unit includes a tamper detection system as shown in Figures 2A and 2B for detecting removal of the body unit 202 from the wall 200. The design and operation of this tamper detection system is generally similar to the design and operation of the tamper detection system shown in Figures 1A and lB for detecting removal of a cover 100 from a base-plate 110. The tamper detection system of Figures 2A and 2B includes a pip 216 mounted on a spring 212. The pip extends through a hole in panel 218, which therefore serves to constrain and guide the motion of the pip as it moves between the configuration of Figure 2A and the configuration of Figure 2B.
When the body unit 202 is mounted properly onto wall 200, as shown in Figure 2A, the pip abuts against the wall 200, which in effect pushes the pip in towards the body unit 202, thereby compressing the spring 212. The spring is mounted on a switch unit 214 that incorporates an electrical switch. The switch unit 214 is mounted on a printed circuit assembly 210 (which in turn is mounted onto the body unit 202). When the spring and pip are in the position shown in Figure 2A, the switch is in the closed position (for example, because the pip closes an electrical contact, not shown).
Figure 2B illustrates the situation where the alarm has been removed from wall 200 (the activation surface). In this configuration, the wall 200 no longer presses against the pip 216. Therefore the spring 212 is able to expand, thereby moving pip 216 away from the base-unit 214. The panel 218 acts as an eventual stop on the expansion of spring 212 when the alarm unit is removed from surface of wall 200. The motion of pip 216 through panel 218 activates the switch into the open position (for example by breaking an electrical contact), thereby triggering the tamper detection alarm.
Again, although Figures 2A and 2B show one particular embodiment of a tamper detection system, the skilled person will be aware of many other possible arrangements. For example, rather than using a coil spring for the tamper detection switch, any other form of biased mounting might be employed, such as a leaf spring, a resilient material (rubber, etc), a magnet, and so on. Note that in some embodiments, the switch unit 214 may be mounted directly onto the body unit 202, rather than via a printed circuit board (or some other component).
Figure 3 is a schematic view of shielding for a tamper detection system in accordance with one embodiment of the invention. This shielding helps to protect the tamper detection system from interference, for example from an attempt to use a blade or other implement inserted into the alarm to prevent the tamper detection system from triggering. Figure 4 is a plan view of the shielding of Figure 3, Figure 5 is a section through the shielding of Figure 3, and Figure 6 is a side view of the shielding of Figure 3. For ease of manufacture, the shielding of Figures 3-6 may be produced as a one-piece moulding. Note that the shielding of Figure 3 may be used to protect a tamper detection system used to prevent removal of a cover from a base-plate (as illustrated in Figures 1A and IB) or to protect a tamper detection system used to prevent removal of an alarm body from a mounting surface (as illustrated in Figures 2A and 2B).
The shielding of Figures 3-6 includes a base portion 300. In the embodiment of Figures 1A and IB, base portion may be fixed to the base-plate 110 of an alarm system such that the base portion 300 is parallel to and slightly separated from the base-plate 110. In the embodiment of Figures 2A and 2B, the base portion 300 may be form as an integral part of panel 218, separated from body unit 202. In either implementation, the separation allows certain portions of the shielding to flex below the normal level of the base portion 300, i.e. towards the base-plate 110 or body unit 202, as described in more detail below.
(In the following description, the base portion 300 will be referred to as the bottom of the shielding, for example matching the horizontal orientation shown in Figure 6. However, it will be appreciated that the alarm unit may be installed with a different orientation. For example, an alarm unit is most commonly mounted on a vertical surface such as a wall, and the base portion 300 would therefore usually also have a vertical orientation).
The shielding includes an inner framework 318 which comprises a circular cylinder that is capped on the top. This inner framework corresponds to the frame structure 118 from Figures 1A and lB (or the portion of panel 218 through which pip 216 passes in Figures 2A and 2B). The inner framework defines a space 317 (see Figure 5) that acts as a guide for the pip. For example, space 317 may house the pip 116, the spring 112, and the switch unit 114
S
shown in Figures 1A and lB (likewise the pip 216, spring 212 and switch unit 214 shown in Figures 2A and 2B). Alternatively, space 317 may house any other form of suitable switching device for use in the tamper detection system.
Note that base portion 300 does not extend underneath the inner framework 318, so that while the housing 317 is capped on top, it is open underneath. This allows the shielding to be placed over a switching device that is fastened to a base-plate 110 or body unit 202. In other embodiments, the switching device for the tamper detection system may be fixed to the inner framework itself (or optionally to both the inner framework 318 and the base-plate 110 or body unit 202 as appropriate).
The inner framework 318 of the shielding includes a hole 322 in the top of the framework, i.e. opposite the base-plate or body unit. This hole allows a pip or other switch operating member to extend through and to make contact with the siren cover or mounting surface as appropriate (analogous to the hole through which pip 116 passes in frame structure 118 in Figures 1A and 1B, or the hole in the panel 218 through which pip 216 passes in Figures 2A and 2B).
-The inner framework 318 is separated from the base portion 300 by an annular cut 319 that substantially surrounds the inner framework. The inner framework 318 is attached to the base portion by an I-Beam 330 (where the shape of the "I" is seen in the same plane as the base portion 300). In particular, the inner framework is supported by two struts 332 that together form the central axis of the I-beam, these two struts radiating out in opposite directions from the inner framework. These two struts span (and may fill in) the cut 319.
The end of each strut 332 furthest from the inner framework 318 is attached to a respective cross-piece 331 which is perpendicular to both the base portion 300 and the corresponding strut. Note that the cross-section of Figure 5 is taken in a plane perpendicular to the struts 332, while the side view of Figure 6 is also in a direction perpendicular to the struts.
The 1-beam 330 attaches the inner framework to the base portion 300 in a substantially rigid manner to prevent movement between the base portion 300 and the inner framework 318. In the embodiment shown in Figures 2A and 2B, this also implies that the inner framework 318 is held in a fixed (rigid) relationship to panel 218. Note that the height or depth of the I-beam 330 (as measured in the direction perpendicular to base portion 300) is substantially the same as the height (depth) of the inner framework 318. In the embodiment shown in Figures 2A and 2B, the height or depth of the 1-beam 330 (as measured in the direction perpendicular to base portion 300) is substantially the same as the height or depth of the mounting feet 203.
The inner framework 318 is surrounded by an outer wall that is separated from the inner framework by cut 319. The inner wall is split into multiple segments. The particular embodiment of Figures 3-6 has six substantially identical segments. However, other embodiments may have a different number of segments, and/or the segments may vary from one another in size and/or shape.
Each segment comprises an upright portion 340 that extends away from the base portion 300. The upright portions for the segments together form the outer wall that surrounds the inner framework 318. Each segment is supported on a corresponding arm 342 that is coplanar with and extends from the base portion 300. Each arm is defined by a pair of slots, 344A, 344B, that are cut into the base portion, one on each side of the arm. The adjacent slots for two neighbouring segments converge together where the base of the upright portion attaches to the arm of the segment. At this point the slots also join into (a) the annular cut 319 that surrounds the inner framework 318 and separates it from the upright portions 340 of the outer wall, and (b) gaps 346 between the upright portions 340. The gaps 346 extend upwards away from the base portion 300. The separation between the upright portions of adjacent segments increases with distance from the base portion 300, or in other words, the gaps 346 taper inwards towards slots 344A, 344B and annular cut 319.
Two segments on one side of the outer wall and two segments on the opposite side of the outer wall are spaced more widely than the others. This increased spacing allows the I-beam struts 332 to pass through the outer wall and to attach the inner framework 318 to the base portion 300. The segments that are adjacent to the struts 332 are separated from the struts by a distance that is comparable with the width of the gaps 346 between the upright portions 340 of neighbouring segments.
The configuration described above provides each segment with a cantilever mounting, since the arms 342 are fixed at one end, where slots 344 terminate and the arms in effect merge into the base portion 300, but free at the opposite end, by virtue of slots 344, annular ring 319, and gaps 346. This cantilever mounting provides the segments, especially the upright portions 340, with some flexibility of movement. In particular, the upright portions have a limited amount of up and down movement -i.e. perpendicular to the plane of the base portion 300. Note that any other suitable form of mounting, hinging, etc may be used instead to permit the desired flexing.
The upright portions 340 of the outer wall extend to a greater height, i.e. further away from base portion 300, than the inner framework 318. The segments of the outer wall therefore help to shield the operating pip or pin of the tamper detection system from external interference as it protrudes through hole 322.
Figures 7A-7C provide a schematic illustration of the operation of the shielding of Figures 3-6 in accordance with one embodiment of the invention (corresponding to the tamper detection system of Figures 2A and 2B). In particular, Figures 7A-7C illustrate how the outer wall provides tamper protection for an-alarm system in accordance with one -embodiment of the invention if an attempt is made to remove the alarm unit from its mounting surface.
The alarm system includes a body unit 202 and a panel 218 including base portion 300. The panel 218 is separated from body unit 202 to provide space for housing the various alarm components (not shown in Figures 7A-7C). Note that the details of how the panel 218 and the base portion are fixed to the body unit 202 are omitted from Figures 7A-7C since they are not relevant to an understanding of the present invention.
The alarm unit of Figures 7A-7C includes a tamper detection switch for detecting if an attempt is made to remove the alarm unit from its mounting surface 200. In the particular embodiment of Figures 7A-7C, the tamper detection system comprises operating pip or pin 216, spring 212, and base (switch) unit 214 mounted on a printed circuit board assembly 210.
(This is analogous to the design shown in Figures 2A and 2B, although in other embodiments, the tamper detection switch may have a different design). The pip is housed within (and to pass out through) inner framework 318. Note that for ease of understanding, Figures 7A-7C omit the I-beam mounting that supports the inner framework 318 on the base portion 300.
Figure 7A illustrates the situation with the alarm unit properly mounted on (against) surface 200. In this position (and analogous to Figure 2A), the pip 216 presses against the wall surface 200 under pressure from compressed spring 212. The tamper detection switch is closed, since the operating pip or pin is in the depressed (unextended position).
In the configuration of Figure 7A, where the alarm unit is fixed to the wall 200, the wall surface pushes the pip 216 into the body unit 202. The wall surface also pushes the upright portions 340 of the outer wall in the same direction as well. In response to this pressure, the cantilever arm 342 of each segment bends (flexes) so that the free end of the arm is pushed out of the plane of the base portion 300 down towards and into the body unit 202 (hence sufficient clearance is provided between the base portion 300 and any components within the body unit 202 to accommodate this flexing). This movement allows the top of the upright portion 340 of each segment to move down (closer to body unit 202) and hence to fit within the space available between panel 218 and wall surface 200.-In addition, the top of each upright portion 340 is inclined inwards towards the operating pip. This reduces the effective radius of the top of the outer wall, and so brings the segments closer together by reducing the width of the gap 346 between the segments. The previously-mentioned expansion of the gaps 346 with height (distance from the base portion 300) can now be seen to compensate for this decrease in effective radius with height.
The segments may be configured such that the gap 346 between the tops of the upright portions reduces to zero (or very close to zero) when the alarm cover is in the closed position shown in Figure 7A. In this case the segments provide continuous (or nearly continuous) protection around the operating pip 216. A second level of protection for the tamper detection switch is also provided by the inner framework 318, which extends close to or touches the mounting surface 200 when the alarm is mounted on the wall.
Figure 7B illustrates the situation with the alarm unit has been slightly removed from the wall surface 200. This movement provides an (increased) opening or gap between the alarm unit and the wall that allows spring 212 to push the operating pin 216 slightly outwards (through the panel 218 away from body unit 202). Nevertheless, the pip 216 remains in contact with the wall surface 200, thereby preventing further expansion of the spring 212. It is assumed that for the configuration of Figure 7B, the operating pin 216 has not yet travelled far enough from the position shown in Figure 7A to activate the tamper detection switch. In other words, the switch remains in the closed position for the configuration of Figure 7B.
However, the increased gap or opening in Figure 7B (compared with Figure 7A) between the panel 218 and the wall surface 200 due to the movement of the alarm unit away from the mounting surface 200 does represent a potential vulnerability whereby an adversary might try to insert an implement to block activation of the tamper detection system (by holding the pip 216 in the position of Figure 7B, even if the alarm unit is further removed from the wall 200). However, this danger is countered by the presence of the outer wall, since upright portions 340 continue to shield the operating pin 216. In particular, as shown in Figure 7B, the cantilever arms 342 have flexed back towards their resting position by moving upwards (away from the body unit 202, towards wall surface 200). This movement lifts the upright portions 340 upwards (and also slightly outwards), so that the upright portions maintain contact with the wall 200. Accordingly, the segments of the outer wall continue to protect the tamper detection system from interference by an external implement even after the alarm unit has been separated or lifted slightly from the mounting surface.
Figure 7C illustrates the situation where the alarm unit has been lifted still further away from the wall 200. The wall surface has now fully separated from the operating pip 216, which is therefore fully extended (since the coil spring 212 now abuts against the inside of the inner framework 318). In this position it is assumed that the tamper detection system has activated due to the movement of the operating pip. The segments of the outer wall have also separated from the wall surface and have returned to their neutral (unbiased) position -i.e. arms 342 are now parallel with base-plate 210.
Depending on the particular design, the upright portions 340 of the segments may separate from the wall surface 200 before or after (or at the same time as) the operating pip 216 separates from the wall surface. Nevertheless, the segments are designed in all cases so that the upright portions maintain contact with the wall surface until the alarm unit is moved far enough away from the wall surface 200 to ensure that the tamper detection switch has been triggered. This can be arranged by making the difference in height between the inner framework 318 and the upright portions (as denoted with the arrow "C" in Figure 6) is greater than the travel distance of the operating pin 216 to activate the tamper detection switch (assuming that the inner framework 318 abuts or very nearly abuts the mounting surface 200 when the alarm unit is fixed to the wall). For example, if the activation distance for the operating pin 216 is 3mm, then the outer wall might be at least 4mm higher than the inner framework 318 -i.e. C>=4mm (allowing 1mm for a margin of error).
Figures 8A-8C provide a schematic illustration of the operation of the shielding of Figures 3-6 in accordance with another embodiment of the invention (corresponding to the tamper detection system of Figures 1A and 1B). In particular, Figures 8A-8C illustrate how the outer wall provides tamper protection for an alarm system in accordance with one embodiment of the invention if an attempt is made to remove a cover from the alarm unit.
The alarm system includes a base-plate 110. A base portion 300 is attached to (and slightly separated from) the base-plate 110. The alarm unit is closed by cover 100 which is provided with pedestal 102. Note that the details of how the base portion 300 and the cover (when closed) are fixed to the base-plate are omitted from Figures 8A-8C, since they are not relevant to an understanding of the present invention The alarm unit of Figures 8A-8C includes a tamper detection switch. In the particular embodiment of Figures 8A-8C, the tamper detection system comprises operating pip or pin 116 including end-plate 113, spring 112, and base (switch) unit 114 mounted on base-plate 110, together with pedestal 102 attached to cover 100. (This is analogous to the design shown in Figures 1A and IB, although in other embodiments, the tamper detection switch may have a different design). The tamper detection switch is housed within inner framework 318. Note that for ease of understanding, Figures 8A-8C omit the I-beam mounting that supports the inner framework 318 on the base portion 300.
Figure 8A illustrates the situation with the alarm cover closed. In this position (and analogous to Figure IA), pip 116 presses against the pedestal 102 on the alarm cover 100 under pressure from compressed spring 112 via plate 113. The tamper detection switch is closed, since the spring is in the depressed (unextended position).
In the closed configuration of Figure 8A, where the cover 100 is fixed to the base-plate 110, the cover not only pushes the pip 116 towards the base-plate, but also the upright portions 340 of the outer wall are pushed in the same direction as well. In response to this pressure, the cantilever arm 342 of each segment bends (flexes) so that the free end of the arm is pushed out of the plane of the base portion 300 down towards the base-plate 110 (hence the provision of a gap between the base portion and the base-plate). This allows the top of the upright portion 340 of each segment to move down (closer to base-plate 110) and hence to fit within the closed cover 100. In addition, the top of each upright portion 340 is inclined inwards towards the operating pip. This reduces the effective radius of the top of the outer wall, and so brings the segments closer together by reducing the width of the gap 346 between the segments (see Figure 3). The previously-mentioned expansion of the gaps 346 -with height (distance from the base portion 300) can now be seen to compensate for this decrease in effective radius with height.
In order to provide good protection for the tamper detection system, the segments may be configured such that the gap 346 between the tops of the upright portions reduces to zero (or very close to zero) when the alarm cover is in the closed position shown in Figure 8A. In this case the segments provide continuous protection around the operating pip 116. A second level of protection for the tamper detection switch is also provided by the inner framework 318, which extends close to or touches the cover 100 when the cover is closed.
Figure 8B illustrates the situation with the alarm cover 100 has been opened and slightly removed from the base-plate 110. This opening allows spring 112 to push the operating pin 116 slightly upwards (away from base-plate 110) via plate 113. However, the pip 116 remains in contact with pedestal 102, thereby preventing further expansion of the spring 112. It is assumed that for the configuration of Figure 8B, the operating pin 116 has not yet travelled far enough from switch unit 114 to activate the tamper detection switch. In other words, the switch remains in the closed position for the configuration of Figure 8B.
However, the movement of the cover 100 away from the inner framework 318 does open up a gap between the inner framework and the cover. This gap represents a potential vulnerability whereby an adversary might try to insert an implement to block activation of the tamper detection system (by holding the pip 116 in the position of Figure 8B, even if the cover is further removed). However, this danger is countered by the presence of the outer wall, since upright portions 340 continue to shield the operating pin 116. In particular, as shown in Figure 8B, the cantilever arms 342 have flexed back towards their resting position by moving upwards, away from the base-plate 110. This movement lifts the upright portions 340 upwards (and also slightly outwards), so that the upright portions maintain contact with the cover 100. Accordingly, the segments of the outer wall continue to protect the tamper detection system from interference by an external implement even after the cover has separated slightly from the alarm unit to open up a gap with the inner framework 318.
Figure 8C illustrates the situation where the cover 100 has moved still further away from the base-plate. The cover (more particularly the pedestal 102) has now fully separated from the operating pip 116, which is therefore fully extended (since the coil spring 112 now forces plate 113 to abut the inside of the inner framework 318). In this position it is assumed that the tamper detection system has activated due to the movement of the operating pip. The segments of the outer wall have also separated from the cover and have returned to their neutral (unbiased) position -i.e. arms 342 are now parallel with base portion 300.
Depending on the particular design, the upright portions 340 of the segments may separate from the cover 100 before or after the operating pip 116 separates from the cover.
Of more significance, the segments are designed so that the upright portions maintain contact with the cover until the cover is moved far enough away from the base-plate 110 to ensure that the tamper detection switch has been triggered. As for the embodiments of Figures 7A and 7B, this can be arranged by making the difference in height between the inner framework 318 and the upright portions (as denoted with the arrow "C" in Figure 6) greater than the travel distance of the operating pin 116 to activate the tamper detection switch (assuming that the cover 100 abuts or very nearly abuts the inner framework 318 when the cover is closed).
Although one particular embodiment of the invention has been described above in detail, the skilled person will be aware of many potential variations on this embodiment. For
example:
a) although the inner framework and the outer wall are both circular in the described embodiment, other shapes such as squares, hexagons, octagons, or less regular shapes could be used. (The exact shape may be determined by the layout of other components in the alarm unit).
b) although there are six segments for the outer wall, other embodiments may have a different number of segments, for example 4, 5, 8 or 10. Increasing the number of segments decreases the size of the individual segments. This generally makes it easier for the individual segments to flex (but the segments may become weak if they are too small).
c) although each upright portion has a cross-section (in plan view, see Figure 4) that represents an arc of a circle centered on the operating pin 116, other embodiments may adopt a different configuration. For example, each arc might be slightly rotated compared with the orientation of Figure 4. This would then allow an overlap between adjacent upright portions as they are pushed inwards, enabling gaps 346 to be reduced in size (or potentially eliminated altogether).
d) although the inner framework in Figures 8A-SC is mounted to the base portion which is then mounted to the base-plate, in other embodiments the inner framework and the base portion might be mounted separately to the base-plate (or to the body unit in the embodiment of Figures 7A-7C). This would then allow the I-beam structure 230 to be omitted, thereby making it slightly easier to provide 360 degree protection for the operating pin.
e) although the upright portions are biased (urged resiliently) against the cover in the closed position (or against the wall in the mounted position) by the cantilever arms 342, in other embodiments a different form of resilient mounting for the upright portions 340 might be used, for example based on a resilient material such as rubber or the use of a coil spring.
In summary, the above embodiments and applications are provided by way of example only. The skilled person will be aware of many potential modifications and applications that remain within the scope of the present invention as defined by the appended claims and their equivalents.

Claims (18)

  1. Claims 1. An alarm unit including a tamper detection system, said tamper detection system comprising a resiliently mounted operating pin that abuts an activation surface when the alarm unit is attached to the activation surface and triggers if the alarm unit is separated from the activation surface, said alarm unit further comprising a sheath that substantially surrounds said operating pin, wherein said sheath is configured to be resiliently biased such that the sheath abuts the activation surface when the alarm unit is attached to the activation surface and remains in contact with the activation surface as the alarm unit is separated from the activation surface.
  2. 2. The alarm unit of claim 1, wherein the tamper detection system is configured to trigger if the operating pin moves a first predetermined distance (Dl) from its location when the alarm unit is attached to the activation surface in response to the alarm unit being separated from the activation surface, and the sheath is resiliently biased to maintain contact with the activation surface if the alarm unit is separated from the activation surface by a second predetermined distance (D2), wherein the second predetermined distance is greater than the first predetermined distance (D2>D1).
  3. 3. The alarm unit of claim 1 or 2, wherein the sheath is substantially cylindrical in shape, having a cylindrical axis substantially parallel to the longitudinal axis of the operating pin.
  4. 4. The alarm unit of claim 3, wherein said sheath has a substantially circular cross-section perpendicular to said cylindrical axis.
  5. 5. The alarm unit of any preceding claim, wherein said sheath is segmented, each segment having a cantilever arrangement to provide said resilient biasing of the sheath.
  6. 6. The alarm unit of claim 5, wherein each cantilever segment comprises a wall portion extending substantially parallel to the longitudinal axis of the operating pin, and wherein each wall portion is attached to a respective arm portion that extends substantially perpendicular to the longitudinal axis of the operating pin.
  7. 7. The alarm unit of claim 6, wherein each wall portion is attached to its respective arm portion at the end of the arm portion that is closest to the operating pin.
  8. 8. The alarm unit of any of claims 5 to 7, wherein said cantilever segments are configured such that the segments approach one another as the alarm unit is attached to the activation surface.
  9. 9. The alarm unit of any of claims 5-8, wherein there are between 4 and 16 (inclusive) segments.
  10. 10. The alarm unit of claim 9, wherein there are between 6 and 8 (inclusive) segments.
  11. 11. The alarm unit of any preceding claim, wherein the operating pin is resiliently mounted in a substantially rigid frame.
    -
  12. 12. The alarm unit of claim-il, wherein said substantially rigid frame has two or more supports that extend through the sheath.
  13. 13. The alarm unit of any preceding claim, wherein said activation surface comprises a cover which is used to close the alarm unit, and said tamper detection system detects removal of the cover from the alarm unit.
  14. 14. The alarm unit of any preceding claim, wherein said sheath comprises a one-piece plastic moulding.
  15. 15. The alarm unit of any of claims Ito 12, wherein said alarm unit is adapted to be mounted on a mounting surface, wherein said activation surface comprises said mounting surface, and wherein said tamper detection system detects removal of the alarm unit from said mounting surface.
  16. 16. The alarm unit of claim 15, wherein said operating pin extends outside the alarm unit to abut against a mounting surface.
  17. 17. The alarm unit of claim 15 or 16, further comprising a panel which faces said mounting surface when the alarm unit is mounted onto the mounting surface, and wherein said sheath comprises a one-piece plastic moulding with said panel.
  18. 18. An alarm unit substantially as described herein with reference to the accompanying drawings.
GB201003619A 2010-03-04 2010-03-04 Alarm unit with tamper detection system and protective sheath Withdrawn GB2478339A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB201003619A GB2478339A (en) 2010-03-04 2010-03-04 Alarm unit with tamper detection system and protective sheath

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB201003619A GB2478339A (en) 2010-03-04 2010-03-04 Alarm unit with tamper detection system and protective sheath

Publications (2)

Publication Number Publication Date
GB201003619D0 GB201003619D0 (en) 2010-04-21
GB2478339A true GB2478339A (en) 2011-09-07

Family

ID=42136481

Family Applications (1)

Application Number Title Priority Date Filing Date
GB201003619A Withdrawn GB2478339A (en) 2010-03-04 2010-03-04 Alarm unit with tamper detection system and protective sheath

Country Status (1)

Country Link
GB (1) GB2478339A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2484555B (en) * 2010-10-11 2016-04-06 Cooper Security Ltd Alarm apparatus
EP3023949A1 (en) * 2014-11-20 2016-05-25 Bticino S.p.A. Light and/or acoustic signalling apparatus
CN116202062A (en) * 2023-05-05 2023-06-02 国网山东省电力公司阳信县供电公司 Alarm device for electric power safety

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6297745B1 (en) * 1999-03-08 2001-10-02 Siemens Buildings Technologies Ag Housing for an alarm
US20060092020A1 (en) * 2004-10-29 2006-05-04 Honeywell International, Inc. Magnetic contact tamper switch for security accessories
US20070290845A1 (en) * 2006-06-14 2007-12-20 Faycal Benjelloun Tamper detection mechanism for blind installation of circular sensors
GB2444968A (en) * 2006-12-22 2008-06-25 Elmdene Internat Ltd Alarm housing with cover opening tamper switch and cover penetration conductive grid sensor

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6297745B1 (en) * 1999-03-08 2001-10-02 Siemens Buildings Technologies Ag Housing for an alarm
US20060092020A1 (en) * 2004-10-29 2006-05-04 Honeywell International, Inc. Magnetic contact tamper switch for security accessories
US20070290845A1 (en) * 2006-06-14 2007-12-20 Faycal Benjelloun Tamper detection mechanism for blind installation of circular sensors
GB2444968A (en) * 2006-12-22 2008-06-25 Elmdene Internat Ltd Alarm housing with cover opening tamper switch and cover penetration conductive grid sensor

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2484555B (en) * 2010-10-11 2016-04-06 Cooper Security Ltd Alarm apparatus
EP3023949A1 (en) * 2014-11-20 2016-05-25 Bticino S.p.A. Light and/or acoustic signalling apparatus
CN116202062A (en) * 2023-05-05 2023-06-02 国网山东省电力公司阳信县供电公司 Alarm device for electric power safety
CN116202062B (en) * 2023-05-05 2023-10-20 国网山东省电力公司阳信县供电公司 Alarm device for electric power safety

Also Published As

Publication number Publication date
GB201003619D0 (en) 2010-04-21

Similar Documents

Publication Publication Date Title
EP1675082B1 (en) Magnetic contact tamper switch for security accessories
USRE39731E1 (en) Alarm switch
US7944334B2 (en) Tamper-resistant alarm switch assembly
GB2478339A (en) Alarm unit with tamper detection system and protective sheath
US8648720B2 (en) High security burglar alarm device
WO2004102142A8 (en) Deflection sensing system
US4385288A (en) Motion responsive alarm system
US20120194307A1 (en) High security switch assembly
US2741675A (en) Vibration detecting device
US11429755B2 (en) Intrusion switch
US6660952B2 (en) Safety switch for electronic device
CN212084872U (en) Anti-dismantling switch
EP3499479B1 (en) An alarm peripheral with an anti-tampering arrangement and an anti-tampering arrangement
GB2444968A (en) Alarm housing with cover opening tamper switch and cover penetration conductive grid sensor
CN207601797U (en) Anti- telephone-moving safety keyboard
CN101751742A (en) Alarm device
KR102207886B1 (en) Alarm for changing position of support
US9904810B2 (en) Electronic device
US8952827B2 (en) Alarm for a casing of device with a sliding cover
CN112543263B (en) Camera and electronic device
US9984836B2 (en) Actuator
JPS59216294A (en) Invasion detector
CN106530524B (en) Anti-attack keyboard and teller machine
JP4559185B2 (en) Fixed installation type equipment
US10229798B2 (en) Device for detecting manipulation of an object

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)