WO2014201510A1 - Dispositif de sécurité - Google Patents

Dispositif de sécurité Download PDF

Info

Publication number
WO2014201510A1
WO2014201510A1 PCT/AU2014/000646 AU2014000646W WO2014201510A1 WO 2014201510 A1 WO2014201510 A1 WO 2014201510A1 AU 2014000646 W AU2014000646 W AU 2014000646W WO 2014201510 A1 WO2014201510 A1 WO 2014201510A1
Authority
WO
WIPO (PCT)
Prior art keywords
surface mounted
enclosure
magnetic
switch
detection unit
Prior art date
Application number
PCT/AU2014/000646
Other languages
English (en)
Inventor
Angelo Ganino
Original Assignee
A.C.N. 169 938 925 Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2013902284A external-priority patent/AU2013902284A0/en
Application filed by A.C.N. 169 938 925 Pty Ltd filed Critical A.C.N. 169 938 925 Pty Ltd
Priority to AU2014284118A priority Critical patent/AU2014284118B2/en
Publication of WO2014201510A1 publication Critical patent/WO2014201510A1/fr

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/08Mechanical actuation by opening, e.g. of door, of window, of drawer, of shutter, of curtain, of blind
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/04Monitoring of the detection circuits
    • G08B29/046Monitoring of the detection circuits prevention of tampering with detection circuits

Definitions

  • This invention relates to a security device and more particularly to a device for detecting the movement of one first member relative to second member, such as the opening of a door or window,
  • the present invention also provides tamper evidence such that an alarm is raised when the device is tampered with, for example a sensor is removed or a switch enclosure is attempted to be dismantled.
  • Switches that can be used as part of an alarm system or as a proximity sensor include the use of a movable conductive ball between two states, indicating an open and a closed state. Such switches have been made by Magt asphere Cor oration whereby the conductive ball is in contact with electrodes under the action of a magnet to indicate one state and is out of contact with the electrodes when the magnet has been shifted or moved a a from the conductive ball, to indicate a second state,
  • the magnetic switches/sensors are generally designed to be included in a recessed or concealed device, for example within a door jamb or a window frame where a hole is drilled for the device to fit therein.
  • the sensor head is included in a first member and exposed outwardly so that i can be positioned adjacent a corresponding magnet, fitted to another member, moveable with respect to the first member, and separated therefrom by a short distance.
  • Security systems that have these switches or sensors installed, generally need to have an end of line ⁇ EOL, ⁇ device fitted to wiring in order to detect if the wiring is severed or broken.
  • the EOL devices need to be installed as near as possible to the alarm contact on the magnetic security system. Where the magnetic security system is installed in a recess, fo example in a door frame, an EOL device would need to be fitted inside the door frame (or window frame) in order to hide the wiring from view and to prevent tampering with the wiring.
  • the magnetic security systems cannot be surface-mounted, that is, on the outside of a door frame or window frame, There ate other situations in which it would be desirable to install devices, in a separate box or compartment, where it is not possible to recess the box, for example, on a concrete surface or a steel surface.
  • a further problem is replacing old switch technology, such as glass reed switches, with updated or newer technology.
  • the present invention seeks to provide a replacement switch device that utilises improved security technology in an enclosure that can be mounted as a surface mount unit to the footprint of magnetic security switch units existing today, for example a Wells Fargo SM3. This results in cost savings to businesses or premises that require updated technology but can use part of the existing securit infrastructure.
  • a surface mounted security device for detecting tampering to the device, the device being fitted to a first member adapted to move relative to a second member, the device including: an enclosure having a Hd portion and a corresponding base portion; movement detection unit for detecting movement of the lid portion with respect to the base portion such that a first portion of the movement detection unit is associated with the lid portion and a second portion of the movement detection unit is associated with the base portion; a removable plate, adapted to cover a securing device that secures the lid portion to the base portion; said first portion of the movement detection unit extending through said plate to be adjacent said second portion; wherein any tampering or movement of the first portion or the plate triggers an alarm.
  • the first portion can extend through an aperture in the plate and may have a sensor affixed thereto and be positioned adjacent the second portion of the movement detection unit.
  • the second portion may have a magnetic device or sensor extending into an opening associated with a casing of the base portion, the sensor of the first portion preferably extending into said opening.
  • the second portion may be an elongate device that extends tfuough the casing and has one end fitted with the magnetic device or sensor extending into said opening.
  • the first portion of the movement detection unit preferably sits flush with an exterior surface of the plate and is secured to the plate or in an aperture in a recess of the lid portion, said recess used to house said plate.
  • a surface mounted security device for detecting tampering to the device, the device being fitted to a first member adapted to move relative to a second member, the de ice including: an enclosure having a lid portion and a corresponding base portion; movement detection unit for detecting movement of the lid portion with respect to the base portion such that a first portion of the movement detection unit is associated with the lid portion and a second portion is associated with the base portion, wherein a separation exceeding a predetermined spatial separation between the first and second portions triggers an alarm,
  • FIG 1 is a perspective view of a switch enclosure according to a first aspect of the invention
  • Figure 2 is a side view of the switch enclosure of Figure 1 partly showing internal components
  • Figure 2 A shows a perspective view of a modified switch enclosure housing a switch unit that is able to be fitted to existing devices
  • Figure 2B is a perspective exploded view of a switch enclosure having separate lid and base portions and a sliding plate;
  • Figure 2G is a perspective view of the switch enclosure of Figure 2B nearly assembled and a magnet enclosure also nearly assembled;
  • Figure 2D is a perspective view of the switch enclosure and the magnet enclosure of Figure 2C fully assembled
  • Figure 3 is a perspective view of a separated switch enclosure having a lid-portion and a base portion
  • Figure 4 is a perspective view of a magnet enclosure separated into a corresponding ltd portion and a base portion;
  • FIG 5 shows a perspective view of a switch enclosure similar to Figure I;
  • Figure 6 shows a perspective view of a magnet enclosure*
  • Figure 7 shows a perspective view of a switch enclosure with a tamper-test screw that can be fitted to the switch enclosure;
  • Figure 7A is a perspective view of a magnet enclosure that may also have a tamper test screw fitted;
  • Figure 8 shows perspective views of various types of configurations for the switch enclosure;
  • Figure 9 is a perspective view of a switch enclosure separated into a ltd portion and base portion and having an additional pry tamper detection unit and a detection unit used to detect defeat magnets;
  • Figure 10 is a perspective view of a tnagnet enclosure separated into a lid portion and base portion also having the tamper detection unit of Figure 9;
  • Figures 1 1 A and 1 IB show perspective and side views of a base portion of either a switch enclosure or magnet enclosure in which upstanding portions through which cables normally protrude shows one upstanding portion plugged with a plug to prevent access to the base portion;
  • Figure 12 shows a perspective view, side view and plan view of a switch enclosure according to another embodiment of the invention.
  • FIG. 13 is a block diagram showing an encryption decryption arrangement betwee a switch enclosure of a security apparatus and a remote security alarm panel.
  • a switch enclosure or container 10 which covers a switch unit that includes at least two sensors, preferably of the Magnasphere® type.
  • the switch enclosure 10 may also be referred to as a sensor enclosure.
  • Switches or sensors may be fitted in or to the enclosure 10 for detecting movement of one member with respect to another member or for tamper detection.
  • the enclosure 10 is secured to one of two members, between which relative movement is to be detected by the sensors.
  • One sensor 14, preferably a MagnasphereCi ) .sensor is located at or near a front face 16 of the switch unit 12 in order to detect movement of another member, such as a door or window.
  • the other sensor 18 preferably also a Magnasphere® sensor, is located towards the rear of the unit 12 inside the enclosure 10, Magnetic device in the form of a screw or bolt 30, either bein magnetic itself or having a magnet 43 attached thereto at the bottom of the screw 30, may be used as a tamper evident device.
  • the screw 30 generally secures the lid portion 1 1 to a base portion 13 of the enclosure 10.
  • the screw 30 is generally positioned with a predetermined small gap (usually about 1 mm) between the bottom of the screw 30 and the sensor 18, Any tampering or displacement of the screw 30 from the top face 20 will result in the gap between the bottom of the screw 30 and the sensor 18 becoming larger than the predetermined gap which would then trigger an alarm to indicate that the enclosure 10 has been tampered with.
  • the enclosure 10 is protected in a dual fashion by detecting any removal of the lid 1 1 of the enclosure 10 by attempting to remove the screw 30 and also triggering an alarm by detecting the removal of the sensor unit 12.
  • the unit 10 is ideally made of a lid portion 11 which fits over base portion 13, both of which are more cleariy shown in Figure 3,
  • the lid portion 1 1 has top face 20, front face 6, rear face 24 and side faces 22 and 26.
  • Cabling may be introduced from either side of the enclosure 1 through respective apertures 65 and 32 which are located in upstanding portions 34 and 36 respectively. Openings 38 and 40 in the lid portion 1 1 are shaped to fit snugly over the upstanding portions 34 and 36.
  • screw 31 ( Figure 1) can be mounted from the side, either through face 22 or 26 or rear face 24 to perform the same functions as described with respect to screw 30 in its proximity to the sensor 18. Any removal of screw 31 away from the sensor 18 will trigger an alarm.
  • the screw 30 (or 31) would need to be connected to a fixed part of the base unit 13 and therefore a plate, upstanding threaded portion or bracket ma be positioned close to the switch unit 12 to provide a footing for the screw 30 (or 31 ) and therefore secure the lid i 1 and the base unit 13 to each other.
  • FIG. 2A there is shown a modification to the enclosure which houses the switch unit 12. This is in order to retrofit the current device to some existing devices.
  • the switch unit 12 is covered by a cylindrical sleeve 15 which is in turn affixed to .a face plate 17.
  • the face plate 17 would be able to be positioned flush against face 16 of the enclosure lid portion 1 1 as in Figure 1.
  • FIG. 5 With reference to Figures 3 and 5 there is shown a perspective view of the switch enclosure 10 that includes ltd portion 1 1 and base portion 13,
  • the switch unit 12 (see Figure 5) is positioned inside the enclosure 10 and correspondingly located in an aperture 37 that exists in the upstanding plate 39.
  • a head portion 57 of the swi tch unit 12 protrudes through the aperture 37.
  • the plate 58 is fixed to a part of the enclosure 10, removal of the lid 1 1 or removal of the base 1 is not possible unless the switch unit ! 2 is removed. Removal of the switch unit ⁇ 2 may be detected by a suitable means such as a magnet located in or around plate 58,
  • detection device 41 in tire form of a tamper magnet affixed to a central plate 42 which is in turn connected to lid portion 1 1.
  • the plate 42 can be connected to the base portion 13.
  • the magnet is positioned adjacent to a Magnasphere® sensor, such as senso 18 which forms part of the sensor unit 1.2 shown in Figure 2, Any removal of the lid 1 1 would move the magnet 41 away from the sensor 18 and thereby trigger an alarm. Furthermore any removal of the sensor unit 12 away from magnet will also trigger an alarm.
  • a magnetic shield 44 made from Nu metal for example, can be placed behind magnet 41 which guards against an intruder placing a large magnet on or near the rear wall to defeat the tamper magnet 41.
  • a magnet enclosure 62 having lid portion 64 and base portion 66.
  • a magnet 68 is formed in a cylindrical enclosure 70 which is affixed to a front plate 72.
  • An interiorly located plate 74 has a corresponding aperture 76 through which part of the magnet 68 protrudes.
  • enclosure 62 in a fixed, locked position when enclosure 62 is affixed to one member, such as a door, and enclosure 10 is affixed to another member, such as a door frame, and they are located adjacent to one another (typically about 6mm apart) such that the magnet 68 is separated from the switch unit 12 by a short distance, it would not be possible to remove the lid 64 of the magnet enclosure 62 due to plate 74 being held in position over the magnet easing 70 and the closed state of both members (door and door frame).
  • Interior plate 74 may be secured to the lid portion 64 or to the base portion 66 by screws through screw apertures 79, Screws such as 30 (or 31), that are screwed into the base unit 66, provide an additional deterrent. Therefore the magnet enclosure 62 would need to be removed first which again would set off an alarm while the two members are in a closed blocked state or in an open state due to the installation of a tamper switch,
  • FIG. 4 there is shown a view of the magnetic enclosure 62 with the lid 64 separated from the base member 66.
  • a magnet such as the Magnasphere® sensor may be installed on the plate 74 to detect any separation of the plate 74 and lid 64 from magnet 68 where an intruder has tried to prise open or prise apart the lid 64 from the base unit 66, Furthermore any attempt to remove the magnet 68 and its enclosure 70 would separate the magnet 68 from the sensor positioned on plate 74 which would trigger an alarm. These prising actions would be very difficult to undertake when the first and second members are in a closed state.
  • any attempt to remove the lid 64 of the magnetic enclosure 62 from its corresponding base 66 will be delected due to the presence of a agnasphere® switch located in close proximity to the magnet 68, such that separation of the switch from that magnet 68 will trigger an alarm.
  • a defeat magnet will not be able to have sufficient strength when inserted in the thin gap between the two enclosures in order to not trigger an alarm.
  • the magnet 68 is of sufficient strength that any attempt to remove magnet 68 or block it with a defeat magnet (so that magnet 6& is blocked from a sensor 14) will also trigger an alarm,
  • the above protection mechanisms also provide protection against dismounting of the mounting points 77 on the base unit 66 in order for an intruder to try and completely remove the magnetic enclosure 62 from the member to which it is fastened.
  • FIG. 2B With reference to Figures 2B, 2C and 2D there is shown a further embodiment of a switch enclosure 10 together with a magnetic enclosure 62
  • the lid portion I I is shown separated from base portion 13 and each of the portions 1 1,. 13 are secured together through the upstanding piilars 45 and 46 on the base portion 13 and securing device, in the form of screws 47 and 48, that respectively protrude through apertures 54 and 55 on lid portion 1 1 arid are secured through threaded apertures 49 and 50 on pillars 45 and 46.
  • Screw 30 protrudes through the casing 35, which can house an end-of-line unit, such that the end of the screw 30 is in close proximity to the opening 56.
  • the sensor unit 12 (first portion of a movement detection unit) is adapted to fit through aperture 52 in removable (sliding) plate 51, aperture 53 in the recess 67 of lid portion 1 1 and then protrudes into the opening 56 to have the magnet 18 in close proximity to an alarm sensor (second portion of the movement detection unit) fitted within casing 35, that could be for example screw 30 itself or a magnet 43 located at the end of the screw 30 (see Figure 2) ⁇
  • the alarm sensor or screw 30 would be linked to alarm circuitry to raise an alarm through the end-of-line unit when the alarm sensor and magnet 18 are separated by more than a predetermined distance.
  • the sliding plate 51 is adapted to fit into recess 67 as is more clearly shown in Figure 2C and is designed to cover mounting screws 47 and 48 and inhibit any tampering to screws 47 and 48,
  • the top face 69 of the sensor unit 12 will remain flush with the top of the sliding plate 51. Any tampering or attempted removal of the sensor unit 12 will trigger an alarm as it will move the magnet 18 a predetermined distance (for example 1- mm) away from the alarm sensor or magnet, such as 30, 43 or 12 that is fitted within casing 35.
  • the sliding plate 5 acts as an anti-tamper co ver.
  • Wiring from an end of line unit in the casing 35 can protrude through the aperture 35A shown in Figure 2B which is connected to the various sensors. Potentially another magnet may be used to remove it from the sliding plate 51 but this will Uigger an alarm as previously described.
  • the switch enclosure shown in Figure 2B is ca able of dual or single cable entry at either 34 or 36 or both.
  • a magnetic shield (not shown) attached to sensor casing 35 to guard against stray defeat magnets influencing magnet 18.
  • the sensor assembly made up of enclosures JO and 62 is designed for non-intrusive testing using a tamper test magnet (not shown).
  • the tamper sensor unit 12 once assembled is locked in place by screw 30 and cannot be removed. In the door closed position there is no access to the locking screws 30 and 63 of the switch enclosure 10 and the magnetic enclosure 62. Thus a potential intruder cannot gain access to the internal security parts of enclosures 10 and 62. Any of sensor unit 12 (with magnet 18) or anti-tamper post 59 can be north biased., so that any defeat magnet whlcfi is south-biased that is brought near to either unit 12 or post 59 will trigger an alarm due fo movement of unit 12 or post 59 away from screws 30 or 63 respectively.
  • the magnetic enclosure 62 similarly can have a sliding plate 51 adapted to slide into recess 67 to cover mounting screws 47 and 48.
  • Magnetic enclosure 62 can have a locking screw 63 that looks a tamper locking post 59.
  • the tamper locking post 59 otherwise termed the first portion of the movement detection unit and designed to fit into aperture 61 , is placed in close proximity (for example I -3mm) of the base magnetic enclosure 62. That is the locking post is placed in close proximity to an alarm sensor (second portion of the movement detection unit) fitted within the enclosure 62.
  • the tamper cover locking post 59 remains flush with the top surface of the sliding plate 51 and therefore cannot be removed without removing the locking screw 63 and exceeding a predeteraiined distance from the sensor of the locking post 59 (for example 1 to 3mm) and setting off an alarm. Potentially another magnet may be used to remove the post 59 from the sliding plate 1 but this will trigger an alarm, as previously described,
  • the tamper locking post 59 and sensor can be used in place of the sensor unit 12 associated with switch enclosure 10 and be positioned adjacent the end of screw 30 in an aimed state,
  • the switch enclosure 10 may have installed an encryption decryption High Security Module (HS ) which can substitute for the end of line unit located in the enclosure 10, such that it is connected or linked between the switches 14, 18 or similar movement detection units and a central or remote security alarm panel, with the alarm panel also having a corresponding encryption/decryption High Security Module.
  • HS encryption decryption High Security Module
  • a circuit for tamper switches may also be connected to the HSM in enclosure 252 in Figure 13.
  • Figure 13 shows a schematic of a circuit arrangement 1000 including the encryption and decryption features.
  • connection or link 1002 is via a high level interface communication, such as RS485, which allows encrypted communications to travel between each of the HSM 260 and HSM 1006, ensuring that the link cannot be compromised.
  • a high level interface communication such as RS485, which allows encrypted communications to travel between each of the HSM 260 and HSM 1006, ensuring that the link cannot be compromised.
  • the arrangement of matched pairs of switches to magnets requires the above encryption to meet European EN 50131-2-6:2008 grade 4 and IMS C certification, which is the strictest level of certification. Any number of switches, type of switches or size of switches may be used that can be conveniently arranged in an exterior mounted switch enclosure 10 and exterior mounted magnet enclosure 62 that operate together.
  • the switch enclosure 10 may have a High Security Switch or sensor, preferably a Magnasphere L2C switch, that meets the UL634 Level 2 High Security Standard.
  • FIG. 7 Shown in Figure 7 is a switch enclosure 82 similar to the switch enclosure 1 except that face 86 fully covers a Magnasphere® switch unit which is located just behind the face 86.
  • An aperture 79 is provided in lid of the enclosure 82 in order to insert a tamper test screw 76 to enable testing of a Magnasphere® switch, such as 18, or alternatively an associated magnet. This can be even when the ptate, such us 58 or 74, is positioned adjacent the switch unit.
  • Figure 7A shows magnet enclosure 84 with magnet 72 which would, in a closed state between corresponding first and .second members, be adjacent face 86 of the switch enclosure 82.
  • Shown in Figure 8 is a series of various manifestations of the switch enclosure 10.
  • FIG 8A there is shown a first configuration in which a Magnaspherc® switch unit is externally mounted onto a bracket 8 ! and embedded within the enclosure so that the end plate of the bracket. 81 shs flush with the end wall 80.
  • Figure 8B there is shown a second arrangement in which the Magnasphere® switch unit is mounted as described in relation to Figure 1 and in Figure 8C there is shown a further arrangement in which the Magnasphere® switch unit is located behind a plate 83, typically 0.5mm thick.
  • FIG. 9 there is shown a further embodiment of a switch enclosure 90 with lid 92 and base 94.
  • Protruding through the base 94 is a pry tamper unit 96 which is affixed to a surface and protrudes through aperture 98 formed in the base 94, Any attempt to pry the base away from the surface on which it is mounted will result in m alarm being raised due to movement of an adjacent magnet associated with the base portion 94 and near the tamper switch unit 96.
  • a hook extend from the pry tamper unit 96 so that it is higher than the base portion 94.
  • upstanding plate 100 Also shown in Figure 9 on upstanding plate 100 is a series of defeat magnet sensors 102, for example Magnasphere sensors, generally located about the edge of the upstanding plate 100 which is used to sense any defeat magnet that is placed between a magnet enclosure and a switch enclosure. Where a strong magnet is detected by the various sensors 102 on the upstanding portion, a signal is sent to trigger an alarm to indicate that unlawful entry is being attempted.
  • defeat magnet sensors 102 for example Magnasphere sensors
  • Figure 10 shows a magnet enclosure 101 that corresponds with switch enclosure 90,
  • the magnet enclosure 101 positioned on another member, has lid portion 103, base portion 105.
  • Protruding through the base 105 is a pry tamper unit 107 which is affixed to a surface and protrudes through aperture 109 formed in the base 105. Any attempt to pry the base away from the surface on which it is mounted will result in an alarm being ratsed due to movement of an adjacent magnet associated with the base portion 105 and near the tamper switch unit 107.
  • Magnet enclosure 101 also has upstanding pate 111 adapted to fit into opening 1 13.
  • the various switch enclosures and magnetic enclosures and their contents represent a replacement unit for the Wells Fargo SM3 magnetic security switch (or any similar type of security switch such as the East Coast Security ESM-6T High Security Sensor), which includes the old technology of glass reed switches.
  • These types of security switches is installed in many sites worldwide.
  • the embodiments as disclosed in the Figures are enclosures that can house newer technology, that includes Magnasphere® sensors, and is preferably an L2C magnetic securit switch, as a surface mounted unit which has the same footprint as a Fargo SM3.
  • updating the technolog is made much easier and more cost effective t an previously by utilising the system shown in the Figures and installing it in systems that previously used a Fargo S 3 security switch.
  • FIG. 1 1 A and 1 IB there is shown a base unit 200 similar to the base unit 1 of Figure 3.
  • the pair of upstanding walls 202 and 204 each respectively have apertures 206 and 208 to fit cabl ing to the alarm switch positioned within the footprint of the base unit 200.
  • This provides a left-hand and right-hand option to instal l the cables.
  • the other aperture 208 can be filled in with a filling device such as a stop plug or end cap 210 which is shown inserted into the aperture 208.
  • the stop plug 210 can be threaded and cannot be removed without first removing the lid that fits over the base 200, such as the lid 1 1 of Figure 3, and then by removing the alarm switch mounting block 212.
  • the mounting block 212 is designed to prevent access to the threaded end cap or plug 2 JO.
  • the mounting block 212 can in the normal circumstances described with relation to Figure 3, have an aperture 214 through which a switch unit is able to be inserted. This would then face against another magnet on the other movable member, for example a door, when in the closed or locked position,
  • a single upstanding wall can be used through which wiring protrudes through.
  • FIG. 12 there is shown respectivel a perspective view, top view and side view of a switch enclosure 220 which has a lid portion 222 affixed to a base portion 223.
  • a mounting screw 232 which secures the lid portion 222 to the bas portion 223 is shown in the side view a short distance below the inside top surface of the lid portion 222. Any attempt to undo this screw 232 may be detected by a magnetic detection unit, such as a Magnasphere sensor.
  • any detection of an intruder trying to separate or remove the lid portion 222 from the base portion 223 will be detected by a tamper lin device 231 which is formed in a male portion 234A and a female portion 234B. Separation of the male portion 234A from the female portion 234B will break the link of the tamper link device 231 , which breaks an electiieal circuit and triggers an alarm through the wiring 236 to an electrical alarm circuit.
  • the tamper link- device 231 is also spaced at a distanee from the inside of the enclosure 220 from the top face 226 as seen in the side view. This distance is preferably about mm.
  • a cable entry port in the form of aperture 225, exists in the upstanding portion 224 of the base portion 223 to enable wiring such as 236 to be connected to an alarm circuit.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

La présente invention concerne un dispositif de sécurité monté en surface pour la détection d'une violation du dispositif, le dispositif étant monté sur un premier élément conçu pour se déplacer par rapport à un deuxième élément, le dispositif comprenant une enceinte (10) ayant une partie formant couvercle (11) et une partie formant base correspondante (13) ; une unité de détection de déplacement pour détecter un déplacement de la partie formant couvercle (11) par rapport à la partie formant base (13), de telle sorte qu'une première partie (12) de l'unité de détection de déplacement soit associée à la partie formant couvercle (11) et qu'une deuxième partie (121) de l'unité de détection de déplacement soit associée à la partie formant base (13) ; une plaque amovible (51) conçue pour recouvrir un dispositif de fixation qui fixe la partie formant couvercle (11) à la partie de base (13) ; la première partie (12) de l'unité de détection de déplacement s'étendant à travers ladite plaque (51) de façon à être contiguë à ladite deuxième partie (121) ; toute tentative de violation ou de déplacement de la première partie (12) ou de la plaque (51) déclenchant une alarme.
PCT/AU2014/000646 2013-06-22 2014-06-23 Dispositif de sécurité WO2014201510A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2014284118A AU2014284118B2 (en) 2013-06-22 2014-06-23 Security device

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
AU2013902284A AU2013902284A0 (en) 2013-06-22 Security enclosure for converting internally mounted device to a externally mounted device. And being able to monitor (2) separate tamper alarms using one tamper switch (device)
AU2013902284 2013-06-22
AU2013902366 2013-06-26
AU2013902366A AU2013902366A0 (en) 2013-06-26 Security enclosure for converting internally mounted devices to externally mounted devices. And being able to monitor (2) separate tamper alarms using one tamper switch (device)
AU2013902746A AU2013902746A0 (en) 2013-07-25 Security device
AU2013902746 2013-07-25
AU2014901170A AU2014901170A0 (en) 2014-04-01 Security device
AU2014901170 2014-04-01

Publications (1)

Publication Number Publication Date
WO2014201510A1 true WO2014201510A1 (fr) 2014-12-24

Family

ID=52103702

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2014/000646 WO2014201510A1 (fr) 2013-06-22 2014-06-23 Dispositif de sécurité

Country Status (2)

Country Link
AU (1) AU2014284118B2 (fr)
WO (1) WO2014201510A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021021918A1 (fr) * 2019-07-30 2021-02-04 Google Llc Détection de sabotage par capteur pour dispositifs électroniques montés

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400267B1 (en) * 2001-01-05 2002-06-04 Calstar Systems Group, Inc. Wireless reed switch-based burglar alarm
US20100245089A1 (en) * 2009-03-30 2010-09-30 Magnasphere Corp. Anti-tamper assembly for surface mounted security switch
WO2012012831A1 (fr) * 2010-07-27 2012-02-02 Angelo Ganino Dispositif d'alerte de sécurité

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400267B1 (en) * 2001-01-05 2002-06-04 Calstar Systems Group, Inc. Wireless reed switch-based burglar alarm
US20100245089A1 (en) * 2009-03-30 2010-09-30 Magnasphere Corp. Anti-tamper assembly for surface mounted security switch
WO2012012831A1 (fr) * 2010-07-27 2012-02-02 Angelo Ganino Dispositif d'alerte de sécurité

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021021918A1 (fr) * 2019-07-30 2021-02-04 Google Llc Détection de sabotage par capteur pour dispositifs électroniques montés

Also Published As

Publication number Publication date
AU2014284118B2 (en) 2018-05-17
AU2014284118A1 (en) 2016-02-11

Similar Documents

Publication Publication Date Title
US6963281B2 (en) Tamper resistant magnetic contact apparatus for security systems
CN103774922B (zh) 包括警报器的圆柱锁
US5764729A (en) Local alarm system tamper protection device with dual conduits
WO2007021729A3 (fr) Interrupteur d’effraction conducteur pour des dispositifs de sécurité
AU2011284787C1 (en) Security alert device
CA2942419C (fr) Dispositif de controle de position
DK202200041Y3 (da) Alarmsystem med en central enhed og en smartlås, samt en alarminstallation.
AU2014284118B2 (en) Security device
EP4312142A2 (fr) Dispositif de sécurité portuaire pour dispositifs informatiques et procédés de fonctionnement de tels
EP3942128B1 (fr) Verrou intelligent permettant d'actionner un verrou de porte et installation d'alarme dotée d'un tel verrou intelligent, et unité centrale
EP3942125B1 (fr) Dispositif d'actionnement de serrure de porte pour actionner un verrou de porte et installation d'alarme avec un tel dispositif d'actionnement de verrou de porte
CN205173917U (zh) 广告显示屏防盗安装结构
AU2015203068B2 (en) Security alert device
RU103027U1 (ru) Магнитно-контактный извещатель и задорно-охранная система на его основе
AU2010100689A4 (en) A module for use in door position monitoring systems
US20040160321A1 (en) Retro-fittable door monitoring switch system
JP2006185401A (ja) 防犯用破壊振動センサー。

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14813967

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2014284118

Country of ref document: AU

Date of ref document: 20140623

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 14813967

Country of ref document: EP

Kind code of ref document: A1