Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 7253. Отображено 200.
27-12-2001 дата публикации

УСТРОЙСТВО ОБНАРУЖЕНИЯ

Номер: RU2177646C2

Изобретение относится к устройствам для обнаружения объектов в охраняемой зоне и одновременно регистрации ударных механических воздействий на охраняемый объект. Сущность изобретения заключается в том, что в устройство для обнаружения, содержащее активный излучающий датчик движения, введен резонатор, помещенный в зону действия датчика движения, причем резонатор имеет механическую связь с охраняемым объектом. Решение позволяет охранять объект как изнутри, так и снаружи одновременно. 1 ил.

Подробнее
21-12-2022 дата публикации

ИЗВЕЩАТЕЛЬ ОХРАННЫЙ ВОЛОКОННО-ОПТИЧЕСКИЙ С ОГРАЖДЕНИЕМ СО СРЕДСТВОМ ДЛЯ ОБНАРУЖЕНИЯ ПОДКОПА (ВАРИАНТЫ)

Номер: RU2786500C2

Изобретение относится к измерительной технике с использованием оптического волокна, а именно к извещателям охранным волоконно-оптическим, а также к продуктам, способам и средствам, имеющим отношение к извещателям охранным волоконно-оптическим и их аспектам. Извещатель охранный волоконно-оптический, чувствительный элемент которого размещен на ограждении со средством для обнаружения подкопа, представляющем собой ограждение, образованное препятствием, протянутым между установленными на фундаменты столбами, содержащими протянутую между ними в грунте сетку, на которой размещен чувствительный элемент. Также извещатель охранный волоконно-оптический, чувствительный элемент которого размещен на ограждении со средством для обнаружения подкопа, представляющем собой ограждение, образованное препятствием, протянутым между установленными на фундаменты столбами, между которыми в грунте протянут чувствительный элемент. Технический результат - повышение чувствительности извещателя охранного волоконно-оптического ...

Подробнее
08-04-2022 дата публикации

ОГРАЖДЕНИЕ С ЛИНЕЙНОЙ ЧАСТЬЮ С КОМБИНИРОВАННЫМИ ИНТЕРФЕРОМЕТРАМИ

Номер: RU2769906C2

Изобретение относится к измерительной технике с использованием оптического волокна, а именно - к извещателям охранным волоконно-оптическим, а также к продуктам, способам и средствам, имеющим отношение к извещателям охранным волоконно-оптическим и их аспектам. Заявленное ограждение с линейной частью извещателя охранного волоконно-оптического, представляющее собой ограждение, образованное несплошным препятствием, протянутым между установленными на фундаменты столбами, причем несплошное препятствие содержит чувствительный элемент извещателя охранного волоконно-оптического, размещенный по несплошному препятствию по криволинейной траектории, обеспечивающей вибрационную чувствительность и дополнительную связанность элементов несплошного препятствия, причем извещателем охранным волоконно-оптическим является извещатель охранный волоконно-оптический, в составе которого использованы комбинированные интерферометры, содержащий станционную часть с приемопередающим устройством, соединенным с линейной ...

Подробнее
20-08-2007 дата публикации

ИНДИВИДУАЛЬНЫЙ ОХРАННЫЙ КОМПЛЕКС

Номер: RU2304811C2

Изобретение относится к охранным устройствам. Технический результат - повышение надежности охраны объекта. Это достигается тем, что при падении часового вследствие потери сознания или получения тяжелого ранения, металлический шарик, помещенный в капсулу с парой электрических контактов, замыкает цепь питания радиопередатчика при наклоне капсулы из вертикального положения в горизонтальное. Кроме указанной капсулы и радиопередатчика, размещенных на поясном ремне часового, в электрическую цепь устройства входит концевой выключатель, встроенный в пряжку ремня и срабатывающий при попытке расстегнуть ремень, также замыкая цепь питания радиопередатчика, который начинает посылать сигналы тревоги на пульт охраны в караульном помещении. 2 ил.

Подробнее
27-07-1999 дата публикации

УСТРОЙСТВО ЗАЩИТЫ ОТ ВОРОВСТВА ДЛЯ ТОРГОВОГО АВТОМАТА

Номер: RU2133983C1

Настоящее изобретение относится к устройству защиты от воровства для торгового автомата, имеющего средства защиты от воровства, предназначенные для работы совместно с верхней петлей и установленные на внутренней верхней стороне основного корпуса, к которому присоединена дверь, посредством которого отделение двери от основного корпуса предотвращается несмотря на любые попытки отделения верхней петли металлическим стержнем. Техническим результатом является повышение эффективности защиты от воровства указанного устройства для торгового автомата. В соответствии с настоящим изобретением предлагается устройство защиты от воровства для торгового автомата, которое предназначено для предотвращения воровства из основного корпуса торгового автомата любых предметов и денег путем использования верхней и нижней петли, содержащее верхнюю петлю, с одной стороны установленную посредством защитных средств на основном корпусе, а с другой стороны установленную на двери, характеризующееся тем, что один конец ...

Подробнее
10-04-2008 дата публикации

УСТРОЙСТВО ДЛЯ ОХРАННОЙ СИГНАЛИЗАЦИИ

Номер: RU72342U1

Устройство для охранной сигнализации, содержащее кабельный датчик, подключенный к усилителю заряда, выход которого через последовательно соединенные полосовой фильтр, первый детектор огибающей и первый пороговый элемент подключен к первому входу генератора импульсов тревоги, и второй детектор огибающей, выход которого через второй пороговый элемент подключен ко второму управляющему входу генератора импульсов тревоги, отличающееся тем, что в устройство введен фильтр верхних частот, вход которого соединен с выходом первого детектора огибающей, а выход соединен со входом второго детектора огибающей.

Подробнее
16-08-1999 дата публикации

АКУСТИЧЕСКИЙ АНАЛИЗАТОР ЭНЕРГЕТИЧЕСКОГО СПЕКТРА УДАРА

Номер: RU10913U1

Акустический анализатор как составная часть устройства в целом, содержащее пьезопреобразователь, электронный блок и исполнительное устройство, отличающийся тем, что электронный блок выполнен в виде последовательного соединения амплитудного селектора, разделяющего сигнал на 16 каналов, формирователей динамического мертвого времени, формирующих сигнал запрета прохождения микродребезга от удара, 16-ти двоичных счетчиков по 12-ти разрядов для подсчета количества ударов с различной энергией с запоминанием и накоплением их и отображением светодиодной матрицей.

Подробнее
28-05-2020 дата публикации

Блок магнита магнитоконтактного извещателя

Номер: RU197779U1

Блок магнита магнитоконтактного извещателя относится к двухблочным охранным точечным магнитоконтактным извещателям по ГОСТ Р 54832-2011, применяемым в охранной сигнализации для контроля положения перемещающихся частей конструкций и механизмов, преимущественно во взрывоопасных зонах по ГОСТ IEC МЭК 60079-10-1-2011.В блоке магнита магнитоконтактного извещателя, содержащем монтажную опору, скрепленную с цилиндрическим корпусом, во внутренней полости которого размещены магнит с цилиндрическими магнитопроводами, залитые компаундом, номинальный внутренний диаметр цилиндрического корпуса равен номинальному диаметру магнитопроводов, на поверхности которых выполнено кернение, а внешние торцы окрашены. Кроме того, толщина слоя краски не превышает 0,2 мм, краска имеет поверхностное сопротивление менее чем 10Ом, участки кернения магнитопроводов смещены к их внешним торцам, а зазор между торцами корпуса и внешними торцами магнитопроводов равен или превышает толщину слоя краски.Техническим результатом ...

Подробнее
27-12-1999 дата публикации

УСТРОЙСТВО ОХРАННОЙ СИГНАЛИЗАЦИИ

Номер: RU2143743C1

Изобретение относится к устройствам для сигнализации, реагирующим на изменение состояния контролируемого объекта, и может быть применено для блокировки гаражных ворот, ангаров, железнодорожных контейнеров и других конструктивных элементов зданий и сооружений. Техническим результатом является совместимость заявленного устройства с различными системами охранной сигнализации, а также повышение надежности охраны объекта за счет работы в режиме контроля злонамеренного повреждения линии сигнализации. Для этого устройство содержит магнит, магнитоуправляемый датчик с первым и вторым нормально замкнутыми контактами и третьим нормально разомкнутым контактом относительно первого контакта. 5 з.п. ф-лы, 1 ил.

Подробнее
10-06-2007 дата публикации

ЗАЩИТНОЕ УСТРОЙСТВО ТОРГОВОГО АВТОМАТА

Номер: RU63965U1

Полезная модель относится к торговым автоматам, предназначенным для продажи напитков, различных видов товаров и т.п., а более конкретно к устройствам защиты от нанесения ущерба торговым автоматам несанкционированными действиями, для предотвращения хищения в основном корпусе товаров и денежных средств, выведения торговых автоматов из строя. Защитное устройство торгового автомата, содержащего функциональные органы управления и выдачи товара для обслуживания покупателей, включающее, по меньшей мере, одну внешнюю ограждающую защитную панель, причем, одна из защитных панелей снабжена открываемой частью со средством запирания в открытом и закрытом положениях для доступа покупателей к функциональным органам управления и выдачи товара, при этом, по меньшей мере, одна панель выполнена решетчатой. Кроме того, средство запирания может быть выполнено в виде механического замка. Кроме того, средство запирания может быть выполнено в виде электромеханического замка. Кроме того, средство запирания может ...

Подробнее
30-01-2024 дата публикации

СИСТЕМА ОХРАННОЙ СИГНАЛИЗАЦИИ С ОГРАЖДЕНИЕМ С ПОДВИЖНЫМ ЭЛЕМЕНТОМ С РАЗМЕЩЕННЫМ НА НЕМ ЧУВСТВИТЕЛЬНЫМ ЭЛЕМЕНТОМ ДИНАМИЧЕСКОГО ОПТОВОЛОКОННОГО ДАТЧИКА

Номер: RU2812418C1

Изобретение относится к измерительной технике с использованием оптического волокна, а именно к извещателям охранным волоконно-оптическим, а также к продуктам, способам и средствам, имеющим отношение к извещателям охранным волоконно-оптическим и их аспектам. Система охранной сигнализации содержит ограждение с подвижным элементом с размещенным на нем чувствительным элементом динамического оптоволоконного датчика извещателя охранного волоконно-оптического, причем ограждение содержит подвижный элемент, выполненный с возможностью размещения на нем корпуса динамического оптоволоконного датчика (ДОД). Причем ДОД представляет собой датчик, содержащий корпус, выполненный с возможностью размещения в нем чувствительного элемента датчика, образованного катушкой оптических волокон, и сплиттера, выходы которого замкнуты между собой упомянутой катушкой и образуют замкнутую петлю, формирующую сигнал отражения, причем сплиттер выполнен с возможностью соединения с транспортной частью извещателя охранного ...

Подробнее
27-06-1999 дата публикации

МАЯТНИКОВЫЙ ДАТЧИК ДЛЯ СИГНАЛИЗАЦИИ

Номер: RU97114217A
Автор:
Принадлежит:

... 1. Маятниковый датчик для сигнализации, включающий токопроводящий шарик, чашеобразный элемент, первый и второй выводы датчика, отличающийся тем, что он представляет собой диэлектрический полый шар, снабженный охватывающим его диэлектрическим корпусом и имеющим на наружной поверхности разнополярные токопроводящие проводники, а на внутренней сферической поверхности - токопроводящие проводники, состоящие из двух чашеобразных элементов, выполненных в виде выпуклых ломаных линий, образующих форму шаровой сетки одной полярности и точечных выступов другой полярности, расположенных в центрах ячеек сетки, причем, наружные токопроводящие проводники соединены полярно с внутренними токопроводящими через отверстия в стенке полого шара, токопроводящий шарик размещен внутри шаровой сетки на токопроводящих проводниках с возможностью перекатывания его по выпуклым линиям сетки и точечным выступам и одновременного контактирования его с выпуклой линией и точечным выступом, а первый и второй выводы датчика ...

Подробнее
13-12-2018 дата публикации

СПОСОБ ОПЕРАТИВНО-ТЕХНИЧЕСКОЙ ОХРАНЫ РУБЕЖЕЙ ОБЪЕКТОВ И ГРАНИЦ

Номер: RU2674809C1

Изобретение относится к области телемеханики и технических средств охраны (ТСО). Технический результат от использования изобретения заключается в уменьшении вероятности ложных срабатываний, приводящих к формированию сигналов ложной тревоги. Достижение технического результата обеспечивается распределенной обработкой сигналов извещателей, осуществляемой на различных () этапах их получения и обработки, осуществляемой как последовательно, так и параллельно с использованием различных алгоритмов обнаружения нарушителя, при этом формируют обобщенный результат с оценками его достоверности, используют последовательность проблемно-ориентированных структурно-алгоритмических преобразований (САП-), осуществляемых по отношению к сигналам и формируемым данным, как на выходе извещателей, в том числе и использующих различные физические принципы обнаружения факта нарушений, так и других информационных сечениях подготовки принятия решения. Получаемые в процессе обработки и преобразования результаты одновременно ...

Подробнее
28-12-2020 дата публикации

Способ и система удаленного мониторинга и прогнозирования состояния технологических объектов

Номер: RU2739727C1

Изобретение относится к области информационных технологий, а именно к удаленному мониторингу и прогнозированию технического состояния объекта. Технический результат заключается в повышении точности прогнозирования технических характеристик объекта контроля. Способ удаленного мониторинга и прогнозирования состояния технологических объектов включает этапы, на которых получают данные от объекта контроля, формируют на основании полученных параметров объекта эталонную выборку показателей работы объекта, состоящую из значений упомянутых показателей, осуществляют построение матрицы состояния из компонентов точек эталонной выборки, на основании MSET метода с помощью упомянутой матрицы состояния осуществляют построение эмпирических моделей прогнозирования состояния объекта контроля, осуществляют анализ поступающей информации от объекта контроля с помощью полученного набора эмпирических моделей путем сравнения полученных показателей объекта контроля с параметрами модели в заданный промежуток времени ...

Подробнее
27-01-2001 дата публикации

УСТРОЙСТВО ОБНАРУЖЕНИЯ

Номер: RU99109510A
Принадлежит:

Устройство обнаружения, содержащее датчик движения, отличающееся тем, что в зону действия датчика движения введен резонатор, имеющий механическую связь с объектом, колебания которого необходимо регистрировать.

Подробнее
27-05-2003 дата публикации

Вибрационный датчик для устройств охранной сигнализации

Номер: RU2001114172A
Принадлежит:

Вибрационный датчик для устройств охранной сигнализации, содержащий первый корпус с закрепленной внутри стеклянной колбой, в которой размещены ориентированные под углом 30-60° к установочной поверхности первого корпуса нормально замкнутые первая неподвижная контактная пластина, являющаяся первым контактом выходной сигнальной цепи датчика, и подвижная контактная пластина, обеспечивающая размыкание указанных пластин при ударных воздействиях на охраняемую поверхность, отличающийся тем, что в него введены второй корпус с закрепленным внутри магнитом, и вторая неподвижная контактная пластина, помещенная в стеклянную колбу первого корпуса, являющаяся вторым контактом выходной сигнальной цепи датчика и нормально замкнутая с подвижной контактной пластиной под воздействием поля, создаваемого магнитом, при нахождении первого и второго корпусов на расстоянии 2-4 мм друг от друга, причем первая неподвижная контактная пластина выполнена нечувствительной к магнитному полю, остальные контактные пластины ...

Подробнее
27-03-1997 дата публикации

УСТРОЙСТВО ДЛЯ ОХРАННОЙ СИГНАЛИЗАЦИИ

Номер: RU93029181A
Принадлежит:

Устройство для охранной сигнализации предназначено для выдачи тревожных извещений с запоминанием на приемно-контрольные приборы по шлейфу охранной сигнализации при разрушении стеклянного полотна оконных и других проемов охраняемого помещения. Устройство имеет повышенную достоверность обнаружения разрушения стеклянного полотна оконных и других проемов охраняемого помещения. Это достигнуто тем, что в устройство для охранной сигнализации, содержащее чувствительный элемент с подвижными контактами, подключенными через линию связи одним контактом к первому входу интегратора, другим - к общей шине питания устройства, исполнительный элемент с входом, подключенным к выходу интегратора, первый токозадающий элемент, первый вывод которого соединен с первым выводом индикатора, первый селектор полярности, через который источник напряжения подключен к питающему выводу исполнительного элемента, накопительный конденсатор, подключенный к питающему выводу исполнительного элемента, второй селектор полярности ...

Подробнее
10-12-1995 дата публикации

УСТРОЙСТВО ДЛЯ ОХРАННОЙ СИГНАЛИЗАЦИИ

Номер: RU94026300A1
Принадлежит:

Область применения - технические средства охраны квартир, офисов, коттеджей и автомобилей на стоянке, а также багажа и личных вещей пользователя. Технический результат - повышение эффективности устройства за счет снижения вероятности отказа и регистрации наклона устройства. Существо предложения - в устройство, содержащее электромеханический замыкатель с размыкаемыми подпружиненными контактами и чекой между ними, обрывной датчик, источник электропитания, звуковую сирену, транзисторный ключ и генератор переменного напряжения, введены инерционный замыкатель, дроссель, два резистора, три диода и конденсатор. В нем инерционный замыкатель выполнен в виде шарикового замыкающего элемента и двух замыкаемых контактных пластин, одна из которых выполнена с углублением, внутри которого размещен шариковый замыкающий элемент, а другая контактная пластина выполнена в виде диска с зубьями на внутренней окружности, соприкасающейся с шариковым замыкающим элементом, причем расстояние между зубьями находится ...

Подробнее
20-03-1997 дата публикации

ИНЕРЦИОННЫЙ ЗАМЫКАТЕЛЬ

Номер: RU94024138A1
Принадлежит:

Область применения - технические средства охранной сигнализации, регистрирующие смещенные или наклон блокируемого объекта при попытке кражи отдельных предметов, нападении на человека или ухудшении его состояния. Технический результат - повышение надежности функционирования за счет обеспечения надежного электрического контакта между шариковым замыкающим элементом и контактными пластинами. Сущность изобретения: в устройстве, содержащем две нормально-разомкнутые контактные пластины и шариковый замыкающий элемент, размещаемый внутри изогнутый части первой контактной пластины, вторая контактная пластина выполнена в виде диска с зубьями на внутренней окружности, обращенной к шариковому замыкающему элементу, расстояние между которыми находится в пределах от радиуса до диаметра шарикового замыкающего элемента.

Подробнее
27-07-2000 дата публикации

УСТРОЙСТВО ДЛЯ ТРЕВОЖНОЙ СИГНАЛИЗАЦИИ

Номер: SU971005A1
Автор: Пестов В.В.
Принадлежит:

Устройство для тревожной сигнализации, содержащее две параллельные сейсмоприемные косы, подключенные через входные согласующие элементы к первым фильтрам, выходы которых соединены с сумматором и детекторами, которые подключены к вторым фильтрам, соединенным с одними входами ключей и элементом выборки максимального сигнала, выход сумматора подключен через интегратор к одному входу порогового элемента, другой вход которого соединен с выходами ключей, выход порогового элемента подключен к одному входу накопителя импульсов и к элементу времени, выход которого соединен с другим входом накопителя импульсов, отличающееся тем, что, с целью повышения надежности работы устройства, в него введены дифференцирующие элементы, развязывающие элементы на диодах, элементы И-НЕ и триггеры, выход элемента времени подключен в входам дифференцирующих элементов, выход одного из которых соединен с входами первого элемента И-НЕ, выход которого подключен к одному входу второго элемента И-НЕ, другой вход которого ...

Подробнее
23-03-1992 дата публикации

Устройство для тревожной сигнализации

Номер: SU1721618A1
Принадлежит:

Устройство относится к технике сигнализации о краже транспортных средств и предназначено для предотвращения угона автомобиля или снятия с него колес. Целью изобретения является повышение функциональной надежности устройства. После парковки автомобиля при включении устройства нагревательный элемент устройства подключается к аккумуляторной батарее автомобиля. После прогрева шарнирного подвеса припой, покрывающий его сопряженные поверхности, расплавляется и выполняет роль смазки, так что датчик наклона, закрепленный на шарнирном подвесе , занимает строго вертикальное положение , независимо от положения кузова автомобиля. После отключения нагревательного элемента припой остывает и твердеет так, что датчик наклона оказывается жестко соединенным с кузовом автомобиля. Если после этого кузов автомобиля будет наклонен,устройство обеспечит включе-. ние звукового сигнала. 1 ил. сл с ...

Подробнее
29-05-1957 дата публикации

Durch Blasebaelge zu einer mindestens zweistimmigen Tonabgabe gebrachte Meldevorrichtung an Tueren

Номер: DE0000965112C
Автор: STERN ERWIN
Принадлежит: ERWIN STERN

Подробнее
20-05-2021 дата публикации

Fensteralarmsystem

Номер: DE202021100807U1
Автор:
Принадлежит: Buchhalter

Fensteralarmsystem (1) zur Überwachung eines Blend- und Flügelrahmen (20, 21) aufweisenden Fensters (2), wobei der Flügelrahmen (21) mittels einer Verriegelungseinrichtung mit verschieblich geführten Schließzapfen (30) öffen- und schließbar am Blendrahmen (20) befestigt ist, umfassend eine am Flügelrahmen (21) befestigbare Montagebasis (10) mit einem Elektronikmodul (11), wobei die Montagebasis (10) mit einer schlitzförmigen Ausnehmung (12) zum Durchtritt eines Schließzapfens (30) der Verriegelung (3) ausgebildet ist und mindestens ein mit dem Elektronikmodul (11) kommunizierender Sensor (35) zur Ermittlung der Position des Schließzapfens (30) und positionsabhängiger Scharf- und Unscharfschaltung des Fensteralarmsystems vorgesehen ist, dadurch gekennzeichnet, dass der Sensor (35) von einem dreiachsigen Beschleunigungs- und Magnetometer-Sensor gebildet ist und das Elektronikmodul (11) eine Auswerteeinrichtung zur Auswertung der vom Sensor (35) kommunizierten Messwerte umfasst, dergestalt ...

Подробнее
05-01-1911 дата публикации

Improvements in Coin Freed Meter Cash Box.

Номер: GB0191006902A
Принадлежит:

... 6902. Heading, H. J., and Willis, T. March 19. Theft and like alarms. - In order to give warning of attempted fraudulent extraction, the cash-box a of a coin-freed meter is provided with an ordinary alarm mechanism f, the anchor e of which is freed when the box is partly withdrawn. As the box is withdrawn, a plate c on the meter casing engages a pawl b, which is pivoted at j to a lever d, thereby turning that lever about its pivot d<1> so as to permit the shoulder k on the anchor to escape from a recess - i and free the alarm. To permit complete withdrawal of the box, a lever g must be depressed by hand so as to free the pawl b.

Подробнее
29-08-1985 дата публикации

INERTIA SENSITIVE DEVICE

Номер: GB0008518769D0
Автор:
Принадлежит:

Подробнее
21-01-1932 дата публикации

Improvements in or relating to burglar or like alarms

Номер: GB0000365367A
Автор:
Принадлежит:

... 365,367. Burglar and like alarms. TELEGRAFIA CESKOSLOVENSKA TOVARNA NA TELEGRAFY A TELEFONY AKCIOVA SPOLECNOST, 25, Narodni Tr. and PLISCHKE, O., 158, Fricova Ul., both in Prague. Feb. 16, 1931, No. 4907. [Class 118 (i).] A burglar or like alarm for the protection of cash boxes and other purposes comprises a spring 3 having its free end 18 resting against the object to be protected, whereby vibrations are transmitted through an adjusting screw 14 to a projection 13 carried by a balance wheel 8 fitted with a contact member 12 which is thus separated from a contact member 11 carried by a second balance wheel 9, a closed circuit being thereby interrupted and the alarm given. The members 8, 9 have spiral hair springs, and are carried on the spring 3 which is fixed at the end 2.

Подробнее
21-06-1989 дата публикации

INTRUSION DETECTOR

Номер: GB0008910113D0
Автор:
Принадлежит:

Подробнее
30-09-1988 дата публикации

Device safety against trapped vehicles or to inopportune intrusion.

Номер: OA0000008551A
Принадлежит:

Подробнее
26-03-2002 дата публикации

Electric system antifraude on the low tension

Номер: OA0000010448A
Автор: DIARRA BABA, BABA DIARRA
Принадлежит:

Подробнее
15-12-1970 дата публикации

Electronic anti-theft device.

Номер: OA0000002821A
Автор:
Принадлежит:

Подробнее
12-10-1981 дата публикации

SAFETY BLOCK LOCK FUER AN ALARM INSTALLATION OD.DGL.

Номер: AT0000364269B
Автор: LUEF HEINZ
Принадлежит:

Подробнее
15-05-2008 дата публикации

WINDOW OR DOOR OLIVE

Номер: AT0000394567T
Автор:
Принадлежит:

Подробнее
15-08-1980 дата публикации

SIGNAL GENERATOR

Номер: AT0000367977A
Автор:
Принадлежит:

Подробнее
25-09-1978 дата публикации

ALARM WINDOWPANE

Номер: AT0000345698B
Автор:
Принадлежит:

Подробнее
15-09-2008 дата публикации

WINDOW OR DOOR OLIVE

Номер: AT0000406492T
Принадлежит:

Подробнее
15-01-2009 дата публикации

DEVICE FOR THE INCREASED SAFETY OF THE DOORS OR THE FITTINGS GENERALLY AGAINST BREAK-DOWN ATTEMPTS

Номер: AT0000419601T
Принадлежит:

Подробнее
15-12-1991 дата публикации

ELECTRICAL FENCE EQUIPMENT.

Номер: AT0000069905T
Принадлежит:

Подробнее
15-01-1988 дата публикации

VIBRATION-SENSITIVE SWITCH FOR VEHICLE ALARM SYSTEM OR SUCH A THING.

Номер: AT0000031996T
Принадлежит:

Подробнее
15-11-1991 дата публикации

SHARP/CINDISTINCT SWITCHING DEVICE FUER A BREAK-DOWN ALARM SYSTEM.

Номер: AT0000069113T
Принадлежит:

Подробнее
15-11-1988 дата публикации

GLASS BREAK SENSOR.

Номер: AT0000038573T
Принадлежит:

Подробнее
15-10-1993 дата публикации

ALARM ARRANGEMENT, PREFERABLY IN A WINDOW STRUCTURE.

Номер: AT0000095929T
Принадлежит:

Подробнее
15-04-2002 дата публикации

DETECTOR FOR OSCILLATION DETECTION

Номер: AT0000216068T
Принадлежит:

Подробнее
18-01-1990 дата публикации

SURVEILLANCE INSTALLATION

Номер: AU0000592597B2
Принадлежит:

Подробнее
17-06-1975 дата публикации

SWITCHING SYSTEM

Номер: CA969646A
Автор:
Принадлежит:

Подробнее
31-05-1967 дата публикации

Sperr- und Alarmvorrichtung

Номер: CH0000437036A
Принадлежит: KASSENFABRIK EMIL MOGLER

Подробнее
31-07-1962 дата публикации

Apparecchiatura di allarme e/o difesa

Номер: CH0000363593A
Принадлежит: PRETINI GISBERTO DR, PRETINI,GISBERTO,DR.

Подробнее
15-01-1982 дата публикации

ALARM DEVICE FOR A DOOR, AUTOMATICALLY TURNED OFF DURING A LAWFUL ACCESS.

Номер: CH0000627572A5
Автор: SERGE-ANDRE DROZ
Принадлежит: DROZ SERGE ANDRE, DROZ, SERGE-ANDRE

Подробнее
15-12-1981 дата публикации

Roller closure

Номер: CH0000626944A5
Принадлежит: ALTEN K, ALTEN, KURT

Подробнее
29-07-1983 дата публикации

ALARM SYSTEM AND ELECTRIC LIGHTING FOR BUILDINGS.

Номер: CH0000637515A5
Автор: WILLY ROMBAUT
Принадлежит: GESTINVEST SA BELGE

Подробнее
15-05-1984 дата публикации

PROCEDURE AND ARRANGEMENT FOR THE BREAK-DOWN MESSAGE.

Номер: CH0000643078A5
Автор: BYSTRICKY GUSTAV
Принадлежит: CERBERUS AG

Подробнее
14-10-1988 дата публикации

DEVICE FOR THE ANNOUNCEMENT OF THE MOVEMENT AND/OR POSITION OF AN ENCLOSURE.

Номер: CH0000667548A5
Автор: SAELZER, HEINRICH
Принадлежит: SAELZER HEINRICH, HEINRICH SAELZER

Подробнее
31-03-1988 дата публикации

ALARM DEVICE.

Номер: CH0000664840A5
Автор: ALIOTH, JEAN-PIERRE
Принадлежит: ALEXANDRA ALIOTH

Подробнее
30-11-1988 дата публикации

A CONTROL DEVICE OF AN ELECTRIC ALARM.

Номер: CH0000668137A5
Автор: ALIOTH, JEAN-PIERRE
Принадлежит: ALEXANDRA ALIOTH

Подробнее
15-01-1987 дата публикации

DEVICE FOR THE MONITORING OF THE CONDITION A TO FORTLEITUNG OF ACOUSTIC WAVES OF AN APTITUDE KOERPERS.

Номер: CH0000659335A5
Принадлежит: SECURITON AG

Подробнее
15-01-1990 дата публикации

SWITCHING CONFIGURATION FOR ACTIVE GLASS BREAK ALARM UNITS.

Номер: CH0000672964A5
Автор: KOIDA, GERHARD

Подробнее
15-03-2007 дата публикации

Dispositive antintrusione for recinzioni.

Номер: CH0000696284A5
Принадлежит: F ILI ALBERTOLLI S A, F.ILI ALBERTOLLI S.A.

Подробнее
13-03-2015 дата публикации

Detection system cable break.

Номер: CH0000708520A2
Принадлежит:

Linvention concerne un système de détection (1) de rupture de câble comprenant un dispositif de surveillance (2) émettant en continu un signal de surveillance et étant conçu pour alerter en temps réel un service dintervention en cas de rupture dau moins un câble à surveiller (4) soutenu par une pluralité de supports de câble (11) espacés les uns des autres, le système de détection (1) comprend en outre un dispositif de contrôle (3) comportant au moins un câble de contrôle (5) dans lequel passe le signal de surveillance, ledit câble de contrôle (5) étant conçu pour se rompre, dans une zone prédéterminée de rupture, sous une contrainte inférieure à une contrainte de rupture prédéterminée du câble à surveiller (4). Linvention concerne également un collier de liaison (6) conçu dun câble de contrôle (5) sur un support de câble (11).

Подробнее
31-10-2017 дата публикации

Detection system cable break.

Номер: CH0000708520B1
Принадлежит: SOCIÉTÉ ASTRESIGHT, Société ASTRESIGHT

L’invention concerne un système de détection (1) de rupture de câble comprenant un dispositif de surveillance (2) émettant en continu un signal de surveillance et étant conçu pour alerter en temps réel un service d’intervention en cas de rupture d’au moins un câble à surveiller (4) soutenu par une pluralité de supports de câble (11) espacés les uns des autres, le système de détection (1) comprend en outre un dispositif de contrôle (3) comportant au moins un câble de contrôle (5) associé au câble à surveiller (4) dans lequel passe le signal de surveillance, ledit câble de contrôle (5) étant conçu pour se rompre, dans une zone prédéterminée de rupture, sous une contrainte inférieure à une contrainte de rupture prédéterminée du câble à surveiller (4). L’invention concerne également un collier de liaison (6) conçu pour le montage d’un câble de contrôle (5) sur un support de câble (11).

Подробнее
15-12-2011 дата публикации

Locking device for objects.

Номер: CH0000703299A1
Принадлежит:

Bei einer Sicherungsvorrichtung (1) zur Anbringung an einem zu sichernden Objekt (2), wobei die Sicherungsvorrichtung (1) ein Gehäuse mit einer Basisplatte (10) und einem Deckel (11) sowie Mittel zur Erzeugung eines Alarms bei unbefugtem Entfernen der Sicherungsvorrichtung (1) vom Objekt (2) aufweist, wobei die Sicherungsvorrichtung (1) einen offenen und einen geschlossenen Zustand aufweist, und wobei im geschlossenen Zustand die Basisplatte (10) und der Deckel (11) miteinander mittels einer Verriegelung verriegelbar sind, ist es erfindungsgemäss vorgesehen, dass die Mittel zur Erzeugung eines Alarms einen mechanischen (31, 32) und/oder einen optischen Sensor (33, 34) umfassen, wobei der mechanische Sensor (31, 32) im geschlossenen Zustand durch die Basisplatte (10) Kontakt mit dem Objekt (2) detektieren und auf Kontaktverlust mit dem Objekt (2) reagieren kann, und wobei der optische Sensor (33, 34) im geschlossenen Zustand Licht durch die Basisplatte (10) emittiert, Reflexionen dieses ...

Подробнее
30-09-1992 дата публикации

CONTROL AND ALARM INSTALLATION.

Номер: CH0000680603A5
Автор: SCHLUETER, HANS
Принадлежит: SCHLUETER BANKTECHNIK, SCHLUETER-BANKTECHNIK

Подробнее
13-09-2013 дата публикации

Dispositive anti-intrusion for recinzioni.

Номер: CH0000699852B1
Автор: ALBERTOLLI DANIELE
Принадлежит: FLII ALBERTOLLI SA, FRATELLI ALBERTOLLI SA

È descritto un dispositivo (1) per il rilevamento e la segnalazione di intrusione attraverso una recinzione (2) comprendente paletti di sostegno (3) ancorati ad un plinto (2p) di supporto, caratterizzato dal fatto di comprendere: unapparecchiatura (4) elettromeccanica atta a rilevare e segnalare, mediante uno o più sensori (5) e una massa oscillante (6p), le vibrazioni che le vengono trasmesse; un involucro (6) contenente detta apparecchiatura (4), involucro il quale è solidale con il paletto di sostegno ed è fissato allo stesso mediante mezzi di fissazioni amovibili, detti sensori (5) si trovano allinterno dellinvolucro ed in condizioni di vibrazione interagiscono con un pendolo che è incernierato allinvolucro.

Подробнее
14-05-2010 дата публикации

Device for sensing and warning of intrusion across a fence comprises oscillating pendulum for transmitting the vibrations to sensors

Номер: CH0000699852A1
Принадлежит:

The anti-intrusion device (1) comprises support posts (3) anchored to a support plinth (2p). Electromechanical equipment (4) is used to sense and warn of an intrusion and comprises one or more sensors (5) and an oscillating pendulum (6p) for transmitting the vibrations. The equipment housing (6) is removably fastened to the upper part of a support post and the pendulum is hinged to the wall of the housing.

Подробнее
12-05-2008 дата публикации

СПОСІБ ВИЗНАЧЕННЯ ПРОТЯЖНОСТІ ТА ГЕОГРАФІЧНИХ КООРДИНАТ РУБЕЖУ ПРИКРИТТЯ ОБ'ЄКТА ОХОРОНИ

Номер: UA0000032100U

Спосіб визначення протяжності та географічних координат рубежу прикриття об'єкта охорони, при якому застосовується дальномірний сигналізаційний прилад з двома чутливими елементами, які встановлюють на місцевості паралельно у дві лінії з одночасною їх топографічною прив'язкою.

Подробнее
31-03-2004 дата публикации

Устройство тревожной сигнализации (варианты)

Номер: MD0000020180A
Принадлежит:

Изобретение относится к сейсмологии и может быть использовано в устройствах тревожной сигнализации. Устройство тревожной сигнализации содержит кожух 1, механизм сигнализации, включающий шар 2, прерыватель 3, таймер 4, источник звуковой сигнализации в виде сирены 5 и источник световой сигнализации в виде электрической лампочки 6, которые соединены между собой, а также с прерывателем 3 и c таймером 4 электрической цепью 7. Устройство также снабжено вертикально установленной трубкой 8, внутри которой размещен подвижный стержень 9, и уловителем шара 10, выполненным в виде тарелки, расположенной горизонтально в верхней части трубки 8 и коаксиально относительно геометрического центра трубки 8. Верхний конец стержня 9 кинематически связан с шаром 2, а нижний конец, также кинематически связан с концом колеблющегося рычага 11. Второй конец рычага 11 кинематически связан с прерывателем 3. Рычаг 11 одновременно шарнирно соединен с концом оси 12, установленной горизонтально. Второй конец оси жестко ...

Подробнее
31-08-2019 дата публикации

Волоконно-оптическая система сигнализации и способ локализации несанкционированного вторжения с ее помощью

Номер: MD0000001308Z

Изобретение относится к оптоэлектронике, а именно к волоконно-оптической системе сигнализации и способам локализации несанкционированного вмешательства, и может быть использовано для охраны зданий и территорий, складов химических веществ и радиоактивных отходов, а также военных, промышленных и других объектов. Волоконно-оптическая система сигнализации содержит многомодовое оптическое волокно, в качестве сенсорного волокна, один конец которого соединен посредством устройства инжектирования светового пучка с когерентным источником света, а другой конец волокна соединен посредством ПЗС-приемника с модулем формирования сигнала тревоги, состоящим из компьютера, содержащего числовой дифференциатор матриц спекловых изображений, сумматор разности сигналов двух последовательно записанных изображений спекл и компаратор, подключенный параллельно к блоку настройки уровня срабатывания сигнала тревоги, система так же снабжена вторым оптическим волокном, в качестве опорного волокна, один конец которого ...

Подробнее
31-07-2011 дата публикации

Волоконно-оптическая система охранной сигнализации

Номер: MD0000000298Z

Изобретение относится к оптоэлектронике, а именно к волоконно-оптическим датчикам и системам охраны и может быть использовано для охраны зданий и территорий, складов химических веществ и радиоактивных отходов, а также военных, промышленных и других объектов. Волоконно-оптическая система охранной сигнализации содержит когерентный источник света (1), соединенный с отрезком многомодового оптического волокна (2), фотоприемник (3) и формирователь сигнала тревоги (5), в качестве которого используется компьютер, который содержит числовой дифференциатор (9) матриц двух последовательных спекловых картин, сумматор (10) соответствующих разностных сигналов каждых двух последовательных спекловых картин и компаратор (11), подключенный параллельно к блоку установки уровня срабатывания системы тревоги (12). Компаратор (11) формирует сигнал тревоги, когда сумма разностных сигналов двух последовательных спекловых картин превышает заданный уровень срабатывания системы тревоги. Фотоприемник (3) расположен ...

Подробнее
31-01-2019 дата публикации

Волоконно-оптическая система сигнализации и способ локализации несанкционированного вторжения с ее помощью

Номер: MD0000001308Y

Изобретение относится к оптоэлектронике, а именно к волоконно-оптической системе сигнализации и способам локализации несанкционированного вмешательства, и может быть использовано для охраны зданий и территорий, складов химических веществ и радиоактивных отходов, а также военных, промышленных и других объектов. Волоконно-оптическая система сигнализации содержит многомодовое оптическое волокно, в качестве сенсорного волокна, один конец которого соединен посредством устройства инжектирования светового пучка с когерентным источником света, а другой конец волокна соединен посредством ПЗС-приемника с модулем формирования сигнала тревоги, состоящим из компьютера, содержащего числовой дифференциатор матриц спекловых изображений, сумматор разности сигналов двух последовательно записанных изображений спекл и компаратор, подключенный параллельно к блоку настройки уровня срабатывания сигнала тревоги, система так же снабжена вторым оптическим волокном, в качестве опорного волокна, один конец которого ...

Подробнее
30-08-1999 дата публикации

Alarm signalling device

Номер: MD0000001313F1
Принадлежит:

Подробнее
31-03-2004 дата публикации

Alarm signalling device

Номер: MD0020020180A
Принадлежит:

Подробнее
31-07-2001 дата публикации

Alarm signalling device

Номер: MD0020000013A
Автор:
Принадлежит:

Подробнее
04-05-2018 дата публикации

Power switch cabinet intelligent anti-theft protection system

Номер: CN0107989489A
Автор:
Принадлежит:

Подробнее
21-08-2013 дата публикации

Security window

Номер: CN103255993A
Автор: Yang Huichun
Принадлежит:

Disclosed is a security window which is capable of alarming when being climbed and destroyed. Conductive materials are arranged inside tubes and on the walls of the tubes of the security window formed by a side frame, vertical tubes and crossbeams. When a burglar holds the security window to break into a room or climb upstairs, electric circuit is electrified, alarming whistle is sent, and the voice for catching the burglar is made. When the security window is sheared off, sawed off or deformed by tools like expanders, the alarming whistle is sent, and the voice for catching the burglar is made.

Подробнее
14-07-2010 дата публикации

Manufacture method of film capable of alarming after being damaged

Номер: CN0101777233A
Принадлежит:

The invention discloses a manufacture method of a film capable of alarming after being damaged. The film consists of a film, crisp gel, conductive coating and an access detector. The film is cut according to a needed size, and a layer of the crisp gel is uniformly coated on the surface of the film by using a knife coating method. After the crisp gel is solidified, screen printing of the conductive coating can be carried out on the surface of the solidified crisp gel to form regular or irregular conductive monofilaments without points of intersection, and the two ends of each monofilament are reserved outside. The printed film is attached to the inner surface of a face to be protected, and the access detector is connected to the two ends of the conductive monofilament and is used for detecting the on-off of a circuit. When the face to be protected is damaged by an external force and is broken, the crisp gel in the film attached to the face to be protected is ruptured, thereby the conductive ...

Подробнее
24-08-2016 дата публикации

Method for manufacturing window alarm board with transverse elastic connector

Номер: CN0105894689A
Принадлежит:

Подробнее
14-05-2019 дата публикации

Perimeter security and protection integrated system

Номер: CN0109754552A
Автор: ZHANG SHUHUAN
Принадлежит:

Подробнее
06-11-2018 дата публикации

Intelligent anti-theft control system of switch cabinet

Номер: CN0108765809A
Автор: HAN YONGCHUN
Принадлежит:

Подробнее
17-07-2018 дата публикации

For urban underground space monitoring equipment intelligent anti-theft system

Номер: CN0108288335A
Автор:
Принадлежит:

Подробнее
18-11-1998 дата публикации

Alarm tag

Номер: CN0001199485A
Принадлежит:

Подробнее
15-07-2015 дата публикации

Safe house

Номер: CN204475894U
Принадлежит:

Подробнее
19-06-2013 дата публикации

Vibration alarm

Номер: CN203012882U
Автор: GUO JUNYIN
Принадлежит:

Подробнее
09-06-2020 дата публикации

Aluminum alloy door with alarm function

Номер: CN0210714311U
Автор:
Принадлежит:

Подробнее
02-02-2018 дата публикации

Inspection shaft covers alarm system that prevents burglary

Номер: CN0206961272U
Принадлежит:

Подробнее
02-07-2019 дата публикации

A mouse anti-theft alarm

Номер: CN0209056028U
Автор:
Принадлежит:

Подробнее
21-09-2018 дата публикации

Protective barrier

Номер: CN0207895633U
Автор: GUO ZONGHAO
Принадлежит:

Подробнее
30-01-2013 дата публикации

Storehouse antitheft alarm system

Номер: CN0202711390U
Автор: DING WEN
Принадлежит:

Подробнее
18-06-2019 дата публикации

Internet of Things monitoring device for anti-invasion state of dragging type well lid

Номер: CN0209000160U
Автор: WANG HAIJUN
Принадлежит:

Подробнее
11-12-2018 дата публикации

Platform type liquid metal display device seal box

Номер: CN0208224018U
Автор: LIN JIANBIN
Принадлежит:

Подробнее
26-03-2014 дата публикации

Anti-theft alarm device for household appliances

Номер: CN0203503080U
Автор: LU JUAN
Принадлежит:

Подробнее
25-04-2007 дата публикации

Glass antitheft inductor

Номер: CN0002893806Y
Автор: ZHENLU WANG, WANG ZHENLU
Принадлежит:

Подробнее
14-08-2019 дата публикации

Извещатель охранный магнитоконтактный

Номер: RU0000191575U1

Извещатель охранный магнитоконтактный относится к области охранной сигнализации, предназначен для подачи электрического сигнала тревоги в системах охранно-пожарной сигнализации и может использоваться для контроля положения перемещающихся частей конструкций и механизмов при выполнении различных технологических процессов.В извещателе охранном магнитоконтактном, содержащем корпус, в котором размещены геркон и датчики фиксации саботажных действий, выходные контакты которых замкнуты в дежурном режиме работы извещателя и разомкнуты в тревожном режиме, закрепленный на одном элементе контролируемого объекта в зоне действия магнита, закрепленного на другом элементе контролируемого объекта, корпус снабжен преобразователем сопротивления в электрический сигнал, к входу которого подключена электрическая цепь, состоящая из последовательно соединенных выходных контактов геркона, датчиков фиксации саботажных действий и первого резистора, а параллельно выходным контактам геркона и датчиков фиксации саботажных действий подключены свои дополнительные резисторы, сопротивление первого и каждого дополнительного резистора и сумма их возможных комбинаций соответствует однозначному уровню электрического сигнала. Также сопротивление первого резистора соответствует начальному уровню электрического сигнала, а сумма сопротивлений первого и всех дополнительных резисторов соответствует конечному уровню электрического сигнала. Кроме того, в качестве преобразователя сопротивления в электрический сигнал применен преобразователь сопротивления в унифицированный токовый сигнал с диапазоном 4-20 мА, который дополнительно способен осуществлять обмен информацией по HART-протоколу.Техническим результатом усовершенствования извещателя охранного магнитоконтактного является уменьшение количества проводов для подключения его в систему сигнализации объекта охраны, при сохранении информативности извещателя о воздействии на него саботажных действий. 3 з.п. ф-лы, 2 фиг. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 191 ...

Подробнее
10-05-2012 дата публикации

System For Multiple Layered Security Within A Cargo Container

Номер: US20120112902A1
Автор: Richard C. Meyers
Принадлежит: System Planning Corp

This invention describes layers of security sensors to determine the status of a container from point of departure to a final destination of the container. In particular, the present invention discloses the use of at least three levels of security applied to a single cargo container including an inductive sensor couples with an optical sensor to detect intrusions, a door switch sensor, and an RFID reader in communications with RFID tags embedded in the cargo and other sensors throughout the cargo hold. Security layering not only serves as a deterrent but also serves as an active defensive security system for establishing security “gates.”

Подробнее
20-06-2013 дата публикации

SENSOR FOR TAUT WIRE FENCES

Номер: US20130152681A1
Принадлежит: MAGAL SECURITY SYSTEMS LTD.

A sensor for an intrusion detection fence of a taut wires type and a method implemented in its operation, wherein the sensor is a tri-axes accelerometer that is installed on the sensors' pole of the fence while inclined relative to the fence taut wire unto which it is connected, and the sensor is connected to fence taut wire via a movement converting means such that from an instance of biasing the taut wire as happens when an intrusion attempt through it occurs, the movement converting means converts the movement of the taut wire unto a rotational movement of the sensor that is amenable to be sensed in all of its three axes. 1. An intrusion detection fence of a taut wires type that comprises—a couple of anchoring poles that are positioned at a distance one from another; and—wires that are stretched taut between said two anchoring poles; and—at least one sensors' pole that is located between said anchoring poles; and—at least one sensor that is installed on said sensors' pole and that is linked with at least one of said taut wires for sensing phenomena that accompanies an attempted intrusion through said fence; and—wherein said intrusion detection fence is characterized by that—said sensor is a tri-axes accelerometer that is installed on said sensors' pole wherein it is inclined relative to said taut wire unto which it is connected; and—said sensor is connected to said taut wire via a movement converting means such that from an instance of biasing said taut wire as happens when an intrusion attempt through it occurs, converts a movement of said taut wire unto a rotational movement of said sensor that is amenable to be sensed in all of its three axes.2. An intrusion detection fence in accordance with claim 1 , wherein said sensor is inclined in a spatial position relative to said taut wire unto which it is connected claim 1 , and this in each and every one of its three axes.4. An intrusion detection fence in accordance with claim 3 , wherein said springy axis means ...

Подробнее
18-07-2013 дата публикации

TAMPER-ALERT RESISTANT BANDS FOR HUMAN LIMBS AND ASSOCIATED MONITORING SYSTEMS AND METHODS

Номер: US20130182382A1
Автор: EHRMAN Dov, VARDI Eyal Dov
Принадлежит: TechIP International Limited

A tamper alert band is provided that includes a strap with conductive and non-conductive elements or layers. The tamper alert band includes an electronic or RFID device that is configured to communicate with RFID readers and/or exciters. The strap may be a single unitary body that has a conductive layer and a non-conductive layer 1. A band adapted for affixation around a human extremity , said band comprising:a non-conductive layer integrally formed with an electrically conductive layer, the electrically conductive layer extending at an extended end beyond the non-conductive layer, the electrically conductive layer including an interruption area located between opposite lengthwise ends of the band; andan electronic circuit disposed within said band and electrically connected to said conductive layer at each side of said interruption area,wherein, when wrapped around a human extremity, said extended end of the conductive layer overlaps and contacts an opposite end portion of the conductive layer to create an electrically conductive layer path via said electronic circuit.2. The band of claim 1 , further comprising:a fastening buckle disposed on said extended end of the conductive layer, said buckle including at least one movable pin configured to physically interconnect the band ends through at least one hole located at an opposing end portion of the band.3. The band of claim 1 , wherein the electronic circuit is disposed within a cavity formed in a central area of the non-conductive layer.4. The band of claim 3 , further comprising a plug disposed over the electronic circuit and into the cavity.5. The band of claim 1 , wherein the band is formed of rubber and the conductive layer includes carbon-loaded rubber.6. The band of claim 1 , wherein the electronic circuit includes a data processor configured to send a wireless alert when said conductive layer path is interrupted.7. An apparatus adapted for secure affixation around a human extremity via a flexible ...

Подробнее
26-09-2013 дата публикации

SENSOR FOR TAUT WIRE FENCES

Номер: US20130247661A1
Принадлежит: MAGAL SECURITY SYSTEMS LTD.

A sensor for an intrusion detection fence of a taut wires type and a method implemented in its operation, wherein the sensor is a multi-axes accelerometer that is installed on the sensors' pole of the fence while inclined relative to the fence taut wire unto which it is connected, and the sensor is connected to fence taut wire via a movement converting means such that from an instant of loading the taut wire as happens when an intrusion attempt through it occurs, the movement converting means converts the movement of the taut wire unto a rotational movement of the sensor that is amenable to be sensed in at least two axes. 1. An intrusion detection fence of a taut wires type that comprises—a couple of anchoring poles that are positioned at a distance one from another; and—wires that are stretched taut between said two anchoring poles; and—at least one sensors' pole that is located between said anchoring poles; and—at least one sensor that is installed on said sensors' pole and that is linked with at least one of said taut wires for sensing phenomena that accompanies an attempted intrusion through said fence; and—wherein said intrusion detection fence is characterized by that—said sensor is a multi-axes accelerometer that is installed on said sensors' pole and connected to said taut wire via a movement converting means such that from an instant of loading said taut wire as happens when an intrusion attempt through it occurs, converts a movement of said taut wire unto a movement of said sensor that is amenable to be sensed by at least two of its axes.2. The intrusion detection fence in accordance with claim 1 ,wherein said intrusion detection fence is characterized by that—said sensor is a tri-axes accelerometer that is installed on said sensors' pole wherein it is inclined relative to said taut wire unto which it is connected; and—wherein said movement converting means converts a movement of said taut wire unto a rotational movement of said sensor that is amenable to ...

Подробнее
26-09-2013 дата публикации

Apparatus having a housing, with intrusion detection

Номер: US20130249691A1
Принадлежит: STMICROELECTRONICS SRL

An embodiment of an apparatus has a closed housing accommodating an element to be protected, and a pressure sensor coupled to a control unit configured to detect pressure variations within the housing upon opening the housing. The control unit is configured to activate countermeasures upon detecting opening of the housing. For example, the apparatus may be a set-top box, a cell phone, a television set, a printer ink cartridge of toner cartridge, or a meter, wherein the element to be protected is a semiconductor chip and relevant couplings, storing an enabling code or key.

Подробнее
03-10-2013 дата публикации

Temporary security bypass method and apparatus

Номер: US20130257611A1
Принадлежит: Ecolink Intelligent Technology Inc

A method, system, and apparatus for temporarily disarming a barrier alarm in a security system is described. In one embodiment, a method for temporarily disarming a barrier alarm is described, comprising receiving an indication to disarm the barrier alarm, the indication generated at the barrier alarm by a user, disarming the barrier alarm in response to receiving the indication, re-arming the barrier alarm upon the occurrence of a predetermined condition.

Подробнее
10-10-2013 дата публикации

Apparatus and method for shock or impact detection in movement of cargo, operation of equipment, and other environments

Номер: US20130265153A1
Принадлежит: GEOFORCE Inc

An apparatus includes a hardened case configured to be removably coupled to an object and at least one sensor configured to detect a movement, shock, or impact associated with the object. The apparatus also includes a control unit disposed within the hardened case and communicatively coupled to the at least one sensor. The control unit is configured to compare a value of the movement, shock, or impact to a threshold amount, and when the value of the movement, shock, or impact exceeds the threshold amount, transmit information associated with the movement, shock, or impact to an external device.

Подробнее
28-11-2013 дата публикации

Wireless Tracking and Monitoring Electronic Seal

Номер: US20130314233A1
Автор: Stevens Timothy Dirk
Принадлежит:

An electronic security seal (e-Seal) is disclosed. The e-Seal monitors security of shipments including intermodal containers, reports tampers in real-time, monitors environmental status of goods and reports exceptions in real-time, and reports the location of the shipment with high frequency. The security monitoring complies with the ISO 17712 standard, adding electronic real-time reporting of tamper time and location and LED tamper indication. The e-Seal can be manufactured and operated at low cost due to diagnostic and logistic features. The e-Seal supports low cost upgrades due to a modular architecture allowing a plug-in update of separate functions. The e-Seal allows flexible usage across supply chain tradelanes, due to highly programmable operation including over-the-air remote programming via wireless communications. The e-Seal provides low power operation to save battery usage and lower costs. 1. An electronic seal , comprising:a security mechanism configured for attaching to a physical asset;a battery fuel gauge configured to monitor a capacity of a battery of the electronic seal;a navigation system configured to determine a location fix for the electronic seal according to a time interval;a processor coupled to the battery fuel gauge and the navigation system, the processor configured to determine if the batter capacity detected by the battery fuel gauge is below a threshold value and to adjust the location fix time interval when the battery capacity is below the threshold value andthe processor having a security interface coupled to the security mechanism, the processor configured for detecting a security event associated with the electronic seal or the physical asset, and for generating a security status in response to the detecting.2. The electronic seal of claim 1 , where the security mechanism is a bolt seal.3. The electronic seal of claim 1 , where the security mechanism is an indicative seal.4. The electronic seal of claim 1 , where the security ...

Подробнее
12-12-2013 дата публикации

Theft deterrent system for product display device

Номер: US20130327733A1
Автор: Louis Csak
Принадлежит: Mechtronics Corp

A product display includes a wall member and a support surface coupled to the wall. Merchandise is displayed on the surface. At least one security support arm is pivotally coupled to the support surface and rotates about an axis. A security bar is coupled to the security support arm and extends over at least a portion of the merchandise. A warning device is coupled to the security support arm and activates to provide a warning as the support arm and the security bar rotate between a plurality of positions. The positions provide a multi-stage notification including a first position where no warning is provided, a second position where a first stage warning is provided, and a third position where a second stage warning is provided.

Подробнее
09-01-2014 дата публикации

METHODS AND SYSTEMS FOR SECURING CHATTELS

Номер: US20140009290A1
Автор: Vogt Eric
Принадлежит: eProvenance, LLC

Systems and methods of securing chattels are provided. Motion of a first container can be measured by a sensor over an interval of time and compared to motion of a second container. A relative difference between the motion of the first container and the motion of the second container over the interval of time can be calculated by a data processing circuit. A determination can be made by the data processing circuit that the relative difference in motion of the containers exceeds a predetermined threshold. An alert that the threshold has been exceeded can be transmitted by a transmitting circuit to a remote server. A SIM card and a modem can be associated with a container. Information corresponding to the location and identification of the SIM card can be received by the modem. The location and identification information can be transmitted by the modem to a remote server. 1. A method of determining that a relative difference in motion of at least two containers in a shipment exceeds a predetermined threshold , the method comprising:measuring, by a computing device fixed to a first container, motion of the first container over an interval of time;receiving, by the computing device, information corresponding to motion of a second container over the interval of time;calculating, by the computing device, a relative difference between the motion of the first container and the motion of the second container over the interval of time;determining that the calculated relative difference in motion of the containers exceeds a predetermined threshold; andtransmitting, by the computing device to a remote server, information corresponding to an alert that the calculated difference exceeds the predetermined threshold, responsive to the determination.2. The method of claim 1 , further comprising the step of iterating the measuring claim 1 , receiving claim 1 , calculating claim 1 , determining claim 1 , and transmitting steps one or more times during shipment.3. The method of claim 2 ...

Подробнее
03-01-2019 дата публикации

Security System With Fixture and Tracking Devices for in Room Security of Valuables

Номер: US20190005784A1
Автор: Joseph Ajit Clarence
Принадлежит:

A security system includes an fixture and a tracking device in wireless communication with the fixture to communicate a disturbance to the tracking device. 1. A security system , comprising:a fixture; anda tracking device in wireless communication with the fixture to communicate a disturbance to the tracking device.2. The system as recited in claim 1 , wherein the fixture is attached to a building.3. The system as recited in claim 1 , wherein the fixture is attached to a door.4. The system as recited in claim 1 , wherein the fixture is an electromechanical lock.5. The system as recited in claim 1 , wherein the fixture is a security panel.6. The system as recited in claim 1 , wherein the fixture is a thermostat.7. The system as recited in claim 1 , wherein the disturbance includes movement.8. The system as recited in claim 1 , wherein the disturbance includes light.9. The system as recited in claim 1 , wherein the tracking device is operable to determine a relative position with respect to the fixture and communicate the position to the fixture.10. The system as recited in claim 1 , wherein the tracking device is operable to determine a global position and communicate the position to the fixture.11. A method of operating a security system claim 1 , the method comprising:determining a disturbance of a tracking device; andcommunicating the disturbance to a fixture.12. The method as recited in claim 11 , further comprising attaching the tracking device to a valuable.13. The method as recited in claim 11 , further comprising positioning the tracking device within a valuable.14. The method as recited in claim 11 , wherein determining the disturbance includes identifying movement of the tracking device.15. The method as recited in claim 11 , wherein determining the disturbance includes identifying a change in light.16. The method as recited in claim 11 , further comprising determining a relative position of the tracking device to a fixture.17. The method as recited in ...

Подробнее
15-01-2015 дата публикации

Alarm System for a Single Mode Optical Fiber Network

Номер: US20150015398A1
Принадлежит:

A method is provided for detecting intrusion into an optical cable of a single mode optical fiber network comprising where monitoring light signals are transmitted along a telecommunications optical fiber to be monitored either along a fiber additional to a data fiber or by multiplexing onto a common fiber. The received monitoring light signals after transmission along the telecommunications optical fiber are analyzed for changes indicative of movement of the optical fiber for detecting an intrusion event. The monitoring light signals at the receive end of the fiber signals are monitored by feeding the signals from the single mode fiber into a multi-mode fiber in a manner which causes changes in modal power distribution which can be detected by taking a portion only of the modes. 1. A method for detecting intrusion into at least one optical fiber of an optical network comprising:transmitting monitoring light signals along a telecommunications optical fiber to be monitored having a transmit end and a receive end;analyzing received monitoring light signals after transmission along said telecommunications optical fiber for changes in said monitoring light signals indicative of movement of said optical fiber for detecting an intrusion event;wherein said optical fiber comprises a single mode fiber;and wherein the light signal in the single mode fiber are analyzed by injecting the signals from the single mode fiber into a multimode fiber and analyzing changes in a signal from the multimode fiber.2. The method according to wherein the light signals are analyzed by detecting changes in modal power distribution of the signal from the single mode fiber in the multimode fiber.3. The method according to wherein the light signals are analyzed by extracting a portion of the signal which contains a portion of the modes so that the changes in modal distribution provide a change in amplitude of the portion extracted.4. The method according to wherein a tap coupler is used on the ...

Подробнее
21-01-2021 дата публикации

Dock Management System

Номер: US20210016741A1
Принадлежит:

An apparatus manages a dock, a portion of which is disposed over a body of water, from a remote device. A control unit is disposed on the dock. A plurality of sensors is each in data communication with the control unit. Each of the plurality of sensors includes: an electric shock sensor; a water level sensor that senses a distance to the water from a predetermined location of the dock; and a theft detection circuit. A communication chipset is in data communication with the control unit. The control unit includes a processor that is programmed to transmit to the remote device via the communication chipset an indication of the following: a shock likelihood sensed by the electric shock sensor; a level detected by the water level sensor; and an alert when the theft detection circuit detects a likelihood of theft. 1. An apparatus for managing a dock , having a dock frame and a dock wiring system that is connected to a power source by a dock breaker , the dock being disposed in water , configured for use with a remote unit , the apparatus comprising:(a) a shock detection system, including at least one electricity probe configured to detect an electric voltage between a ground and at least one of the dock frame or the water and a shock hazard indicator disposed adjacent to the dock that generates a human-perceptible indication of a shock hazard when a shock warning signal is asserted;(b) a communication chipset; (i) a digital camera mounted on the dock and aimed at a first predetermined location on the dock; and', '(ii) two infrared sensors spaced apart from each other and mounted on the dock; and, '(c) a dock access detection system, including'} (i) store a first voltage value received from the at least one electricity probe, the first voltage value being no greater than a voltage known to be safe and designated as a baseline safe voltage;', '(ii) receive a plurality of second voltage values from the at least one electricity probe;', '(iii) when at least two successive ...

Подробнее
17-01-2019 дата публикации

THREAT DETECTION PLATFORM WITH A PLURALITY OF SENSOR NODES

Номер: US20190019380A1
Принадлежит: TekConnX, LLC

The threat detection system described here includes a plurality of nodes that may each have a differently configured set of sensors for observing the area in the vicinity of each node. The nodes provide this information to a command center and/or Internet services so that operators can ascertain the threats in an area being monitored by the plurality of nodes. Threat analytics are performed on the information provided by the sensors in the nodes to further aid the operators' understanding of the threats in the area. 1. A threat detection system , comprising:a plurality of nodes, each node configured for monitoring an area in a venue, wherein at least one node includes a modular device for secure attachment to an object within the venue, the modular device having at least one compartment for interchangeably receiving a sensor of a specified type, a processor, and a transceiver for data communication over a network; anda controller configured to determine a safety threat level based on data received from at least the sensor in the environment.2. The system of claim 1 , wherein at least one sensor is disposed in a housing configured to be detachably connected to the modular device.3. The system of claim 2 , wherein the housing includes a first connector that mates with a second connector on the modular device.4. The system of claim 1 , wherein the modular device includes a processor configured to detect a type of the at least one sensor disposed in the housing connected thereto.5. The system of claim 1 , wherein the modular device includes a processor configured to detect connection to a housing and identify a type of sensor provided in the housing.6. The system of claim 1 , wherein the processor is configured to perform a diagnostic test on the at least one sensor provided in the housing.7. The system of claim 1 , wherein each node is configured to communicate at least one of sensor and diagnostic data to the controller.8. The system of claim 1 , wherein the ...

Подробнее
22-01-2015 дата публикации

ELECTRONIC DEVICE WITH ENVIRONMENTAL MONITORING

Номер: US20150022356A1
Принадлежит: LEEO, INC.

A mounting system for an electronic device is described. This mounting system includes a base that can be rigidly mounted on or underneath a wall. Moreover, the base can be remateably coupled to the electronic device. The remateable coupling may involve pins that are inserted into corresponding holes and rotated into a lock position. Alternatively, the remateable coupling may involve magnets that mechanically couple to each other so long as the electronic device and the base are within a predefined distance. The electronic device may receive power via the remateable coupling or via inductive charging. In addition, the electronic device may monitor a spatial parameter, such as: a location of the electronic device, a velocity of the electronic device and/or an acceleration of the electronic device. If this spatial parameter changes without the electronic device first receiving a security code, the electronic device provides an alert. 1. A mounting system , comprising:a base configured for rigid mounting on an external surface, wherein the base has a first mating surface with negative features in recessed regions below the first mating surface; andan electronic device having a second mating surface with positive features, which correspond to the negative features, protruding above the second mating surface, wherein the second mating surface faces the first mating surface;wherein the positive features are configured to remateably couple to the negative features; pushing the positive features into the negative features;', 'rotating the electronic device relative to the base about an axis perpendicular to the first mating surface so that the positive features interlock with the negative features;', 'applying a torque about the axis to snap the positive features into a lock position in the negative features; and, 'wherein the remateable coupling involves detect a change, exceeding a threshold, in a location of the base based on information other than kinematic information ...

Подробнее
22-01-2015 дата публикации

ELECTRONIC DEVICE WITH ENVIRONMENTAL MONITORING

Номер: US20150022357A1
Принадлежит: LEEO, INC.

A mounting system for an electronic device is described. This mounting system includes a base that can be rigidly mounted on or underneath a wall. Moreover, the base can be remateably coupled to the electronic device. The remateable coupling may involve pins that are inserted into corresponding holes and rotated into a lock position. Alternatively, the remateable coupling may involve magnets that mechanically couple to each other so long as the electronic device and the base are within a predefined distance. The electronic device may receive power via the remateable coupling or via inductive charging. In addition, the electronic device may monitor a spatial parameter, such as: a location of the electronic device, a velocity of the electronic device and/or an acceleration of the electronic device. If this spatial parameter changes without the electronic device first receiving a security code, the electronic device provides an alert. 1. A mounting system , comprising:a base configured for rigid mounting on an external surface, wherein the base has a first mating surface that includes first magnetic coupling elements; andan electronic device having a second mating surface with second magnet coupling elements, wherein the second mating surface faces the first mating surface;wherein the first magnet coupling elements are configured to remateably couple to the second magnet coupling elements; and positioning the second mating surface within a predefined distance from the first mating surface along an axis perpendicular to the first mating surface; and', 'positioning the first magnet coupling elements substantially overlapping the second magnet coupling elements; and, 'wherein the remateable coupling involves detect a change, exceeding a threshold, in a location of the base based on information other than kinematic information of the base; and', 'if the electronic device has not received a security code prior to detecting the change, providing an alert., 'wherein the ...

Подробнее
26-01-2017 дата публикации

System and method for tamper detection on distributed utility infrastructure

Номер: US20170024983A1
Автор: Jason Reeves, Sean Smith
Принадлежит: Dartmouth College

A system and method are disclosed that use information from a distributed, sensor-based network to decide if unwanted tampering is occurring within a utility infrastructure and how to respond. The system and method receive data from sensors located in embedded devices on the edge of the network (i.e., edge devices) and process the data to identify the presence or absence of indicators. A factor graph is generated and. updated with the indicators, along with historical incident and user-defined data, and relationships between the sensors. Based upon the factor graph, the system and method determine what events are occurring at edge devices and decide whether the events are tamper events caused by unwanted tampering. Enforcement programs are used to appropriately mitigate the tamper events.

Подробнее
25-01-2018 дата публикации

WEARABLE CHARM ANTI-THEFT SYSTEM WITH POWER SAVING FEATURE

Номер: US20180025597A1
Принадлежит: Charm Alarm LLC

An anti-theft proximity alert system that includes a wearable smart charm with a charm housing, and an object monitor having a power saving feature comprising at least one operating instruction to select a power consumption mode of the object monitor based upon a condition of said object monitor. 1. An anti-theft proximity alert system comprising:a wearable smart charm and an object monitor;said wearable smart charm having an ornamental charm housing;wherein said ornamental charm housing contains an alarm controller, an alarm communicator capable of receiving a radio frequency proximity signal transmitted from said object monitor, at least one operating instruction to determine a measure of said radio frequency proximity signal, at least one alarm operating instruction to determine if said measure satisfies a threshold alert criterion; andsaid object monitor contains an object monitor controller and at least one operating instruction to select a power consumption mode based upon a condition of said object monitor.2. The anti-theft proximity alert system of wherein said object monitor has at least one operating instruction to select a high power consumption operating mode when said condition is transmitting a proximity signal.3. The anti-theft proximity alert system of wherein said object monitor has at least one operating instruction to select a medium power consumption operating mode when said condition is receiving a transmission signal.4. The anti-theft proximity alert system of wherein said object monitor has at least one operating instruction to select a low power consumption operating mode when said condition does not include transmitting a proximity signal or receiving a transmission signal.5. The anti-theft proximity alert system of wherein said object monitor has at least one operating instruction to select an immediate sleep power consumption operating mode when said condition is inactive.6. The anti-theft proximity alert system of wherein said object ...

Подробнее
25-01-2018 дата публикации

PREDICTIVE MOTION ALERTS FOR SECURITY DEVICES

Номер: US20180025620A1
Принадлежит:

One embodiment provides a method, including: receiving, at a security device, external data; and adjusting, at the security device, a motion detection feature based on the external data. Other aspects are described and claimed. 1. A method , comprising:receiving, at a security device, external data; andadjusting, at the security device, a motion detection feature based on the external data.2. The method of claim 1 , further comprising:detecting, at the security device, motion of an object; anddetermining, at the security device, that the motion of the object should be filtered out based on the external condition data.3. The method of claim 1 , wherein the external data is external condition data.4. The method of claim 3 , wherein the external condition data is current condition data.5. The method of claim 4 , wherein the current condition data is weather data.6. The method of claim 3 , wherein the external condition data is updated according to a policy.7. The method of claim 1 , wherein the external data is a predetermined object motion filter.8. The method of claim 7 , wherein the predetermined object motion filter comprises a predetermined pattern filter for vertical object movement.9. The method of claim 7 , wherein the predetermined object motion filter is a repetitive motion filter.10. The method of claim 9 , wherein the predetermined object motion filter is applied to an area in the field of view of the security device.11. An electronic device claim 9 , comprising:a processor; anda memory device that stores instructions executable by the processor to:receive external data; andadjust a motion detection feature based on the external data.12. The electronic device of claim 11 , wherein the instructions are executable by the processor to:detect motion of an object; anddetermine that the motion of the object should be filtered out based on the external condition data.13. The electronic device of claim 11 , wherein the external data is external condition data.14. ...

Подробнее
01-05-2014 дата публикации

Anti-theft electronic device

Номер: US20140118136A1
Принадлежит: Individual

The electronic protection device against theft/vandalism allows capturing, processing and treatment of a signal coming outside which is caused by a person other than the owner and user of such device. Thus, as a result of biodetection of a strange person's specific biometric features, it transmits with some specialized modules, through an amplifier, an alarm signal toward some audible/optical devices, GSM phones and visual monitoring. Upon changing the position of the device caused by attempted theft, some GPS capturing and transmission devices 1′, 2′ send amplified signals to another device 3 ′ which, as its turn, sends a final signal to some alarming GSM phone devices 4 ′ and monitoring visualization 5′. c.

Подробнее
31-01-2019 дата публикации

ACTIVATION OF SECURITY MECHANISMS THROUGH ACCELEROMETER-BASED DEAD RECKONING

Номер: US20190035238A1
Автор: MCCLINTOCK JON ARRON
Принадлежит:

A system and method for activating security mechanisms based at least in part on accelerometer-based dead reckoning wherein accelerometer data, reflecting acceleration in a local coordinate system of a device, is obtained from an accelerometer of a device. Movement of the device is determined based at least in part on the accelerometer data, and, based at least in part on whether the movement of the device exceeds a threshold value, a determination is made whether to change a current security state of the device. If it is determined to change the current security state of the device, the current security state of the device is changed to a new security state. 1. A computer-implemented method , comprising:accessing a security profile of a device including a plurality of conditions, the security profile comprising a first security state associated with a first condition of the plurality of conditions of the device and a second security state associated with a second condition of the plurality of conditions of the device, wherein the first condition comprises movement data indicating that the device is under the control of an authorized user;obtaining a first set of movement data from a movement-based sensor of the device;comparing the first set of movement data with the plurality of conditions;setting a security state of the device to the first security state in response to determining that the first condition has been satisfied based on the comparing;obtaining a second set of movement data from the movement-based sensor of the device;determining, based on the second set of movement data, satisfaction of the second condition; andchanging the security state of the device to the second security state in response to determining that the second condition has been satisfied, wherein the second security state comprises a locked state of the device.2. The computer-implemented method of claim 1 , wherein the second condition includes second movement data indicating that the ...

Подробнее
15-02-2018 дата публикации

PLUG, SYSTEM AND METHOD FOR DETECTING TAMPERING OF CONTAINER

Номер: US20180047262A1
Принадлежит:

A plug for detecting tampering of a container is configured to close an opening of the container. The plug includes an attachment means for attaching the plug to the opening of the container by rotating the plug with respect to the container, a motion sensor for sensing rotation of the plug with respect to the container and communication means for communicating with a server. 1. A plug for detecting tampering of a container , the plug being adapted to close an opening of the container , the plug comprising ,attachment means for attaching the plug to the opening of the container by rotating the plug with respect to the container,a motion sensor for sensing rotation of the plug with respect to the container,communication means for communicating with a server; anda fill level sensor for sensing the fill level of the container.2. (canceled)3. A plug according to claim 1 , wherein the attachment means is threads or a turnlock.4. A plug according to claim 3 , wherein the attachment means is threads and the plug is attached to the opening of the container by rotating the plug with respect of the container for at least 180 degrees.5. A plug according to claim 3 , wherein the attachment means is the turnlock and the plug is attached to the opening of the container by rotating the plug with respect of the container for at least 90 degrees.6. A plug according to claim 1 , wherein the motion sensor is at least one of an accelerometer claim 1 , a magnetometer and a gyroscope.7. A plug according to claim 1 , wherein the motion sensor is further configured to sense linear movement of the plug with respect to the container.8. A plug according to claim 7 , wherein the linear movement is in a direction essentially perpendicular to a plane defined by the rotation of the plug with respect to the container.9. A plug according to claim 1 , wherein the server is configured to compare the sensed rotation of the plug to a service schedule.10. A plug according to claim 9 , wherein the fill ...

Подробнее
05-03-2015 дата публикации

Portable Security System

Номер: US20150061870A1
Принадлежит:

A portable alarm system designed for unoccupied unsecured locations, such as construction sites, machinery, campsites and the like. The alarm system defines a continuous monitoring line about the perimeter of the unsecured location using a plurality of wireless sensors attached to a flexible non-stretchable tape suspended between to vertical poles. The system has motion-sensing/detecting capabilities such that any movement of a housing where the microprocessor of the system is located generates audible/visual alarm. Each of the wireless sensors has a magnet and a transmitter positionable within a predetermined distance from the magnet. If the intruder tampers with the tape and increases the distance between the magnet the transmitter, the alarm is activated as well. 1. An alarm system , comprising:a portable housing positionable in a predetermined location;a programmable microprocessor secured within said housing;a motion- sensing/detecting device operationally connected to the microprocessor, said motion-sensing/detecting device generating an alarm signal in response to movement of the portable housing from the predetermined location;an alarm device coupled to the microprocessor, the alarm device generating an audio and/or visual alarm signal in response to movement of the portable housing from the predetermined location; andan alarm signal transmitter transmitting the alarm signal generated by the motion sensor/detector to a remote location.2. The system of claim 1 , said alarm signal transmitter is capable of wireless transmission.3. The system of claim 1 , further comprising a means claim 1 , operationally connected to the microprocessor claim 1 , for defining a continuous monitoring line about a perimeter of the predetermined location.4. The system of claim 3 , said means for defining a continuous monitoring line comprising a plurality of wireless sensors positioned about the perimeter of the predetermined location.5. The system of claim 4 , comprising support ...

Подробнее
22-05-2014 дата публикации

"Luggage Bag Comprising a Geolocation Module Associated with a Communication Module"

Номер: US20140139334A1
Автор: Dubarry Franck Albert
Принадлежит:

A luggage bag is disclosed which comprises electronic circuits comprising a geolocation module and a communication module that are designed such that an information item relating to the position of the luggage bag may be remotely accessible to a user, the communication module exhibiting a switch-off device allowing its deactivation by the user independently of the remainder of the electronic circuits. The electronic circuits comprise a detection module, designed to take measurements of at least one physical quantity and to identify conditions corresponding to the landing of an aircraft. They can also be programmed to operate in an aircraft mode in which, after deactivation of the communication module in response to an action of the user, the detection module performs measurements staggered over time, the electronic circuits being designed to automatically reactivate the communication module subsequent to the identification of conditions corresponding to the landing of an aircraft. 1. A luggage bag comprising an envelope , defining a loading volume and bearing electronic circuits comprising in particular a geolocation module and a communication module that are designed in such a way that an information item relating to the position of the luggage bag may be remotely accessible to a user , said communication module comprising a switch-off device allowing its deactivation by the user independently of the remainder of said electronic circuits , whereinsaid electronic circuits furthermore comprise a detection module, designed to take measurements of at least one physical quantity and to identify conditions corresponding to the landing of an aircraft on the basis of the measurements, andsaid electronic circuits can be programmed, prior to transport of the luggage bag by aircraft, to operate in an aircraft mode in which, after deactivation of said communication module in response to an action of the user on said electronic circuits, said detection module performs the ...

Подробнее
22-05-2014 дата публикации

ENTRANCE SECURITY SYSTEM

Номер: US20140139337A1
Принадлежит:

An entrance denial security system comprises an entrance barrier closing an entrance into a secured area having a plurality of structural tubular elements with hollow cores forming a rigid integral barrier. At least one optical fiber sensor line is laced through the hollow cores of the structural elements for detecting a fault condition signifying an unauthorized intrusion attempt. A processor in communication with the fiber sensor line generates a fault signal in response to a fault signal level. A communication device operatively associated with the processor communicates the fault signal and an alarm. The system also includes a plurality of tubular elements lying a common plane and the sensor line is routed through the tubular elements. In one instance, the tubular elements are PVC pipe. 1. A security system for detecting an unauthorized activity and attempt to enter through an entrance of a secured area comprising:an entrance barrier for controlling entry through the entrance including a plurality of intersecting structural tubular elements;at least a first intrusion sensor, including a sensor line, for sensing a first predetermined fault condition corresponding to an unauthorized attempt to move the barrier;a second intrusion sensor, including a sensor line, for sensing a second predetermined fault condition corresponding to one of a bend or a severance of a tubular element;at least one monitor unit for transmitting a sensor signal along the sensor line, and at least one receiver unit for receiving the sensor signal upon return;a monitor processor for receiving said sensor signal from said receiver unit and initially establishing a baseline level corresponding to the state of the sensor line in a secure condition, detecting when said sensor signal reaches a threshold level above the baseline level, and generating a fault signal in response to reaching or exceeding the threshold level corresponding to one of a movement, a bend, or a break in the sensor line; ...

Подробнее
22-05-2014 дата публикации

TRANSPORTATION SECURITY SYSTEM AND ASSOCIATED METHODS

Номер: US20140139338A1
Автор: MOSTOV KIRILL
Принадлежит: Kirsen Technologies Corporation, Inc.

A security system for monitoring a shipping container being transported on a cargo transport vehicle and methods for making and using same. A mounting device removably couples a container security device (CSD) to the cargo container. Monitoring cargo inside the container and detecting vehicle intrusions and container damage, the CSD includes an anti-tamper sensor, a microcontroller, a communication device, and a plurality of accelerometers and strain gages. The microcontroller generates an alarm signal based on output data from the anti-tamper sensor and records container events. The anti-temper sensor undergoes individual and integrated sensor processing procedures; whereas, the integrated sensor processing procedure determines a container alert status. The accelerometers and strain gages define a moment of inertia of the cargo container. Communicating with a telecommunications network, a network operations center of the security system receives data from the CSD for storage and creating an archive of the container events. 1. A security system for monitoring at least one cargo container , the system comprising: at least one anti-tamper sensor for generating output data that undergoes an individual sensor processing procedure and an integrated sensor processing procedure for determining a container alert status;', 'a microcontroller for generating the container alert status from the output data;', 'a communication device for transmitting at least one of the output data and the container alert status; and', 'a plurality of accelerometers and a plurality of strain gages for defining a moment of inertia of the cargo container, said plurality of accelerometers having a first accelerometer being coupled with said container security device at a location distal from a second accelerometer disposed within the cargo container; and, 'a container security device for detecting a tampering violation of a selected cargo container, said container security device being removably ...

Подробнее
20-02-2020 дата публикации

WEARABLE CHARM ANTI-THEFT SYSTEM WITH A SNOOZE FEATURE

Номер: US20200058204A1
Принадлежит: Charm Alarm LLC

An anti-theft proximity alert system that includes a wearable smart charm with a charm housing, and an object monitor with a housing and a snooze switch, and a controller with at least one snooze operating instruction to adjust a threshold alert criterion based upon a setting of said snooze switch. 1. An anti-theft proximity alert system comprising:a wearable smart charm and an object monitor;said wearable smart charm having an ornamental charm housing;wherein said ornamental charm housing contains a snooze switch, a sensory alert, an alarm controller, an alarm communicator capable of receiving a radio frequency proximity signal transmitted from said object monitor, at least one operating instruction to determine a measure of said radio frequency proximity signal, at least one alarm operating instruction to determine if said measure satisfies a threshold alert criterion, and at least one distance snooze operating instruction to adjust said threshold alert criterion based upon a setting of said snooze switch.2. An anti-theft proximity alert system comprising:a wearable smart charm and an object monitor;said wearable smart charm having an ornamental charm housing;wherein said ornamental charm housing contains a snooze switch, a sensory alert, an alarm controller, an alarm communicator capable of receiving a radio frequency proximity signal transmitted from said object monitor, at least one operating instruction to determine a measure of said radio frequency proximity signal, at least one alarm operating instruction to determine if said measure satisfies a threshold alert criterion, and at least one distance snooze operating instruction to adjust the power of said radio frequency proximity signal based upon a setting of said snooze switch. This application claims the benefit of priority to, and is a continuation of U.S. patent application Ser. No. 16/055,818 that was filed on Aug. 6, 2018, which is a continuation of U.S. patent application Ser. No. 15/697,391 that was ...

Подробнее
28-02-2019 дата публикации

Plug for detecting tampering of container

Номер: US20190066465A1
Принадлежит: ENEVO Oy

A plug for detecting tampering of a container is configured to close an opening of the container. The plug includes an attachment device for attaching the plug to the opening of the container, a motion sensor for sensing rotation of the plug with respect to the container, a communication device for communicating with a server, a microcontroller unit and a memory unit. The microcontroller unit is configured to compare a sensed rotation of the plug to a service schedule stored in the memory and detect the tampering of the container based on the comparison.

Подробнее
19-03-2015 дата публикации

Notification of Security Alerts

Номер: US20150077251A1
Принадлежит: AT&T Intellectual Property I, L.P.

Remote notifications are provided by a security system. When the security system detects a visitor, a first notification is sent to an authorized user. The first notification may include an image or video, thus allowing the user to recognize the visitor. If the user approves the visitor, the security system deactivates for a period of time. The visitor may thus enter a home or business for some purpose. However, if the visitor lingers beyond the period of time, the security system reactivates and sends a second notification. 1. A method , comprising:sending, from a controller of a security system, a notification alerting of a visitor detected by the security system;receiving, by the controller, an access instruction that permits access to the visitor;deactivating, by the controller, a feature of the security system to permit the access according to the access instruction;determining, by the controller, a violation of the access instruction; andsending, by the controller, another notification of the violation of the access instruction.2. The method of claim 1 , further comprising retrieving a time of deactivation.3. The method of claim 2 , further comprising determining a lapse of the time of deactivation.4. The method of claim 3 , further comprising determining the violation of the access instruction in response to the lapse of the time of deactivation.5. The method of claim 1 , further comprising determining a time of deactivation from the access instruction.6. The method of claim 5 , further comprising determining the time of deactivation has elapsed.7. The method of claim 1 , further comprising reactivating the feature of the security system.8. A system claim 1 , comprising:a processor; anda memory storing code that when executed causes the processor to perform operations, the operations comprising:sending a notification alerting of a visitor detected by a security system;receiving an access instruction that permits access to the visitor;deactivating the security ...

Подробнее
05-03-2020 дата публикации

TEMPORARY SECURITY BYPASS METHOD AND APPARATUS

Номер: US20200074837A1
Принадлежит:

A method, system, and apparatus for temporarily disarming a barrier alarm in a security system. In one embodiment, a method is described, performed by a barrier alarm in communication with a central controller, where the barrier alarm receives a first signal from a user interface on the barrier alarm to disarm the barrier alarm, disables the barrier alarm in response to receiving the indication, and re-arming the barrier alarm upon receipt of a second signal from a sensor that forms part of the barrier alarm. 1. A method performed by a barrier alarm in communication with a central controller , comprising:receiving a first signal, by a processor from a user interface coupled to the processor, to disarm the barrier alarm;transmitting, by the processor via a transmitter coupled to the processor, a first command to a central controller, the first command instructing the central controller to ignore future alarm signals sent by the barrier alarm.2. The method of claim 1 , further comprising:receiving a second signal, by the processor from the user interface;in response to receiving the second signal, transmitting, by the processor via the transmitter, a second command to the central controller, the second command instructing the central controller to begin processing alarm signals sent by the barrier alarm.3. The method of claim 1 , further comprising:providing a third signal, by the processor, to a status indicator coupled to the processor, the third signal indicating that the barrier alarm is being ignored by the central controller.4. The method of claim 1 , wherein the user interface comprises a push button.5. The method of claim 1 , wherein receiving the second signal comprises:monitoring, by the processor, a sensor coupled to the processor;receive, by the processor, a second signal from the sensor;determining, by the processor, whether the second signal has changed more than a predetermined amount; andtransmitting, by the processor via the transmitter, a second ...

Подробнее
24-03-2016 дата публикации

Merchandise Activity Sensor System and Methods of Using Same

Номер: US20160086460A1
Принадлежит:

Apparatus and systems using merchandise activity sensors for increasing the awareness of interactivity with merchandise on retail store displays (shelves, peg hooks, merchandise pushers, and other Point of Purchase displays) in order to facilitate more effective customer service, reduce theft and to provide additional analysis data related to merchandise/shopper interaction. 13-. (canceled)4. A system for providing real-time location based services , the system comprising:a) at least one proximity detection method for identifying a mobile device and its associated location;b) at least a first sensor capable of detecting a direct or indirect force that is applied to an object which results in movement of that object from a state of equilibrium;c) a microcontroller having an application capable of processing data acquired by a) and b); andd) a wired or wireless means of communication capable of communicating the movement of the object detected by the first sensor to the microcontroller of c).5. The system of Wherein an indirect force is detected when the at least first sensor is associated with a fixture.6. The system of wherein the fixture is in contact with the object.7. The system of wherein a direct force is detected when the at least first sensor is associated with an object.8. The system of wherein the real-time location based services are configured for use in a setting wherein the detection and tracking of object movement is desired.9. The system of wherein the setting is a retail setting.10. The system of wherein the at least first sensor further comprises a single or multi-axis accelerometer.11. The system of wherein the means of communication is a transceiver.12. The system of wherein the means of communication is a transmitter.13. The system of wherein the microcontroller is capable of determining a precise location of a mobile device based on data acquired from a) and b).14. The system of wherein the closest identified mobile device to the activated ...

Подробнее
23-03-2017 дата публикации

VERIFYING OCCUPANCY OF A BUILDING

Номер: US20170084145A1
Принадлежит:

A method for detecting occupancy of a building is described. In one embodiment, the method includes using a microphone to monitor for sounds at a building, detecting a sound via the microphone, and determining whether the sound is made by a human or made by an animal. In some cases, the microphone is a glass break sensor microphone. 1. A method for detecting occupancy , comprising:configuring a processor to detect, via a microphone, broken glass and a sound made by a human;detecting, via the processor, a sound within a detectable range of the microphone;analyzing, via the processor, the detected sound;upon determining, based on the analyzing, the detected sound does not indicate glass breaking or a human making the detected sound, ignoring the detected sound; andupon determining, based on the analyzing, the detected sound indicates either glass breaking or a human making the detected sound, triggering an alarm condition.2. The method of claim 1 , wherein the microphone is a glass break sensor microphone.3. The method of claim 1 , further comprising:identifying a human footstep from the sound.4. The method of claim 1 , further comprising:identifying a human voice from the sound.5. The method of claim 1 , further comprising:identifying an animal footstep from the sound.6. The method of claim 1 , further comprising:identifying an animal sound from the sound.7. The method of claim 1 , further comprising:detecting a triggering of a motion sensor; andanalyzing the sound in relation to the triggering of the motion sensor.8. The method of claim 7 , further comprising:upon detecting the triggering of the motion sensor and determining the sound is made by the animal, ignoring the triggering of the motion sensor.9. The method of claim 7 , further comprising:upon detecting the triggering of the motion sensor and determining the sound is made by the human, triggering the alarm condition.10. The method of claim 1 , further comprising:determining whether the sound originates ...

Подробнее
23-03-2017 дата публикации

Security Monitoring and Control

Номер: US20170084164A1
Принадлежит:

Systems, methods, and software for monitoring and controlling a security system for a structure are provided herein. An exemplary method may include receiving sensor data from at least one first peripheral, the sensor data associated with at least one of activity inside and activity outside of a structure; determining a critical event based in part on the sensor data; creating an alert based in part on the critical event; getting user preferences associated with at least one of a user and a base unit; determining a response based in part on the alert and user preferences; and activating at least one of a second peripheral and a service based in part on the response. 1. A method for security monitoring and control comprising:receiving sensor data from at least one first peripheral, the sensor data associated with at least one of activity inside and activity outside of a structure;determining a critical event based in part on the sensor data;creating an alert based in part on the critical event;getting user preferences associated with at least one of a user and a base unit;determining a response based in part on the alert and user preferences; andactivating at least one of a second peripheral and a service based in part on the response.2. The method of wherein the first peripheral includes at least one of a cordless phone claim 1 , door/gate sensor claim 1 , window sensor claim 1 , glass breakage sensor claim 1 , flood sensor claim 1 , pool sensor claim 1 , and baby monitor.3. The method of further comprising:providing the alert to a server,wherein the user preferences are received from the server.4. The method of further comprising:providing a notification to the user based at least on the response; andreceiving instructions from the user,wherein the activating is further based on the instructions.5. The method of further comprising:detecting a wireless device associated with an intruder; anddetermining one or more properties of the wireless device, the determining ...

Подробнее
25-03-2021 дата публикации

ANTI-THEFT DEVICE WITH REMOTE ALARM FEATURE

Номер: US20210090412A1
Принадлежит: Fasteners for Retail.Inc.

A anti-theft device with a remote alarm feature is provided. The device is configured to attach to an item of retail merchandise and detect when a predetermined motion and light condition are met which together are indicative of a potential retail theft. Upon detection, the device is configured to generate a local alarm, and send a radio frequency to a remote device to generate an alarm at the remote device. 2. The theft detection device of claim 1 , wherein the wireless signal is a wireless signal indicative of a potential theft condition.3. The theft detection device of claim 1 , wherein the controller is configured to operate the emitter based on the sensed motion of the theft detection device and the light level sensed by the light sensor such that a signal is generated by the emitter.4. The theft detection device of claim 3 , wherein the signal generated by the emitter is an audible tone.5. The theft detection device of claim 4 , wherein the controller is configured to operate the emitter and the antenna based on the sensed motion of the theft detection device and the light level sensed by the light sensor such that the signal is generated by the emitter and the wireless signal are transmitted by the antenna to the alarm box simultaneously.6. The theft detection device of claim 1 , wherein the controller is configured to recognize a signal from an EAS gate.7. The theft detection device of claim 6 , wherein the controller is configured to operate at least one of the emitter to generate the signal and the antenna to generate the wireless signal upon receiving the signal from the EAS gate.8. The theft detection device of claim 6 , wherein the controller is configured to recognize a signal from an activation/deactivation pad.9. The theft detection device of claim 8 , wherein the controller is configured to operate at least one of the emitter to discontinue producing the signal and the antenna to discontinue producing the wireless signal.10. A theft detection system ...

Подробнее
02-04-2015 дата публикации

System and Method of Creating a Network Based Dynamic

Номер: US20150095434A1
Принадлежит: HONEYWELL INTERNATIONAL INC.

A method and apparatus that incorporates the steps of creating a friends list through a social networking site, a security system detecting an event within a secured area of the security system, the security system selecting at least one friend of the friends list based upon a relative geolocation of the friend with respect to the secured area and the security system sending an alert to the selected friend notifying the selected friend of the detected event. 1. A method comprising:creating a friends list through a social networking site;a security system detecting an event within a secured area of the security system;the security system selecting at least one friend of the friends list based upon a relative geolocation of the friend with respect to the secured area; andthe security system sending an alert to the selected friend notifying the selected friend of the detected event.2. The method as in wherein the social networking site further comprises Facebook.3. The method as in wherein the alert further comprises sending an e-mail message.4. The method as in wherein the alert further comprises sending an instant message.5. The method as in further comprising a processor determining a geolocation of each of the friends on the friends list.6. The method as in further comprising a processor determining a respective distance from the geolocation of each of the friends on the friends list to the secured area.7. The method as in wherein the selecting of the friend further comprising prioritizing the friends list based upon distance to the secured area and selecting the at least one friend relatively closest to the secured area.8. An apparatus comprising:a friends list embodied as a file on a non-transitory computer readable medium on a social networking site;a security system that detects an event within a secured area of the security system;a processor of the security system that selects at least one friend of the friends list based upon a relative geolocation of the ...

Подробнее
29-03-2018 дата публикации

Method and Apparatus for Mobile Cash Transportation

Номер: US20180089968A1
Принадлежит:

A device designed to validate and transport paper currency in a protected fashion. While being transported, the device monitors for tampering or break-in attempts and subsequently generates warning notifications, or sounds an alarm depending on configuration and the type of tampering detected. The transport case provides end-to-end cash accountability from a location where a bill is inserted into the case, to the bank or cash destination, where the transport case is delivered. Additionally, a docking station accessory is described in which the transport case can be securely fixed while at a point of sale. 1. A portable transport apparatus comprising:a valuables compartment to store valuables inserted into the portable transport apparatus;a valuables compartment door providing access to the valuables compartment;a tamper detection mechanism for detecting tampering with the portable transport apparatus;a portable case enclosing the valuables compartment, the valuables compartment door, and the tamper detection mechanism ; anda battery powered controller controlling the tamper detection mechanism, the battery powered controller analyzing outputs from the tamper detection mechanism to determine movement of a wall of the portable case with respect to the valuables compartment.220.-. (canceled)21. The portable transport apparatus of further comprising:a mounting arrangement to mount the valuables compartment inside an internal cavity within the portable case.22. The portable transport apparatus of wherein the mounting arrangement further comprises a partition piece having a cutout in which the valuables compartment is mounted.23. The portable transport apparatus of wherein the portable case is light tight.24. The portable transport apparatus of wherein the internal cavity has an ambient illumination below a predetermined level when the portable case is closed and undamaged.25. The portable transport apparatus of wherein the tamper detection mechanism comprises at least ...

Подробнее
06-04-2017 дата публикации

Mobile Coin Vault Clamp System

Номер: US20170096094A1
Автор: Polad Alan
Принадлежит:

A mobile coin vault clamping stall includes one or more cages, each cage sized for confining a mobile coin vault and preventing it from moving. The cages are connected in series, with the gate of one cage opening into an adjacent cage, such that the stall has multiple cages but only one entrance. Each cage includes a side gate and a top gate. A side gate latch and a top gate latch on each cage is operable from the stall exterior. The top gate latch is positioned to lock the side gate in a closed position when the top gate latch is closed, preventing a mobile coin vault contained in the cage from moving. A sensor mounted on each cage detects the presence or absence of a mobile coin vault and is coupled to a computer that alerts a user when a mobile coin vault is installed or removed from the cages. 1. A mobile coin vault clamping stall , comprising:a cage for confining a mobile coin vault;the cage having a side gate and a top gate, the side gate and the top gate hingedly connected to the cage;a releasable side gate latch operable from a first exterior side of the stall, and a releasable top gate latch operable from a second exterior side of the stall;the releasable top gate latch positioned to lock the side gate latch when the top gate is closed over the mobile coin vault; andwherein the cage prevents the mobile coin vault from rolling when the side gate is closed.2. The clamping stall of wherein multiple cages are connected in series.3. The clamping stall of wherein the side gate opens against a wall of an adjacent cage and is releasably secured thereto.4. The clamping stall of further comprising a vertical sliding bar coupled to the first exterior side of the stall.5. The clamping stall of further comprising a horizontal sliding bar coupled to the first exterior side of the stall claim 4 , the horizontal sliding bar positioned to block and unblock movement of the vertical sliding bar.6. The clamping stall of wherein the top gate latch is coupled to the horizontal ...

Подробнее
12-05-2022 дата публикации

EXPANDABLE SECURITY SYSTEM

Номер: US20220148394A1
Принадлежит:

A computer-implemented method includes receiving, by a base station of a first security system, an identification of a portable security system. The method further includes adding, by the base station, the portable security system as a sensor to a plurality of sensors monitored by the first security system. The method further includes configuring, by the base station, the portable security system in protect-mode, wherein the portable security system sounds an alarm in response to a sensor from the second system indicating a security-breach. The method further includes in response to the alarm from the portable security system, generating, by the base station, an alarm event of the first security system. 1. A computer-implemented method comprising:receiving, by a base station of a first security system, an identification of a portable security system;adding, by the base station, the portable security system as a sensor to a plurality of sensors monitored by the first security system;configuring, by the base station, the portable security system in protect-mode, wherein the portable security system sounds an alarm in response to a sensor from the portable security system indicating a security-breach; andin response to the alarm from the portable security system, generating, by the base station, an alarm event of the first security system.2. The computer-implemented method of claim 1 , further comprising claim 1 , reconfiguring claim 1 , by the base station claim 1 , the portable security system in sleep-mode in response to receiving an instruction from an authorized user.3. The computer-implemented method of claim 1 , removing claim 1 , by the base station claim 1 , the portable security system from the plurality of sensors of the first security system in response to receiving an instruction from an authorized user.4. The computer-implemented method of claim 3 , wherein the base station receives the identification of the portable security system to be removed.5. The ...

Подробнее
03-07-2014 дата публикации

ELECTRONIC DEVICE WITH TAMPER RESISTANT ENCLOSURE

Номер: US20140184415A1
Принадлежит: Johnson Electric S.A

A tampering resistant device has housing, a circuit board fitted with electronic components, and a key pad for command input. A security wrap is disposed between the circuit board and the key pad. The security wrap has a substrate and a security screen formed thereon and connected to a first alarm. The security screen has a conductive trace extending over the substrate between a pair of screen terminals that are electrically connected to respective alarm terminals. An alarm switch is located between the substrate and the circuit board and connected to a second alarm. The alarm switch is held closed by a spigot pressing on the alarm switch through the substrate. The spigot extends from the housing and releases the alarm switch when the housing is opened. 1. An electronic device , comprising:a housing including a cover;a circuit board disposed within the housing and having at least one pair of input contacts and a pair of alarm contacts;a key pad disposed on the cover of the housing and comprising at least one actuation element aligned with the at least one pair of input contacts on the circuit board;an alarm circuit disposed on the circuit board and coupled to the pair of alarm contacts; a flexible substrate;', 'a security screen disposed on the flexible substrate and comprising a pair of screen terminals and an electrically conductive trace extending between the pair of screen terminals;', 'an adhesive layer covering the flexible substrate and bonding the flexible substrate to the circuit board; and', 'a pair of conductive paths extending through the adhesive layer to electrically connect the pair of screen terminals of the security screen to the alarm circuit;, 'a security wrap interposed between the circuit board and the key pad and comprisingat least one first dome disposed between the flexible substrate of the security wrap and the circuit board and aligned with the at least one actuation element, whereby depressing one of the at least one actuation element ...

Подробнее
13-04-2017 дата публикации

METHOD AND DEVICE FOR TRANSMITTING AN ALERT MESSAGE

Номер: US20170103627A1
Автор: Liu Huayijun, Liu Xinyu, WU Ke
Принадлежит:

A method for transmitting an alert message is disclosed. The method may include obtaining physical characteristic data of a target object on a target device, and transmitting a first alert message to a first terminal, if the obtained physical characteristic data of the target object does not match pre-stored physical characteristic data of a target user. 1. A method for transmitting an alert message , comprising:obtaining physical characteristic data of a target object on a target device; andtransmitting a first alert message to a first terminal, if the obtained physical characteristic data of the target object does not match pre-stored physical characteristic data of a target user.2. The method of claim 1 , wherein obtaining the physical characteristic data of the target object on the target device comprises:detecting a pressure, a contact area, and a temperature of the target object; andif the pressure, the contact area, and the temperature of the target object meet a preset physical characteristic condition, determining the target object to be a person and obtaining the physical characteristic data of the target object.3. The method of claim 1 , wherein transmitting the first alert message to the first terminal claim 1 , if the obtained physical characteristic data of the target object does not match the pre-stored physical characteristic data of the target user comprises:determining a physical characteristic data range corresponding to the pre-stored physical characteristic data of the target user; andtransmitting the first alert message to the first terminal, if the physical characteristic data of the target object is not within the physical characteristic data range.4. The method of claim 3 , further comprising:obtaining motion data of the target user within a preset time period; andadjusting the physical characteristic data range based on the motion data; 'transmitting the first alert message to the first terminal, if the physical characteristic data of the ...

Подробнее
29-04-2021 дата публикации

TEMPORARY SECURITY BYPASS METHOD AND APPARATUS

Номер: US20210125485A1
Принадлежит:

A method, system, and apparatus for temporarily disarming a barrier alarm in a security system. In one embodiment, a method is described, performed by a barrier alarm in communication with a central controller, where the barrier alarm receives a first signal from a user interface on the barrier alarm to disarm the barrier alarm, disables the barrier alarm in response to receiving the indication, and re-arming the barrier alarm upon receipt of a second signal from a sensor that forms part of the barrier alarm. 1. A method performed by a security system control device in a security system for bypassing a barrier alarm monitored by the security system control device , the method comprising:receiving, by a processor, a command to bypass the barrier alarm from a wireless communication device wirelessly coupled to the security system control device;storing, by the processor, an indication in a memory coupled to the processor indicating that the barrier alarm has been bypassed;receiving, by the processor via a receiver coupled to the processor, an alarm signal from the barrier alarm, the alarm signal comprising an identification of the barrier alarm;in response to receiving the alarm signal, determining, by the processor, whether the barrier alarm has been bypassed; andignoring, by the processor, the alarm signal when the barrier alarm has been bypassed.2. The method of claim 1 , wherein the command to bypass the barrier alarm comprises an instruction to ignore claim 1 , by the processor claim 1 , future alarm signals received from the barrier alarm of a plurality of barrier alarms monitored by the security system control device.3. The method of claim 1 , further comprising:in response to receiving the command to bypass the barrier alarm, transmitting, by the processor via a communication interface, a message to a remote location indicating that the barrier alarm has been bypassed.4. The method of claim 1 , further comprising:receiving, by the processor, a second command ...

Подробнее
17-07-2014 дата публикации

SYSTEMS AND METHODS OF DEVICE-FREE MOTION DETECTION AND PRESENCE SENSING

Номер: US20140200856A1
Принадлежит:

Systems and methods are provided for device-free motion detection and presence detection within an area of interest. A plurality of nodes, configured to be arranged around the area of interest, form a wireless network. The plurality of nodes transmit wireless signals as radio waves and receive transmitted wireless signals. The received signal strength (RSS) of the transmitted wireless signals between the plurality of nodes are measured and a value is reported. A computing device receives the reported values for the measured RSS and tracks the reported values over time. The computing device processes the reported values using an aggregate disturbance calculation to detect motion and presence within the area of interest. The computing device may notify notification device of a detected disturbance within the area of interest. 1. A method of monitoring an area of interest , the method comprising:positioning a plurality of nodes around the area of interest;forming a wireless network between the plurality of nodes by each node of the plurality of nodes transmitting wireless signals as radio waves and each node of the plurality of nodes receiving transmitted wireless signals from one or more other nodes of the plurality of nodes;measuring at each node of the plurality of nodes a measurable characteristic of the transmitted wireless signals between the plurality of nodes;reporting, from each node of the plurality of nodes, values for the measurable characteristic of the transmitted wireless signals received from other nodes of the plurality of nodes; andprocessing reported values, tracked over time, using an aggregate disturbance calculation to detect presence of an object within the area of interest, wherein detecting presence includes detecting presence of an object in an area of interest that is different than presence of objects in the area of interest when in a base state, and wherein the aggregate disturbance calculation is based on a plurality of reported values ...

Подробнее
13-05-2021 дата публикации

SYSTEMS AND METHODS FOR SPATIAL SENSING AND TRACKING OF OBJECTS IN A SPACE

Номер: US20210142632A1
Автор: Blaser Robert Logan
Принадлежит: Mobile Tech, Inc.

This disclosure is directed to product displays systems. In one aspect, a product display system includes three or more bases spatially distributed in a space. Each base has a wireless transceiver. The system includes a product display assembly comprising a puck assembly and a base assembly. The puck assembly has a surface on which a product is mountable for merchandising of the product to a customer and is untethered to the base assembly. The puck assembly executes machine-readable instructions that determines a coordinate location of the puck assembly within the space based on wireless communications between the puck assembly and the three or more bases. The puck assembly may also generate an alarm sound when the coordinate location is located within an alarm zone or a warning zone of the space. 1. A retail security system comprising:three or more bases spatially distributed in a space, each base having a wireless transceiver; anda puck assembly having a surface on which a product is mountable for merchandising of the product to a customer and a wireless transceiver, and wherein the puck assembly is untethered and can be lifted and moved by customers to any location within the space, wherein the puck assembly determines a coordinate location of the puck assembly in the space based on wireless communications between the puck assembly and the three or more bases.2. The system of wherein the coordinate location is a virtual coordinate location in virtual grid stored in the puck assembly and corresponds to the space.3. The system of wherein the coordinate location corresponds to a real coordinate location in the space.4. The system of wherein the puck assembly includes an alarm module that generates a warning sound in response to the coordinate location being located in a warning zone.5. The system of wherein the puck assembly includes an alarm module that generates an alarm sound in response to the coordinate location being located in an alarm zone.6. The system of ...

Подробнее
25-04-2019 дата публикации

Temporary security bypass method and apparatus

Номер: US20190122530A1
Принадлежит: Ecolink Intelligent Technology Inc

A method, system, and apparatus for temporarily disarming a barrier alarm in a security system. In one embodiment, a method is described, performed by a barrier alarm in communication with a central controller, where the barrier alarm receives a first signal from a user interface on the barrier alarm to disarm the barrier alarm, disables the barrier alarm in response to receiving the indication, and re-arming the barrier alarm upon receipt of a second signal from a sensor that forms part of the barrier alarm.

Подробнее
16-04-2020 дата публикации

ELECTRONIC DEVICE THAT CAN DETECT AND REPORT TAMPERING

Номер: US20200118404A1
Принадлежит:

An electronic device that can detect and report tampering, comprising: a case, comprising an installation surface, wherein the electronic device is for being installed to an installation position via the installation surface; a battery, located inside the case, configured to provide battery power; a temporary power storage circuit, located in the case; a power off switch, located on the case and coupled between the battery and the temporary power storage circuit, configured to operate in a conductive state while the electronic device is installed at the installation position, and configured to automatically operate in a power off state after the electronic device being removed from the installation position; and a wireless communication circuit, located in the case and coupled to the power off switch and the temporary power storage circuit. 1. An electronic device that can detect and report tampering , comprising:a case, comprising an installation surface, wherein the electronic device is for being installed to an installation position via the installation surface;a battery, located inside the case, configured to provide battery power;a temporary power storage circuit, located in the case;a power off switch, located on the case and coupled between the battery and the temporary power storage circuit, configured to operate in a conductive state while the electronic device is installed at the installation position, and configured to automatically operate in a power off state after the electronic device being removed from the installation position; anda wireless communication circuit, located in the case and coupled to the power off switch and the temporary power storage circuit.2. The electronic device of claim 1 ,wherein the power off switch receives a continuous external force and operates in the conductive state to provide the battery power to the temporary power storage circuit and the wireless communication circuit, when the electronic device is installed at the ...

Подробнее
31-07-2014 дата публикации

PORTABLE THEFT PREVENTION DEVICE

Номер: US20140210622A1
Автор: BAILEY LARRY
Принадлежит:

The present invention is directed to a portable theft prevention device that includes an outer shell/main body for housing a processor that is conventionally connected to an internal memory, one or more movement detection sensors, an alarm consisting of one or both of a speaker and an alarm light, an input unit, a biometric sensor, and a power source. The device functioning to detect movement and generate an alarm in response to the detection. 1. A portable theft prevention device , comprising:an input unit for receiving user information;at least one movement sensor for detecting movement of the device;an alarm for broadcasting at least one of an audible and visual signal;a memory configured to store operating instructions and the user information;a processor that is in communication with and functions to control each of the input unit, the at least one movement sensor, the speaker and the memory; anda main body for securely positioning each of the input unit, the at least one movement sensor, the speaker, the memory and the processor,wherein the user information includes an instruction for the processor to transition the device between an active monitoring state and an inactive monitoring state.2. The device of claim 1 , wherein the memory includes instructions for ordering the processor to activate the alarm upon the movement sensor detecting a movement of the device claim 1 , when the device is in the active monitoring state.3. The device of claim 1 , wherein the memory includes instructions for ordering the processor to delay activation of the motion sensor for a predetermined period of time upon receiving the user information to transition the device to the active monitoring state.4. The device of claim 1 , wherein the memory includes instructions for ordering the processor to delay activation of the alarm for a predetermined period of time upon receiving the notification of movement by the motion sensor when the device is in the active monitoring state.5. The ...

Подробнее
10-05-2018 дата публикации

Autonomous, Low Energy, Access Indication System

Номер: US20180130322A1
Принадлежит:

A system and method for detecting access to a monitored space including one or more controllers, one or more data collectors, and one or more sensors. The sensors are self-powered, wireless components having two states. Each time a sensor detects a physical change within the space, the sensor switches from one state to another. Each incidence of a sensor changing states is recorded within the sensor. The sensors do not continuously transmit the changed state information and rather report data only when queried by a controller. A data collector may be used to process the data from the sensors before transmitting it to the controller. The wireless, self-powered, limited data storing sensors enable the system to function independently of the environment's network infrastructure and power source. Once a human operator receives notice of an access event via the controller, the operator can escalate the level of inspection of the area. 1. A system for detecting and reporting access to a monitored space comprising:at least one controller;at least one wireless sensor having a first state and a second state; andat least one data collector that wirelessly receives signals from the controller and the sensor, and wirelessly transmits signals to the controller and the sensor;wherein when the sensor senses a physical change in the space, the sensor automatically switches between the first state and the second state, records information about the changed state, and stores the information about the changed state until queried by the controller via the data collector, at which time the sensor reports the information about the changed state to the controller via the data collector.2. The system of wherein the sensor is operated with power selected from the group consisting of solar energy claim 1 , thermal energy claim 1 , wind energy claim 1 , kinetic energy claim 1 , and battery power.3. The system of wherein the system functions substantially independently from network ...

Подробнее
10-05-2018 дата публикации

MONITORING SYSTEM FOR AN AUTOMATED LUMINAIRE

Номер: US20180132333A1
Принадлежит:

A monitoring system for automated luminaires for automated monitoring of the luminaire when connected and disconnected to mains power. 1. An automated luminaire monitoring system comprising:sensors which generates information concerning changes in orientation, position or movement while the luminaire is connected to mains power;power source which powers the monitoring system when the luminaire is not connected to mains power;a polling engine which puts the monitoring system in a sleep mode from which it periodically wakes to pole information from the sensors to detect changes in the orientation position or movement of the luminairea log where monitored changes in orientation, position, movement are logged.2. The automated luminaire monitoring system of wherein if the changes are detected from the information gathered from the sensors claim 1 , the monitoring system increases the frequency of polling the sensors for information.3. The automated luminaire monitoring system of where the monitoring frequency is functionally continuous.4. The automated luminaire monitoring system of which includes a theft prediction system which triggers an alarm when theft is predicted.5. The automated luminaire monitoring system of where the alarm is audible.6. The automated luminaire monitoring system of where the alarm is visual.7. The automated luminaire monitoring system of where the alarm is silently transmitted over a network to a remote site or service station.8. The display control system of where the luminaire enclosed in a road case and the transmittal does not require opening the road case.9. The display control system of where the transmittal is wireless.10. The automated luminaire monitoring system of which incorporates a real time clock and events can be logged with a date and time stamp.11. The automated luminaire monitoring system of also stores information which may include non-event information such as: serial number claim 1 , owner identification claim 1 , or battery ...

Подробнее
01-09-2022 дата публикации

SYSTEM AND METHOD FOR FACILITIES ACCESS BREACH DETECTION AND INFORMATION PROTECTION

Номер: US20220277087A1
Принадлежит:

A facilities access breach detection and data protection system and method. A facilities access breach detection and data protection system and method may be configured to monitor an unauthorized access event at a secured data center facility via one or more breach detection sensors. A sensor input indicating a breach event may be communicated to an electronic access controller configured to process the sensor input. If the controller determines the sensor input indicates a breach event, the controller may be configured to communicate a command to a security server comprising erasure software stored thereon. The security server may be communicably engaged with a plurality of data servers housed at the data center facility. The security server may launch an instance of the erasure software to permanently erase all or part of the data residing on the plurality of data servers being housed at the data center facility. 1. A data protection system comprising:at least one breach detection sensor configured to detect a physical access attempt at an access point of a data center facility;a controller communicably engaged with the at least one breach detection sensor to receive at least one sensor input from the at least one breach detection sensor in response to the physical access attempt at the access point of the data center facility;an alarm system communicably engaged with the controller, wherein the alarm system is configured to determine whether a breach event has occurred in response to the at least one sensor input from the at least one breach detection sensor;one or more local server communicably engaged with the controller or the alarm system, wherein the one or more local server comprises an erasure software stored thereon that, when executed, is configured to permanently erase all or a portion of data residing on one or more hard drives or memory devices communicably engaged with the one or more local server,wherein one or more operations of the erasure ...

Подробнее
23-04-2020 дата публикации

SMART DOORBELL

Номер: US20200126376A1
Принадлежит:

A smart doorbell includes a case set, a circuit board, a lens, a vibration sensing module, a locking unit, a vibration unit and a vibration transferring unit. The case set includes a first case and a second case. The first case is combined with the second case. The circuit board is located in the case set. The lens is disposed on the circuit board. The vibration sensing module is connected to the circuit board. The locking unit locks the first case and the second case. The vibration unit is connected to the locking unit and includes a plurality of crests and a plurality of troughs. The crests and troughs are aligned alternatingly. The vibration transferring unit touches the vibration unit. 1. A smart doorbell , comprising:a case set, comprising a first case and a second case, wherein the first case is combined with the second case;a circuit board, located in the case set;a lens, disposed on the circuit board;a vibration sensing module, connected to the circuit board;a locking unit, locking the first case and the second case;a vibration unit, connected to the locking unit, and comprising a plurality of crests and a plurality of troughs, wherein the plurality of crests and the plurality of troughs are aligned alternatingly; anda vibration transferring unit, contacting the vibration unit, wherein the vibration transferring unit comprises a moving unit and an elastic unit, one end of the moving unit is pivotally connected to the first case of the case set, the other end of the moving unit contacts the vibration unit, one end of the elastic unit is connected to the moving unit, and the other end of the elastic unit is connected to the vibration sensing module;wherein when the locking unit rotates, the locking unit causes the vibration unit to rotate such that the vibration transferring unit moves back and forth on the plurality of crests and the plurality of troughs to generate a vibration, and the vibration sensing module senses the vibration.2. The smart doorbell as ...

Подробнее
19-05-2016 дата публикации

TEMPORARY SECURITY BYPASS METHOD AND APPARATUS

Номер: US20160140833A1
Принадлежит:

A method, system, and apparatus for temporarily disarming a barrier alarm in a security system. In one embodiment, a method is described, performed by a barrier alarm in communication with a central controller, where the barrier alarm receives a first signal from a user interface on the barrier alarm to disarm the barrier alarm, disables the barrier alarm in response to receiving the indication, and re-arming the barrier alarm upon receipt of a second signal from a sensor that forms part of the barrier alarm. 1. A method performed by a barrier alarm in communication with a central controller , comprising:receiving a first signal, by a processor within the barrier alarm from a user interface on the barrier alarm, to disarm the barrier alarm;disabling, by the processor, the barrier alarm in response to receiving the indication; andre-arming, by the processor, the barrier alarm upon receipt of a second signal from a sensor that forms part of the barrier alarm.2. The method of claim 1 , further comprising transmitting a message by a transmitter within the barrier alarm to the central controller indicating that the barrier alarm has been disarmed.3. The method of claim 1 , further comprising:providing an indication, on the barrier alarm, that the barrier alarm has been disarmed.4. The method of claim 1 , wherein the user interface comprises a pushbutton located on the barrier alarm.5. The method of claim 1 , wherein re-arming the barrier comprises:comparing, by the processor, the second signal to one or more parameters stored in a memory;determining whether the comparison indicates that a predetermined condition has occurred by the processor; andre-arming the barrier alarm by the processor, if the predetermined condition has occurred.6. The method of claim 5 , wherein the second signal comprises an indication of a deceleration of the barrier alarm;comparing the signal to a threshold deceleration; anddetermining that the second signal exceeds the predetermined threshold ...

Подробнее
26-05-2016 дата публикации

AUTOMATIC INTRUSION DETECTOR THRESHOLD CONTROLLING SYSTEMS AND METHODS

Номер: US20160148500A1
Принадлежит:

A system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises, the system including intrusion detector output receiving functionally operative to receive at least one output from at least it first intrusion detector deployed in the premises, intrusion detector output comparison functionality operative to compare the at least one output from the at least a first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns, and intrusion detector threshold controlling functionality operative, in respond to ascertaining that the at least one output from the at least a first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, to automatically tune a threshold of at least a second intrusion detector deployed in the premises. 1. A tunable intrusion shock detector comprising:at least one sensor having a tunable intrusion threshold; anddiscrete intrusion threshold tuning functionality operable for at least one of local and remote discrete tuning of an intrusion threshold of said intrusion detector to one of at least three discrete precalibrated threshold levels, each of said at least three discrete precalibrated threshold levels being represented by a discrete numeric value.2. A tunable intrusion shock detector according to and also comprising discrete intrusion threshold input functionality communicating with said discrete intrusion threshold tuning functionality claim 1 , operable for manually tuning said intrusion threshold of said intrusion detector to one of said discrete precalibrated threshold levels.3. A tunable intrusion shock detector according to and wherein said discrete intrusion threshold tuning functionality comprises an alpha-numeric display operative to display said discrete numeric value representing said precalibrated intrusion threshold of said intrusion detector.4. A tunable intrusion shock detector according to and wherein ...

Подробнее
24-05-2018 дата публикации

DEVICE AND METHOD FOR THEFT DETECTION

Номер: US20180144592A1
Принадлежит:

A device for theft recognition, having a processing unit, a communication unit that is at least set up to send out a first signal, and a first motion sensor realized as an acceleration sensor. The device further includes at least one second motion sensor. In addition, the processing unit is set up to acquire a respective first value at a first time, and to acquire a respective second value at a second time, from each motion sensor, to determine in each case a change between the first value and the second value of each motion sensor, and, after a change that exceeds a threshold value for the respective motion sensor, to control the communication unit in such a way that this unit sends out the first signal. In addition, a method for theft recognition using the device is also described. 115-. (canceled)16. A device for theft recognition , comprising:a processing unit;a communication unit that is configured to at least to send out a first signal;a first motion sensor, the first motion sensor being an acceleration sensor; andat least one second motion sensor;wherein the processing unit is configured to acquire, from each of the first motion sensor and the second motion sensor, a respective first value at a first time and a respective second value at a second time, and to determine, in each case, a change between the first value and the second value of each of the first motion sensor and the second motion sensor, and, after at least one change that exceeds a threshold value for the respective motion sensor, to control the communication unit in such a way that the control unit sends out the first signal.17. The device as recited in claim 16 , wherein the processing unit is configured to receive claim 16 , via the communication unit claim 16 , a second signal that signals the start of a training phase and a third signal that signals the start of a monitoring phase claim 16 , the first time being within the training phase and the second time being within the monitoring phase ...

Подробнее
28-08-2014 дата публикации

Alarm system

Номер: US20140240127A1
Автор: James L. Smith
Принадлежит: Individual

An alarm system that abuts against a barrier to help prevent entry. The alarm system includes a support portion, such as a tripod. The support portion forms a footprint for firmly pressing against the barrier at an angle. The footprint includes uneven lengths for the legs, a small distance between the ends of each leg, a brace that securely joins each leg, and support portion mounts that join to the ends of the legs for entrenching firmly into the ground surface. A mounting portion at the other end of the support portion includes a collar shape that is configured to engage a barrier fastener, such as a door knob. The support portion tilts against the barrier to resist a force from the opposite side of the barrier. An alarm portion with a sensor detects a force from the door and emits an alarm as required.

Подробнее
28-08-2014 дата публикации

BARRIER PRESSURE DETECTION SYSTEM

Номер: US20140240128A1
Автор: DeAngelo Brian
Принадлежит:

A pressure detection system is provided. The pressure detection system may include an enclosure that houses a pressure sensor, a type selector and a thickness selector. The pressure sensor may be adapted to produce output representative of the pressure on a barrier. The pressure sensor may include a computer electronically connected to the type selector and the thickness selector. The computer may be adapted to determine a threshold pressure that is related to the minimum amount of pressure needed to break a barrier for a given barrier type and a given barrier thickness. The pressure sensor may be adapted to transmit an alarm signal when the output of the pressure sensor may exceed the threshold pressure. A user may install the enclosure on the barrier. The user may then select the given barrier type from a group of predetermined options on the type selector. The user may then select the given barrier thickness from a group of predetermined options on the thickness selector. 1. A system for detecting a barrier breach , comprising:a pressure sensor configured to produce output representative of the pressure on a barrier; and receiving a given barrier type from a user;', 'receiving a given barrier thickness from the user;', 'determining a threshold pressure based on the given barrier type and the given barrier thickness; and', 'sending an alarm signal when the output of the pressure sensor exceeds the threshold pressure., 'a computer electronically connected to the pressure sensor, wherein the computer comprises machine-readable program code to perform the following process steps2. The system for detecting a barrier breach of claim 1 , further including:a type selector configured to select the given barrier type from a group of predetermined options;a thickness selector configured to select the given barrier thickness from a group of predetermined options; anda portable enclosure housing the pressure sensor, the type selector, and the thickness selector.3. The system ...

Подробнее
18-06-2015 дата публикации

SECURE STORAGE SYSTEMS AND METHODS

Номер: US20150168101A1
Принадлежит:

A secure storage system may provide secure, portable, and rapidly accessible storage for articles such as firearms. Such a system may have a shell with first and second shell members that can be closed to keep the articles secure, or opened to provide accessibility. A locking mechanism may be used to lock the shell in the closed configuration. The locking mechanism may be controlled by a wireless receiver that receives a signal to unlock the shell. The shell may have a signal-permeable layer that enables the signal to pass through the shell. The first and second shell members may have mounting features that enable articles within the shell to be secured to the shell in a variety of positions and/or orientations. The system may also include a location sensor that detects the location of the shell and notifies the user when the shell is outside an approved zone. 1. A secure storage system comprising: a first shell member;', 'a second shell member; and', 'a joint that movably couples the first shell member to the second shell member to enable the shell to move between the closed configuration and the open configuration;, 'a shell having a closed configuration in which the shell defines an interior space generally inaccessible from outside the shell, and an open configuration in which the interior space is accessible, the shell comprisinga locking mechanism within the interior space, the locking mechanism having a locked position in which the locking mechanism restricts motion of the shell to the open configuration, and an unlocked position in which the locking mechanism permits motion of the shell to the open configuration;a sensor system secured to the shell to detect at least one selection from the group consisting of a location of the shell, and motion of the shell; and receives sensor data from the sensor system;', 'based on the sensor data, determines that at least one of location of the shell and motion of the shell is outside an approved range; and', 'initiates ...

Подробнее
14-05-2020 дата публикации

INTERNET OF THINGS-BASED TRESPASSING SITUATIONS ANALYSIS SYSTEM FOR SMART SECURITY WINDOW

Номер: US20200152025A1
Принадлежит: NEOSTACK CO., LTD.

An Internet-of-things (IoT)-based impact pattern analysis system for a smart security window includes: an ultra-small IoT device attached to a security window and detecting an impact; a station processing a signal obtained from the ultra-small IoT device and analyzing an impact pattern; and a user terminal outputting information related to the impact pattern through an interface. The station controller processes 3-axis acceleration data to extract a feature vector and determines an impact pattern by applying a learning model. According to the embodiment of the present disclosure, by automatically determining whether an intrusion occurs by analyzing impact patterns according to various conditions and circumstances, malfunction based on an impact other than an intrusion may be reduced and an unnecessary alarm may be prevented. 1. An Internet-of-things (IoT)-based trespassing situations analysis system for a smart security window , the system comprising:an ultra-small IoT device attached to a security window and detecting an impact by trespassing situation;a station processing a signal obtained from the ultra-small IoT device and analyzing an trespassing situations; anda user terminal connected to the station via a network and outputting information related to the trespassing situations through an interface, wherein the ultra-small IoT device comprises:an acceleration sensor detecting a trespassing situation applied to the security window; andan ultra-small IoT controller transmitting 3-axis acceleration data obtained from the acceleration sensor to the station, andthe station comprises a station controller including a signal processing module processing the 3-axis acceleration data and extracting a feature vector and a classification module generating a learning model on the basis of the feature vector and determining a trespassing situations, and determining whether an intrusion occurs on the basis of the trespassing situations.2. The system of claim 1 , whereinthe ...

Подробнее
18-06-2015 дата публикации

Cabinet lock key with audio indicators

Номер: US20150170487A1
Принадлежит: InVue Security Products Inc

An electronic key for a merchandise security device is provided. The electronic key may include electronic circuitry for providing electrical power to a lock mechanism for locking and unlocking the lock mechanism. The electronic key may also include an audio component configured to indicate a status of the lock mechanism.

Подробнее
11-09-2014 дата публикации

Smart Home Defense Chamber (SHDC)

Номер: US20140253329A1
Автор: Chavez Mark Anthony
Принадлежит:

The Smart Home Defense Chamber (SHDC) is a wall chamber that is installed within a wall for the purpose of storing, hiding, securing and protecting firearms and valuables so as to provide an invisible storage chamber that can be equipped with or without a means to alarm to prevent tampering, unauthorized entry and security away from children and thieves. The wall chamber also provides the owner/user an advantageous means of access in the event of an emergency. The SHDC uniqueness is that it is designed and installed to look exactly like the wall it lives within so only the owner/user knows of its location, presence and contents. This allows the owner/user the ability to install many SHDC's in various locations around the home, office or any place they choose without having to worry about unauthorized entry or tampering from children or thieves.

Подробнее
30-05-2019 дата публикации

SYSTEMS AND METHODS OF DEVICE-FREE MOTION DETECTION AND PRESENCE DETECTION

Номер: US20190162565A1
Автор: Wilson Anthony Joseph
Принадлежит:

Systems and methods are provided for device-free motion detection and presence detection within an area of interest. A plurality of nodes, configured to be arranged around the area of interest, form a wireless network. The plurality of nodes transmit wireless signals as radio waves and receive transmitted wireless signals. The received signal strength (RSS) of the transmitted wireless signals between the plurality of nodes are measured and a value is reported. A computing device receives the reported values for the measured RSS and tracks the reported values over time. The computing device processes the reported values using an aggregate disturbance calculation to detect motion and presence within the area of interest. The computing device may notify notification device of a detected disturbance within the area of interest. 1positioning a plurality of nodes around the area of interest;forming a wireless network between the plurality of nodes by each node of the plurality of nodes transmitting wireless signals as radio waves and each node of the plurality of nodes receiving transmitted wireless signals from one or more other nodes of the plurality of nodes;measuring at each node of the plurality of nodes a measurable characteristic of the transmitted wireless signals between the plurality of nodes;reporting, from each node of the plurality of nodes, values for the measurable characteristic of the transmitted wireless signals received from other nodes of the plurality of nodes; andprocessing reported values, tracked over time, using an aggregate disturbance calculation to detect presence of an object within the area of interest, wherein detecting presence includes detecting presence of an object in an area of interest that is different than presence of objects in the area of interest when in a base state, and wherein the aggregate disturbance calculation is based on a plurality of reported values over a period of time.. A method of monitoring an area of interest, the ...

Подробнее
25-06-2015 дата публикации

SECURITY DEVICE

Номер: US20150179031A1
Автор: Wallace Robert F.
Принадлежит:

An apparatus includes a housing having substantially the shape of a light bulb and including a base for coupling the housing to a light socket. The apparatus also includes an audible alarm mounted entirely within the housing and electrically coupled to the base to facilitate control of the audible alarm by a motion sensing device. 1. An apparatus , comprising:a housing having substantially the shape of a light bulb and including a base for coupling the housing to a light socket; andan audible alarm mounted entirely within the housing and electrically coupled to the base to facilitate control of the audible alarm by a motion sensing device.2. The apparatus of claim 1 , wherein base is threaded.3. The apparatus of claim 1 , further comprising an externally accessible control device supported by the housing and electrically coupled to the audible alarm to control an operating parameter of the audible alarm.4. The apparatus of claim 1 , further comprising a light source mounted within the housing and electrically coupled to the base.5. The apparatus of claim 4 , wherein the housing includes a lens.6. The apparatus of claim 5 , further comprising an externally accessible switch supported by the housing and electrically coupled to one of the light source and the audible alarm to control an operating parameter of the one of the light source and the audible alarm.7. The apparatus of claim 1 , further comprising the motion sensing device claim 1 , wherein the motion sensing device is mounted within the housing and electrically coupled to the base.8. The apparatus of claim 1 , further comprising a camera mounted within the housing and electrically coupled to the base.9. An apparatus claim 1 , comprising:a motion sensing device;a housing having substantially the shape of a light bulb and including a base for coupling the housing to a light socket; andan audible device mounted entirely within the housing and electrically coupled to and controlled by the motion sensing device.10 ...

Подробнее
21-05-2020 дата публикации

Method and Apparatus for Mobile Cash Transportation

Номер: US20200160675A1
Принадлежит:

A device designed to validate and transport paper currency in a protected fashion. While being transported, the device monitors for tampering or break-in attempts and subsequently generates warning notifications, or sounds an alarm depending on configuration and the type of tampering detected. The transport case provides end-to-end cash accountability from a location where a bill is inserted into the case, to the bank or cash destination, where the transport case is delivered. Additionally, a docking station accessory is described in which the transport case can be securely fixed while at a point of sale. 1. A portable valuables transport system comprising:an outer closeable portable valuables container;an inner valuables container inside the outer closeable portable valuables container;a tamper mechanism for detecting tampering with the outer closeable portable valuables container and the inner valuables container;the outer closeable portable valuables container enclosing the tamper mechanism; anda battery powered controller mounted inside the outer closeable portable valuables container controlling the tamper mechanism, the tamper mechanism operating using battery power when the portable valuables transport system is not connected to another source of power.220.-. (canceled)21. The portable valuables transport system of claim 1 , further comprising:a mounting dock; anda mounting mechanism to mount the outer closeable valuables container in the mounting dock.22. The portable valuables transport system of claim 1 , further comprising:an internal polling mechanism to poll a user to provide a response, wherein if the response is not received in a predetermined time, an alarm is sounded.23. The portable valuables transport system of claim 1 , wherein the tamper mechanism further comprises:light sensors and infrared proximity sensors to detect tampering with the portable valuables container.24. The portable valuables transport system of claim 1 , further comprising:a ...

Подробнее
22-06-2017 дата публикации

Smart Door Lock System And Method Thereof

Номер: US20170175419A1
Автор: CHIU Chaucer
Принадлежит:

A smart door lock system and a method thereof are disclosed. In the system and method, a plurality of access time periods are generated by continuously detecting the door lock and analyzing open time of the door lock, and a prompt message is generated and transmitted to a main client for requesting confirmation when a current access time period does not exist in the access time periods, and the smart door lock further transmits the prompt message to a secondary client for requesting confirmation when the main client does not complete the confirmation within a preset time, and triggers the warning device and links with the police-citizen connection system for alert when the secondary client does not complete the confirmation within the preset time. Therefore, the technical effect of improving the security and the setting convenience of the smart door lock can be achieved. 1. A smart door lock system , comprising:a detection module configured to continuously detect a status of a door lock by using a sensor, wherein the status of the door lock comprising an unlocking status and a locking status;an analysis module configured to analyze a time range of the unlocking status of the door lock, to generate at least one access time period;a confirmation module configured to generate a prompt message and transmit the prompt message to a main client for requesting confirmation when a current access time period does not exist in the at least one access time period, and further transmit the prompt message to at least one secondary client for requesting the confirmation within a preset time when the main client does no complete the confirmation within the preset time; anda triggering module configured to trigger a warning device and link with a police-citizen connection system for alert when the main client and the at least one secondary client do not complete the confirmation within the preset time.2. The smart door lock system according to claim 1 , wherein the sensor comprises ...

Подробнее
02-07-2015 дата публикации

SYSTEM AND METHOD FOR INTERACTIVE SECURITY

Номер: US20150187192A1
Автор: TABE JOSEPH AKWO
Принадлежит:

An interactive security system, device and method are disclosed. A plurality of sensors are positioned at one or more predetermined locations in a controlled environment. The plurality of sensors are associated with a sensor, the sensor being configured to collect sensor data in the controlled environment. The plurality of sensors include at least one human body sensor configured to detect a human body presence in the controlled environment. The plurality of sensors further include at least one emergency condition sensor configured to detect an emergency condition within the controlled environment. A control server communicatively coupled to the sensor is configured to receive, store, and process the sensor data and generate an alarm based on detection of at least one of, the human body, the emergency condition or a combination thereof. 1. An interactive security system for occupancy detection , the system comprising: at least one human body sensor to detect presence of a human body in the controlled environment; and', 'at least one emergency condition sensor to detect presence of an emergency condition within the controlled environment;, 'a plurality of sensors positioned at one or more predetermined locations in a controlled environment, wherein the sensors are associated with a sensor to collect sensor data, the plurality of sensors comprising receive, store, and process the sensor data; and', 'generate an alarm based on detection of at least one of, the human body, the emergency condition or a combination thereof., 'a control server communicatively coupled to the sensor, the control server configured to2. The system of claim 1 , further comprising a control module configured to provide one or more control commands to at least one of the control server and the sensor.3. The system of claim 1 , further comprising a positioning unit configured to provide at least one of position information and identification information of an object present in the controlled ...

Подробнее
28-05-2020 дата публикации

TAMPER-RESISTANT ELECTRONICS SYSTEM AND IMPROVED METHOD OF MANUFACTURING THEREFOR

Номер: US20200170132A1
Принадлежит: The Crestridge Group

In accordance with the embodiments described herein, there is provided an enclosure system including an enclosure formed of an insulating material, and at least one heatsink arrangement formed of a thermally-conductive material. The heatsink arrangement includes at heat conductive surface configured as one of a pyramid, an inverted pyramid, a plateau, a spherical segment, and an inverted spherical segment. The heatsink arrangement in the enclosure system can be integrally formed from the enclosure such that a demarcation between the heatsink arrangement and the enclosure is water-tight. The enclosure and the heatsink arrangement can also be simultaneously integrally formed and enmeshed using additive manufacturing processes. 1. (canceled)2. (canceled)3. (canceled)4. (canceled)5. (canceled)6. (canceled)7. (canceled)8. (canceled)9. (canceled)10. (canceled)11. (canceled)12. (canceled)13. (canceled)14. (canceled)15. (canceled)16. (canceled)17. (canceled)18. A system for containing electronic circuitry therein , the system comprising:an outer enclosure, integrally formed from a conductive material and an insulating material;an antenna structure embedded within the outer enclosure and integrally formed from the conductive material in the outer enclosure;a counterpoise also embedded within the outer enclosure and integrally formed from the conductive material in the outer enclosure;a first port electrically connected with the antenna structure for providing electrical access to the antenna by the electronic circuitry contained within the system; anda second port electrically connected with the counterpoise for providing electrical access to the counterpoise by the electronic circuitry contained within the system,wherein the antenna structure and the counterpoise are not visible from outside the system.19. The system of claim 18 , wherein the conductive material includes at least one of a metal claim 18 , carbon black claim 18 , carbon nanotubes claim 18 , graphene- ...

Подробнее
11-06-2020 дата публикации

Alert Device for the Disturbance of an Object

Номер: US20200184786A1
Принадлежит: Individual

A detection and alert system designed for use in the wilderness in order to alert the owner when their provision container is disturbed and provides an alarm to scare away whatever is disturbing the container. The device incorporates a disturbance detection method via either a contact or non-contact method. The alarm of the device preferably consists of a bright light, and/or an audible sound that is intense enough to deter the entity disturbing the container. The device may also be paired to the owners Bluetooth enabled smartphone to receive an alert of the disturbance.

Подробнее
18-06-2020 дата публикации

Anti-Theft Response Randomizer

Номер: US20200193789A1
Автор: Budano Joe, Deal Steve
Принадлежит:

Systems and methods for maximizing the deterrence effect on theft. Specifically, systems and methods for selecting and randomizing at least one response to potential theft events while minimizing impact on store personnel productivity in a retail setting. A plurality of defined event triggers detected by a monitored source results in the randomization of response to detected event. 1. A system for maximizing theft deterrence in a retail setting comprising:(a) providing at least one monitored source programmed to identify one or more suspicious events related to an action of an individual;(b) evaluating the risk associated with the one or more suspicious events;(c) selecting among one or more response types based on (b); and(d) randomizing the one or more response types.2. The system of claim 1 , wherein the at least one monitored source is selected from the group consisting of merchandise activity sensors monitoring vibration or product removal claim 1 , RFID detection claim 1 , weight detection cameras claim 1 , infrared sensors claim 1 , alarmed display devices claim 1 , light and motion sensors and perimeter sensors.3. The system of claim 1 , wherein the at least one monitored source is capable of detecting merchandise removal from fixtures claim 1 , removal of packaging from merchandise claim 1 , concealment of merchandise claim 1 , removal of price or security tags from merchandise claim 1 , or any other detection of theft related activity.4. The system of claim 1 , wherein the one or more environmental factors is selected from the group consisting of store traffic claim 1 , staffing levels claim 1 , facial recognition claim 1 , mobile device recognition claim 1 , regional activity claim 1 , event correlation claim 1 , response compliance claim 1 , time of day and manual adjustment of settings.5. The system of claim 1 , wherein the one or more response types may be one selected from the group consisting of local deterrent alarm claim 1 , store personnel ...

Подробнее
28-07-2016 дата публикации

Motion Sensing Cargo Net Assembly

Номер: US20160217666A1
Автор: Adams David D.
Принадлежит:

A motion sensing cargo net assembly includes a netting having a perimeter edge and a central area. A housing is mounted on the netting and a control circuit is mounted in the housing. A power supply is electrically coupled to the control circuit. A motion sensor is mounted in the housing is electrically coupled to the control circuit and a speaker is electrically coupled to the control circuit. The speaker emits an audible alarm sound when the motion sensor is turned on and detects movement of the housing. 1. A motion detecting cargo net assembly comprising:a netting having a perimeter edge and a central area;a housing being mounted on said netting;a control circuit being mounted in said housing, a power supply being electrically coupled to said control circuit;a motion sensor being mounted in said housing being electrically coupled to said control circuit; anda speaker being electrically coupled to said control circuit, said speaker emitting an audible alarm sound when said motion sensor is turned on and detects movement of said housing.2. The motion detecting cargo net assembly according to claim 1 , wherein said housing is positioned on said central area.3. The motion detecting cargo net assembly according to claim 1 , further including a plurality of eyelets being attached to said netting and being configured to facilitate attachment of said netting to an object.4. The motion detecting cargo net assembly according to claim 1 , further including:a receiver for receiving wireless signals being electrically coupled to said control circuit and being positioned within said housing; anda remote control including a transmitter and an actuator electrically coupled together, said actuator actuating said transmitter to send a wireless signal to said receiver, said control circuit alternatingly turning said motion sensor to an on position or an off position when said receiver receives the wireless signal form said transmitter.5. A motion detecting cargo net assembly ...

Подробнее
04-07-2019 дата публикации

Security Monitoring and Control

Номер: US20190206227A1
Принадлежит:

Systems, methods, and software for monitoring and controlling a security system for a structure are provided herein. An exemplary method may include receiving sensor data from at least one first peripheral, the sensor data associated with at least one of activity inside and activity outside of a structure; determining a critical event based in part on the sensor data; creating an alert based in part on the critical event; getting user preferences associated with at least one of a user and a base unit; determining a response based in part on the alert and user preferences; and activating at least one of a second peripheral and a service based in part on the response. 1. A method for security monitoring and control comprising:receiving sensor data from at least one first peripheral, the sensor data associated with at least one of activity inside and activity outside of a structure;determining a critical event based in part on the sensor data;creating an alert based in part on the critical event;getting user preferences associated with at least one of a user and a base unit;determining a response based in part on the alert and user preferences; andactivating at least one of a second peripheral and a service based in part on the response.2. The method of wherein the first peripheral includes at least one of a cordless phone claim 1 , door/gate sensor claim 1 , window sensor claim 1 , glass breakage sensor claim 1 , flood sensor claim 1 , pool sensor claim 1 , and baby monitor.3. The method of further comprising:providing the alert to a server,wherein the user preferences are received from the server.4. The method of further comprising:providing a notification to the user based at least on the response; andreceiving instructions from the user,wherein the activating is further based on the instructions.5. The method of further comprising:detecting a wireless device associated with an intruder; anddetermining one or more properties of the wireless device, the determining ...

Подробнее
04-08-2016 дата публикации

Shock Sensor

Номер: US20160223581A1
Принадлежит:

Disclosed is a shock sensor for detecting an attack on a facility equipped with the shock sensor, comprising: a microprocessor; a micro electromechanical system in communication with the microprocessor, the micro electromechanical system being integrated with a shock sensing device adapted to sense a shock generated by the attack in any direction and a microchip adapted to receive and store at least one parameter from the microprocessor and to analyze a shock signal generated by the shock based on the at least one parameter; and an output device connected with the microprocessor and adapted to output information based on an analysis result of the shock signal. According to the invention, the shock sensor can detect reliably any attack and has a simple circuit arrangement. 1. A shock sensor for detecting an attack on a facility equipped with the shock sensor , the shock sensor comprising:a microprocessor; a shock sensing device configured to sense a shock generated by an attack in any direction; and', 'a microchip configured (i) to receive and store at least one parameter from the microprocessor and (ii) to analyze a shock signal generated by the shock based on the at least one parameter; and, 'a micro electromechanical system in communication with the microprocessor, the micro electromechanical system being integrated withan output device connected with the microprocessor and configured to output information based on an analysis result of the shock signal.2. The shock sensor as claimed in claim 1 , further comprising:a sensitivity adjusting device connected with the microprocessor, and configured to adjust a sensitivity of the shock sensor senor can be adjusted by means of the sensitivity adjusting device.3. The shock sensor as claimed in claim 1 , wherein one of:the microchip includes a serial peripheral interface, and the microprocessor includes a corresponding serial peripheral interface connected with the serial peripheral interface of the microchip; andthe ...

Подробнее
20-08-2015 дата публикации

Tamper-alert resistant bands for human limbs and associated monitoring systems and methods

Номер: US20150235547A1
Автор: Dov Ehrman, Eyal Dov VARDI
Принадлежит: TechIP International Ltd

A tamper alert band is provided that includes a strap with conductive and non-conductive elements or layers. The tamper alert band includes an electronic or RFID device that is configured to communicate with RFID readers and/or exciters. The strap may be a single unitary body that has a conductive layer and a non-conductive layer.

Подробнее
11-08-2016 дата публикации

LONG RANGE PORTABLE SECURITY DEVICE THAT BROADCASTS ALERTS UPON DETECTING INTRUSION EARLY BY MONITORING VIBRATION

Номер: US20160232761A1
Принадлежит:

A low power portable vibration detector and a method for alerting a user or authorities irrespective of their proximity when their assets are tampered with is disclosed. The device comprises of a circuit board, an antenna, a speaker, a microphone and a power source all enclosed in a housing. Upon sensing a vibration that exceeds a predetermined amount, a voltage change triggers a processing unit that in turn triggers an alarm and/or broadcasts an alert via close/long range wireless networks, and/or the internet and/or via telephonic land lines. The device generates alerts when an attempt is made to disable or tamper with its functionality as well. Using this device, the user can also listen in and talk through the device to startle intruders. Thus the system described employs a vibration detector and its associated hardware to accomplish the task of serving as a very reliable early intrusion detection system. 1. An apparatus for detecting intrusion of a place or asset , comprising:a vibration detector;a transmitter and receiver;a siren;a key fob; anda control for controlling the vibration detector and transmitter to transmit a signal to alert a user upon generation of vibrations.2. The apparatus of claim 1 , further comprising:a control section for controlling the receiver to receive a user command;wherein the control is responsive to the user command for controlling the delivery of the alert by the transmitter3. The apparatus of claim 2 , wherein:the user command sets a sensitivity level for the vibration detector.4. The apparatus of claim 1 , further comprising:a portable housing in which the vibration detector, the transmitter, receiver and control are provided;a battery provided in the portable housing for powering the control and transmitter.5. The apparatus of claim 4 , further comprising:an adhesive tape, hook and loop fastener for securing the portable housing onto any asset, entry door, cupboard door or equipment6. The method for detecting intrusion or ...

Подробнее
11-08-2016 дата публикации

INTEGRATIVE SECURITY SYSTEM AND METHOD

Номер: US20160232777A1
Автор: JEDWAB Eran
Принадлежит:

A method for monitoring and securing a facility without employing a manned control center, according to which a server acquires surveillance data from each of a plurality of distributed surveillance devices deployed within or adjacent to a given security sensitive facility. Then the server receives an intrusion alert from a guard, or from one or more of the plurality of surveillance devices to initiate a triggering event, if the acquired surveillance data is indicative of activity that has been detected at an indicated location. A first guard is alerted and presented with a full situational awareness image to assess the severity of the detected activity and the triggering event is terminated if found by the first guard to be of a low severity, or an interception operation initiated by self-dispatching or dispatching one or more additional guards to a close by location that holds tactical advantage relative to the indicated location if the triggering event was found by the first guard to be of a high severity. 1. A method for monitoring and securing a facility without employing a manned control center , comprising the following server performed steps:a) acquiring surveillance data from each of a plurality of distributed surveillance devices deployed or otherwise available within or adjacent to a given security sensitive facility or carried by a maneuverable platform;b) receiving an intrusion alert from a guard, or from one or more of said plurality of surveillance devices to initiate a triggering event, if said acquired surveillance data is indicative of activity that has been detected at an indicated location;c) alerting a first guard to assess the severity of said detected activity; andd) terminating said triggering event if found by said first guard to be of a low severity, or initiating an interception operation by self-dispatching or dispatching one or more additional guards to a close by location that holds tactical advantage relative to said indicated location ...

Подробнее
09-07-2020 дата публикации

Security monitoring and control utilizing dect devices

Номер: US20200219378A1
Принадлежит: Ooma Inc

Systems, methods, and software for monitoring and controlling a security system for a structure are provided herein. An exemplary method may include receiving sensor data from at least one first peripheral, the sensor data associated with at least one of activity inside and activity outside of a structure; determining a critical event based in part on the sensor data; creating an alert based in part on the critical event; getting user preferences associated with at least one of a user and a base unit; determining a response based in part on the alert and user preferences; and activating at least one of a second peripheral and a service based in part on the response.

Подробнее
18-08-2016 дата публикации

Portable Security System

Номер: US20160240053A1
Принадлежит: Individual

A portable alarm system designed for unoccupied unsecured locations, such as construction sites, machinery, campsites and the like. The alarm system defines a continuous monitoring line about the perimeter of the unsecured location using a plurality of wireless sensors attached to a flexible non-stretchable tape suspended between to vertical poles. The system has motion-sensing/detecting capabilities such that any movement of a housing where the microprocessor of the system is located generates audible/visual alarm. Each of the wireless sensors has a magnet and a transmitter positionable within a predetermined distance from the magnet. If the intruder tampers with the tape and increases the distance between the magnet the transmitter, the alarm is activated as well.

Подробнее
17-08-2017 дата публикации

METHOD AND SYSTEM FOR MONITORING A PORTABLE ARTICLE

Номер: US20170236393A1
Принадлежит:

A system for monitoring a portable article having: a housing; a location signal generator on the housing configured to continuously generate location signals that can be processed to monitor a location of the housing; and a securing assembly configured to: a) maintain the housing in an operative state on a portable article being monitored; and b) generate an alert signal in the event that the securing assembly is altered with the housing in the operative state in a manner that allows separation of the housing from a portable article being monitored. 1. A system for monitoring a portable article , the system comprising:a housing;a location signal generator on the housing configured to continuously generate location signals that can be processed to monitor a location of the housing; anda securing assembly configured to: a) maintain the housing in an operative state on a portable article being monitored; and b) generate an alert signal in the event that the securing assembly is altered with the housing in the operative state in a manner that allows separation of the housing from a portable article being monitored.2. The system for monitoring a portable article according to wherein the securing assembly comprises a tether that in conjunction with the housing extends fully around a part of a portable article being monitored with the housing in its operative state.3. The system for monitoring a portable article according to wherein the securing assembly comprises a tether that extends fully around a part of an article being monitored with the housing in its operative state.4. The system for monitoring a portable article according to wherein the securing assembly comprises a tether that defines at least a part of an electrical circuit path claim 1 , and the securing assembly is configured to generate the alert signal in the event that the electrical circuit path is interrupted.5. The system for monitoring a portable article according to wherein the system further comprises ...

Подробнее
24-08-2017 дата публикации

DOOR AND WINDOW CONTACT SYSTEMS AND METHODS THAT INCLUDE MEMS ACCELEROMETERS AND MEMS MAGNETOMETERS

Номер: US20170243456A1
Автор: Smith Richard Alan
Принадлежит:

Systems and methods that address the gap, security, and robustness limitations of known door and window contact systems and methods without increasing the overall cost thereof are provided. Some systems can include an accelerometer and a magnetometer for mounting in or on a first portion of a window or door unit, and a microcontroller unit in communication with each of the accelerometer and the magnetometer. The accelerometer can measure acceleration or vibration relative to a second portion of the window or door unit and transmit the measured acceleration or vibration to the microcontroller unit, the magnetometer can measure magnetic field relative to a sensor magnet mounted on or embedded in the second portion of the window or door unit and transmit the measured magnetic field to the microcontroller unit, and the microcontroller unit can use the measured acceleration or vibration and the measured magnetic field to make a security determination. 1. A system comprising:an accelerometer for mounting in or on a first portion of a window unit or a door unit;a magnetometer for mounting in or on the first portion of the window unit or the door unit; anda microcontroller unit in communication with each of the accelerometer and the magnetometer,wherein the accelerometer measures acceleration or vibration relative to a second portion of the window unit or the door unit and transmits the measured acceleration or vibration to the microcontroller unit,wherein the magnetometer measures magnetic field relative to a sensor magnet mounted on or embedded in the second portion of the window unit or the door unit and transmits the measured magnetic field to the microcontroller unit, andwherein the microcontroller unit uses the measured acceleration or vibration and the measured magnetic field to make a security determination.2. The system of wherein the first portion of the window unit or the door unit includes a moving portion of the window unit or the door unit claim 1 , and ...

Подробнее
10-09-2015 дата публикации

CONTAINER BREACH DETECTOR SYSTEM

Номер: US20150254948A1
Автор: ACOSTA Enrique
Принадлежит:

A container breach detector system to monitor breaches of a transportation container. A self-contained container breach detector provides activation, status, and/or breach event date and time stamp data and a unique identification number of a communication tower, for a user to determine when and where authorized and/or unauthorized breaches of the transportation container occurred. Furthermore, the self-contained container breach detector serves as a recording device to record the activation, status, and/or breach event date and time stamp data; and communicates via various communication means including text via short message service, SMS, and/or e-mail. A container breach detector is intended for a one-time use only, to be discarded at destination. Each container breach detector has individual serial numbers. An encapsulating composition ensures that the self-contained container breach detector is used only once, and is not removed, recharged and reused, whereby removal of the encapsulating composition would damage its electrical system. 1. A container breach detector system , comprising a self-contained container breach detector comprising a housing and an electrical system , said self-contained container breach detector is entirely mounted within a transportation container with double-sided tape and monitors breaches of said transportation container , said electrical system comprises:A) a main printed circuit board;B) global system for mobile communications radio module circuitry comprising cellular network communication means directly to and from said self-contained container breach detector;C) power circuitry comprising power means;D) sensors comprising at least one ambient light sensor and at least one IR proximity and distance sensor, wireless technology standard, and subscriber identity module card circuitry; andE) a central processing unit; andF) accelerometer circuitry comprising accelerometer means to measure proper acceleration.2. (canceled)3. (canceled) ...

Подробнее
23-07-2020 дата публикации

MONITORING METHOD FOR SHARED RECYCLABLE LOGISTICS TOOL AND SYSTEM THEREOF

Номер: US20200234547A1
Автор: LIAO Qingxin
Принадлежит:

The present application relates to the field of logistics. Disclosed are a monitoring method for a shared recyclable logistics tool and a system thereof, capable of timely and accurately finding a recyclable logistics tool which may be stolen. In the invention, a recyclable logistics tool may be time-shared by a plurality of users; a server stores valid area sets corresponding to each user, each valid area set comprising one or more geographic areas; the server continuously obtains a tool identifier and positioning information of the recyclable logistics tool; a valid area set corresponding to the current user of the recyclable logistics tool is queried according to the tool identifier; and if it is determined, according to the positioning information, that the recyclable logistics tool camps outside the geographic areas in the found valid area set and the camping duration exceeds a predetermined threshold, an alarm is given. 1. A monitoring method for a shared recyclable logistics tool , comprising the following steps:A recyclable logistics tool is shared by multiple users in a time-shared manner, valid area sets corresponding to each user are stored in a server, and each valid area set contains one or more geographic areas;Obtaining continuously the tool identifier and positioning information of the recyclable logistics tools by the server;Querying the valid area set corresponding to the current user of the recyclable logistics tool according to the tool identifier;Giving out an alarm, if it is determined, according to the positioning information, that the recyclable logistics tool camp outside the geographic areas in the queried valid area set and the camping duration exceeds a predetermined threshold.2. The monitoring method for a shared recyclable logistics tool according to claim 1 , wherein the recyclable logistics tools comprising a wireless communication module for transmitting a wireless signal carrying a tool identifier;The step of “obtaining continuously ...

Подробнее
01-09-2016 дата публикации

METHODS AND SYSTEMS FOR DETERMINING A LOCATION OF A CONTAINER

Номер: US20160253880A1
Автор: Vogt Eric
Принадлежит:

Systems and methods of securing chattels are provided. Motion of a first container can be measured by a sensor over an interval of time and compared to motion of a second container. A relative difference between the motion of the first container and the motion of the second container over the interval of time can be calculated by a data processing circuit. A determination can be made by the data processing circuit that the relative difference in motion of the containers exceeds a predetermined threshold. An alert that the threshold has been exceeded can be transmitted by a transmitting circuit to a remote server. A SIM card and a modem can be associated with a container. Information corresponding to the location and identification of the SIM card can be received by the modem. The location and identification information can be transmitted by the modem to a remote server. 114-. (canceled)16. The method of claim 15 , wherein the at least one location source comprises a set of communication towers in a cellular network claim 15 , and wherein the method further comprises calculating the location of the SIM card using cellular tower triangulation.17. (canceled)18. The method of claim 15 , wherein the at least one location source further comprises a series of satellites of a global positioning system claim 15 , and wherein the method further comprises calculating claim 15 , by the location processor claim 15 , the location of the SIM card using information received from the global positioning system.19. The method of claim 15 , further comprising the step of iterating the receiving claim 15 , retrieving claim 15 , and transmitting steps one or more times during shipment of the container.20. The method of claim 19 , further comprising receiving claim 19 , by a memory element claim 19 , a number of iterations to be performed during shipment.21. A system for determining the location of a container claim 19 , the system comprising:at least one location source external to the ...

Подробнее
01-09-2016 дата публикации

Notification of Visitors

Номер: US20160253898A1
Принадлежит: AT&T Intellectual Property I, L.P.

Remote notifications are provided by a security system. When the security system detects a visitor, a first notification is sent to an authorized user. The first notification may include an image or video, thus allowing the user to recognize the visitor. If the user approves the visitor, the security system deactivates for a period of time. The visitor may thus enter a home or business for some purpose. However, if the visitor lingers beyond the period of time, the security system reactivates and sends a second notification. 1. A method , comprising:receiving, by a controller associated with a security system, an access instruction sent from a mobile device, the access instruction authorizing the controller to permit entry of a visitor for a period of time;unlocking, by the controller, a door lock to permit the entry in response to the access instruction;determining, by the controller, a violation associated with the access instruction; andsending, by the controller, a notification to the mobile device, the notification alerting of the violation associated with the access instruction.2. The method of claim 1 , further comprising detecting the visitor.3. The method of claim 1 , further comprising receiving a signal generated by a motion detector claim 1 , the motion detector generating the signal in response to a detection of the visitor.4. The method of claim 1 , further comprising activating a timer in response to the access instruction.5. The method of claim 1 , further comprising determining a lapse of the period of time.6. The method of claim 5 , further comprising determining the violation in response to the lapse of the period of time.7. The method of claim 1 , further comprising deactivating a feature associated with the security system in response to the access instruction.8. A system claim 1 , comprising:a processor; anda memory device, the memory device storing code, the code when executed causing the processor to perform operations, the operations ...

Подробнее
09-09-2021 дата публикации

Security tag holder and assembly for use with package having curved surfaces

Номер: US20210279539A1
Принадлежит: Fasteners for Retail Inc

A security tag holder including a flexible attachment member and a holder body is provided. The holder body defines a central cavity for holding a security tag. The holder body includes a pair of angled wings on opposed ends of the holder body. The angled wings are oriented to cooperate with the non-flat outer periphery of a product. The angled wings extend rearward of a back of the holder body. The holder body includes a rear opening in the back thereof for extension of a push button therethrough. A security tag assembly including the security tag is provided.

Подробнее
30-09-2021 дата публикации

Container Security System

Номер: US20210300647A1
Принадлежит: In Tech Enterprise Ltd

A container security system includes a container chassis and a closure subsystem coupled to the container chassis. The closure subsystem includes a closure chassis that prevents movement of a material between a container volume and an exterior of the container chassis via an aperture defined by the container chassis. The closure subsystem includes a closure security sensor that generates a closure sensor signal when the closure chassis experiences a tamper event. A first type communication interface is housed in the closure chassis and a security engine provided by the closure subsystem receives a sensor signal indicating that the closure chassis has experienced the tamper event. The security engine then provides, in response to receiving the sensor signal and using the first type communication interface, a notification to a corresponding first type communication interface that the closure chassis has experienced the tamper event.

Подробнее
13-09-2018 дата публикации

Method of determining if personal belonging or space has been disturbed with camera, WiFi and Bluetooth communication

Номер: US20180261057A1
Автор: Deeds Nathan Gregory
Принадлежит:

The present invention provides a method of detection disturbances of movement and light for semi-secure items via a bluetooth enabled ‘chip’ which will alert a cellular device within range of any changes via 1) gyroscope and 2) photocell or other light measuring device. Data collection from the device is started by pressing a button, after which a ten second period is afforded to place the device in location to be monitored. Upon the completion of the ten seconds, the device will take a ‘fingerprint’ of current conditions (light, position) and enter low energy state. If no environmental changes have been observed, the device will register a message indicating such on the cellular device once the cellular device comes in range. If environmental changes have been made, the device will indicate the disturbance type (light and/or movement) as well as the time the disturbance(s) occurred. 1A circuit logic board for computing sensor parameters, storing disturbance events and communicating to mobile applicationA three axis gyroscope/motion sensor to determine if the device has been picked up or moved and/or if the area around a device has moved (e.g. Device is in a drawer and drawer has been opened)A photosensor/light meter to determine if the area around a device has been disturbed (e.g. Device is in a cabinet and cabinet door has been opened, allowing light into the surrounding area) If ambient conditions or device parameters have changed or been disturbed, the event and time will be logged on the circuit board memory and transmitted back to the controlling mobile application via bluetooth when the devices are connected.. A device for allowing people to determine if their personal possessions and local environment have been disturbed, consisting of A waterproof, transparent housing having holes on the top, bottom and side of said housing to allow light to reach the interior of the housing, wherein said housing contains Child patent filed EFIS id: 28128480, application ...

Подробнее
06-08-2020 дата публикации

NETWORK JAMMING DETECTION AND REMEDIATION

Номер: US20200250957A1
Принадлежит:

Methods and systems for remediation of jammed networks are provided. Exemplary methods include determining by a base unit of a jammed network and if outside connectivity available. The connectivity can include wired and wireless broadband networks. If connectivity is available, at least one external service is notified. Further, a user device can be notified. A local alert can be generated in the form of a phone call or test message. Also, a local action can be taken. Information associated with the jammed network is stored for later delivery if connectivity is not available where the base unit is located in a residence. Further, an alert can be issued in response to the detected network jamming, the alert being at least one of: sounding an audible alarm, showing a visual alarm indication, communicating with law enforcement, and communicating with an alarm monitoring station. 1. A method of remediating a jammed network comprising:determining by a base unit in a local residence if outside connectivity is available;notifying at least one external service if outside connectivity is available; andstoring information associated with the jammed network for later delivery if outside connectivity is not available.2. The method of claim 1 , further comprising:notifying a user device; andgenerating a local alert.3. The method of claim 2 , further comprising:taking a local action.4. The method of claim 1 , wherein the outside connectivity includes at least one of a wired broadband data network and a wide area wireless network using a broadband interface at the residence claim 1 , includes at least one of a radio for a wireless network radio and an interface to a wired network.5. The method of claim 2 , wherein notifying the user device is through a telephone call or a text message.6. The method of claim 2 , wherein notifying the user device is through a Communications Service utilizing an application push notification.7. The method of claim 3 , wherein generating a local alert ...

Подробнее
22-09-2016 дата публикации

AUTOMATIC NOTIFICATION OF A CONCLUSION OF REAL PROPERTY SHOWING BASED ON USER DEVICE DETECTION

Номер: US20160275762A1
Автор: Kuenzi Adam
Принадлежит:

A notification system, method, and/or computer program product that provides an automatic real-time notification to an owner of a property is provided. Further the notification system, method, and/or computer program determines a location with respect to an electronic lockbox associated with the property and generates a geo-fence environment with respect to the property based on the location. Then, the notification system, method, and/or computer program monitors movements of a user device with respect to the geo-fence environment to determine whether a breach of the geo-fence environment has occurred and outputs the automatic real-time notification to the property owner in response to a determination that the breach of the geo-fence environment has occurred. 1. A method by a notification system for providing an automatic real-time notification to an owner of a property , comprising:determining a location with respect to an electronic lockbox associated with the property;generating a geo-fence environment with respect to the property based on the location;monitoring movements of a user device with respect to the geo-fence environment to determine whether a breach of the geo-fence environment has occurred; andoutputting the automatic real-time notification to the property owner in response to a determination that the breach of the geo-fence environment has occurred.2. The method of claim 1 , wherein the generating of the geo-fence environment based on the location further comprises:generating the geo-fence environment based on data parameters.3. The method of claim 2 , wherein the data parameters are read from at least one of the electronic lockbox claim 2 , a database coupled to the notification system claim 2 , and a web-based service in communication with the notification system.4. The method of claim 1 , wherein the geo-fence environment is a virtual redial geo-fence with the electronic lock-bock as a center.5. The method of claim 1 , wherein the determination ...

Подробнее
28-09-2017 дата публикации

EMERGENCY DOORBELL COMMUNICATOR

Номер: US20170278363A1
Автор: Webb Adam K.
Принадлежит:

Systems, apparatuses, and methods relating to security and/or automation systems are described. In one embodiment, a method may include determining an emergency condition at a structure, detecting a user such as an emergency responder at a boundary of the structure, determining a characteristic of the user at the boundary, and communicating information to the user at the boundary based at least in part on the determined emergency condition and the determined user characteristic. In some cases, this communication may include visual or audio information relating to the emergency condition, including a type of emergency condition, a location of an injured person, or a location related to the structure or the emergency itself, among other things. 1. A method for communication by a home automation system , comprising:determining an emergency condition at a structure;communicating information to an emergency personnel based at least in part on the determined emergency condition;detecting a user at a boundary of the structure using a first sensor;determining a characteristic relating to the user at the boundary;identifying that the user at the boundary is associated with the emergency personnel based at least in part on the determined characteristic; andcommunicating updated information to the user at the boundary based at least in part on the determined emergency condition and the identifying.2. The method of claim 1 , wherein the characteristic comprises:an identity of the user.3. The method of claim 1 , wherein the characteristic comprises:a classification of the user or an occupation of the user.4. The method of claim 1 , further comprising:comparing the determined characteristic with data stored in memory, wherein the communicating is based at least in part on the comparison.5. The method of claim 1 , further comprising:unlocking an entrance of the structure based at least in part on detecting the user at the boundary and the determined characteristic.6. The method of ...

Подробнее
20-08-2020 дата публикации

Tamper-Resistant Electronics System and Improved Method of Manufacturing Therefor

Номер: US20200267854A1
Принадлежит:

In accordance with the embodiments described herein, there is provided an enclosure system including an enclosure formed of an insulating material, and at least one heatsink arrangement formed of a thermally-conductive material. The heatsink arrangement includes at heat conductive surface configured as one of a pyramid, an inverted pyramid, a plateau, a spherical segment, and an inverted spherical segment. The heatsink arrangement in the enclosure system can be integrally formed from the enclosure such that a demarcation between the heatsink arrangement and the enclosure is water-tight. The enclosure and the heatsink arrangement can also be simultaneously integrally formed and enmeshed using additive manufacturing processes. 1. A method of additively manufacturing an integrally formed apparatus using a three-dimensional printing device including a first print head and a second print head , the method comprising:depositing an insulative material by the first print head as part of forming a first layer;depositing a conductive material by the second print head, concurrently with depositing the insulative material with the first print head, as an additional part of forming the first layer, wherein the conductive material and the insulative material are deposited to form the integrally formed apparatus, and wherein the conductive material is embedded in the insulative material in the first layer;depositing the insulative material by the first print head as part of forming a second layer; anddepositing the conductive material by the second print head, concurrently with depositing the insulative material with the first print head, as an additional part of forming the second layer, wherein the conductive material and the insulative material are deposited in the second layer to form the integrally formed apparatus, and wherein the conductive material is embedded in the insulative material in the second layer.2. The method of claim 1 , wherein the conductive material is ...

Подробнее
03-10-2019 дата публикации

Container Security System

Номер: US20190300249A1
Принадлежит:

A container security system includes a container chassis and a closure subsystem coupled to the container chassis. The closure subsystem includes a closure chassis that prevents movement of a material between a container volume and an exterior of the container chassis via an aperture defined by the container chassis. The closure subsystem includes a closure security sensor that generates a closure sensor signal when the closure chassis experiences a tamper event. A first type communication interface is housed in the closure chassis and a security engine provided by the closure subsystem receives a sensor signal indicating that the closure chassis has experienced the tamper event. The security engine then provides, in response to receiving the sensor signal and using the first type communication interface, a notification to a corresponding first type communication interface that the closure chassis has experienced the tamper event. 1. A container system , comprising:a container chassis defining a container volume and a first aperture; and a closure chassis that is configured, when coupled to the container chassis, to prevent movement of a material between the container volume and an exterior of the container chassis via the first aperture;', 'a first sensor subsystem that is coupled to the closure chassis and that is configured to generate a first sensor signal when the closure chassis experiences a tamper event;', 'a first type communication interface housed in the closure chassis;', 'a first processing system that is housed in the closure chassis and that is coupled to the first type communication interface and the first sensor subsystem; and', receive the first sensor signal indicating that the closure chassis has experienced the tamper event; and', 'provide, in response to receiving the first sensor signal using the first type communication interface, a first notification to a corresponding first type communication interface that the closure chassis has ...

Подробнее
10-11-2016 дата публикации

TENT ALARM SYSTEM

Номер: US20160328931A1
Принадлежит:

An alarm system for protecting an occupant of an outdoor tent, warning the occupant of an approaching animal and serving as a defensive weapon against the animal. The alarm system comprises a plurality of individual alarms for positioning about a perimeter of the outdoor tent, each alarm being situated in a stand or a section of ground near the outdoor tent. Each individual alarm comprises a support post onto which a detector component is situated, said detector component including a motion sensor element, a sound speaker for playing a recorded alarm upon activation, a battery powered light element, and an on-off switch that connects to a remote control unit for the alarm. 1. An alarm system for protecting an occupant of an outdoor tent , warning the occupant of an approaching animal and serving as a defensive weapon against the animal , said alarm system comprising a plurality of individual alarms for positioning about a perimeter of the outdoor tent , each alarm being situated in a stand or a section of ground near the outdoor tent , and comprising: a support post onto which a detector component is situated , said detector component including a motion sensor element , a sound speaker for playing a recorded alarm upon activation , a battery powered light element , and an on-off switch that connects to a remote control unit for the alarm , said detector component also being capable of being quickly pulled from the stand or section of ground and swung about for defending the occupant from the animal.2. The alarm system of wherein each alarm further includes a refillable container for a spray or liquid irritant and a trigger for controlling dispensing of the irritant from the container.3. The alarm system of wherein the irritant is mace or pepper spray.4. The alarm system of claim 1 , which further includes a rapid charging element and a button for delivering a shock charge from the rapid charging element.5. The alarm system of wherein the support post includes an ...

Подробнее
01-12-2016 дата публикации

Tamper Detection In Utility Meters

Номер: US20160351028A1
Принадлежит:

Devices to detect utility theft are provided, as well as methods of their use. The devices are utility meters that have a positioning detector; a microprocessor connected to receive readings from the positioning detector; a memory storage device in communication with the microprocessor, and at least one power source to provide power to the microprocessor and the memory storage device. Combining positioning readings with theft detection algorithms allows increased accuracy in the automated detection of theft, even when grid power is not available to power the accelerometer or compass. 1. A tamper-detecting water meter comprising:(a) an orientation detector selected from the group consisting of: an accelerometer and a digital compass;(b) a microprocessor connected to receive readings from the orientation detector;(c) a memory storage device in communication with the microprocessor;(d) at least one power source to provide power to the microprocessor and the memory storage device;(e) a housing having an external geometry that prevents the water meter from resting on a flat surface in such a way that the water meter is substantially the same orientation as when installed.2. The water meter of claim 1 , in which the memory storage device comprises flash memory.3. The water meter of claim 1 , in which the power source is a local power source.4. The water meter of claim 1 , in which the external geometry comprises a surface that is curved in at least one dimension claim 1 , wherein said surface is directly below the meter's center of gravity when installed.5. The water meter of claim 1 , comprising a digital compass connected to the processor to allow the processor to receive readings from the compass; and an accelerometer connected to the processor to allow the processor to receive readings from the accelerometer.6. A tamper-detecting utility meter comprising:(a) an orientation detector selected from the group consisting of: an accelerometer and a digital compass;(b) a ...

Подробнее
10-12-2015 дата публикации

SECURITY DEVICE FOR INTRUSION DETECTION

Номер: US20150356839A1
Автор: NA Kee-Woon
Принадлежит:

The present invention relates to a security device for detecting an intrusion including at least one sensor frame including a sensor, a first connection frame for connecting a signal sensed from the sensor frame, and a signal processing frame for detecting an intrusion from the sensed signal received from the first connection frame or the sensor frame, wherein the at least one sensor frame is detachably connected to the security device. Accordingly, the security device can be easily installed, use a variety of sensors, and be changed in size. 1. A security device for detecting an intrusion , comprising:at least one sensor frame including a sensor;a first connection frame for connecting a signal sensed from the sensor frame; anda signal processing frame for detecting an intrusion from the sensed signal received from the first connection frame or the sensor frame,wherein the at least one sensor frame is detachably connected to the security device.2. The security device of claim 1 ,wherein the at least one sensor frame comprises a connector for transmitting the sensed signal and is detachably connected to the first connection frame or the signal processing frame.3. The security device of claim 1 ,wherein the security device is formed to be hung on a target object different from the security device by means of at least one of the sensor frame, the first connection frame and the signal processing frame.4. The security device of claim 1 , further comprising a second connection frame for connecting the signal sensed from the sensor frame to the signal processing frame claim 1 , wherein the second connection frame is connected to the sensor frame by means of a connector so that the security device may be changed in size.5. The security device of claim 1 ,wherein the signal processing frame receives signal lines more than a number of the at least one sensor frame, andwherein the signal processing frame comprises a processor to process the sensed signal received from each ...

Подробнее
30-11-2017 дата публикации

Remote Monitoring System

Номер: US20170345282A1
Принадлежит: Station Innovation Pty Ltd

A remote monitoring system is provided including a sensor, for sensing data associated with a remotely monitored object; a transmitter coupled to the sensor, and for transmitting data of the sensor via satellite; and a notification system coupled to the transmitter, for receiving the sensor data and providing notifications to a user based upon the received sensor data. 1. A remote monitoring system including:a sensor, for sensing data associated with a remotely monitored object;a transmitter coupled to the sensor, and for transmitting data of the sensor via satellite; anda notification system coupled to the transmitter, and for receiving the sensor data and providing notifications to a user based upon the received sensor data.2. The system of claim 1 , wherein the remotely monitored object comprises infrastructure claim 1 , a person and/or an animal.3. The system of claim 1 , further including a plurality of sensors claim 1 , for sensing data associated with a plurality of remotely monitored objects.4. The system of claim 3 , further comprising a plurality of transmitters claim 3 , wherein at least two sensors of the plurality of sensors are coupled to a transmitter of the plurality of transmitters.5. The system of claim 1 , wherein the remotely monitored object comprises at least one of troughs claim 1 , tanks claim 1 , dams claim 1 , fences claim 1 , gates claim 1 , panic or safety buttons claim 1 , power systems claim 1 , irrigation systems claim 1 , traps and electronic devices.6. The system of claim 1 , wherein the sensor comprises at least one of a fluid level sensor claim 1 , an electric on-off sensor claim 1 , a magnetic open-closed sensor claim 1 , an animal trap counter claim 1 , and a flow rate sensor.7. The system of claim 1 , wherein the transmitter is configured to periodically transmit data of the sensor.8. The system of claim 7 , wherein the transmitter is configured to periodically transmit data at different rates based upon the sensor data.9. The ...

Подробнее
08-12-2016 дата публикации

BIOMETRIC AND BLUETOOTH ENABLED CASE LOCK

Номер: US20160360351A1
Автор: Cabouli Steven D.
Принадлежит:

The present invention is directed to a Biometric and Bluetooth Enabled Case Lock System and method that provides a unique apparatus for locking enclosures such as luggage, briefcases, lockers, lock boxes and cabinets, and the like, with indirect operational control by the means of a smart phone, tablet or a computer. The Biometric and Bluetooth Enabled Case Lock system contains a biometric based finger print authentication module, and a Bluetooth communications enabled module, to prevent a non-owner or unauthorized user from accessing the device. An on-board system processor controls and interprets commands passed from the user's external Bluetooth device, whereby said case lock system is controllable via an application on a smartphone, tablet or a computer. 1. A biometric and Bluetooth enabled case lock system comprising:a frame, incorporating a locking latch and lock solenoid/motor;a biometric access module;a Bluetooth communications access module;wherein access to the locking latch for locking and unlocking the case lock is controlled by said biometric access module and said Bluetooth communications access module; andwhereby said case lock system is controllable via an application on a smartphone, tablet or a computer.2. The biometric and Bluetooth enabled case lock system according to claim 1 , wherein said frame claim 1 , incorporating a locking latch includes an attaché case claim 1 , luggage claim 1 , briefcases claim 1 , lockers claim 1 , lock boxes and cabinets.3. The biometric and Bluetooth enabled case lock system according to claim 1 , wherein said biometric access module and said Bluetooth communications access module include indirect operational control of said locking latch by an on-board system processor in communication with an application on a smart phone claim 1 , tablet or a computer.4. The biometric and Bluetooth enabled case lock system according to claim 1 , wherein said on-board system processor includes a system processor to control the ...

Подробнее
06-12-2018 дата публикации

WEARABLE CHARM ANTI-THEFT SYSTEM WITH AN ENVIRONMENTALLY SENSITIVE SENSORY ALERT

Номер: US20180350211A1
Принадлежит: Charm Alarm LLC

An anti-theft proximity alert system that includes a wearable smart charm with a charm housing, and an object monitor with a housing, an environmental sensor to detect an ambient environmental condition, and a controller with at least one environmental operating instruction to adjust the output of a sensory alert based upon detected environmental conditions. 1. An anti-theft proximity alert system comprising:a wearable smart charm and an object monitor;said wearable smart charm having an ornamental charm housing;wherein said ornamental charm housing contains an environmental sensor, a sensory alert, an alarm controller, an alarm communicator capable of receiving a radio frequency proximity signal transmitted from said object monitor, at least one operating instruction to determine a measure of said radio frequency proximity signal, at least one alarm operating instruction to determine if said measure satisfies a threshold alert criterion, and at least one environmental operating instruction to adjust the output of said sensory alert based upon an environmental condition detected by said environmental sensor.2. The anti-theft proximity alert system of wherein said environment sensor is a light sensor capable of sensing the ambient level of light claim 1 , said sensory alert is a visual sensory alert claim 1 , and said at least one environmental operating instruction adjusts the output of said visual sensory alert based on the detected level of ambient light.3. The anti-theft proximity alert system of wherein said environmental operating instruction adjusts the output brightness of said visual sensory alert based on the detected level of ambient light.4. The anti-theft proximity alert system of wherein said environmental operating instruction adjusts the output color of said visual sensory alert based on the detected level of ambient light.5. The anti-theft proximity alert system of wherein said environmental operating instruction adjusts the frequency of a pulsed ...

Подробнее
21-12-2017 дата публикации

Merchandise Activity Sensor System and Methods of Using Same

Номер: US20170365143A1
Принадлежит:

Apparatus and systems using merchandise activity sensors for increasing the awareness of interactivity with merchandise on retail store displays (shelves, peg hooks, merchandise pushers, and other Point of Purchase displays) in order to facilitate more effective customer service, reduce theft and to provide additional analysis data related to merchandise/shopper interaction. 1. A system for providing real-time location based services , the system comprising:a) at least one proximity detection method for identifying a mobile device and its associated location;b) at least a first sensor capable of detecting a direct or indirect force that is applied to an object which results in movement of that object from a state of equilibrium;c) a microcontroller having an application capable of processing data acquired by a) and b); andd) a wired or wireless means of communication capable of communicating the movement of the object detected by the first sensor to the microcontroller of c).2. The system of wherein an indirect force is detected when the at least first sensor is associated with a fixture.3. The system of wherein the fixture is in contact with the object.4. The system of wherein a direct force is detected when the at least first sensor is associated with an object.5. The system of wherein the real-time location based services are configured for use in a setting wherein the detection and tracking of object movement is desired.6. The system of wherein the setting is a retail setting.7. The system of wherein the at least first sensor further comprises a single or multi-axis accelerometer.8. The system of wherein the means of communication is a transceiver.9. The system of wherein the means of communication is a transmitter.10. The system of wherein the microcontroller is capable of determining a precise location of a mobile device based on data acquired from a) and b).11. The system of wherein the closest identified mobile device to the activated sensor is recognized by ...

Подробнее
20-12-2018 дата публикации

Network Jamming Detection and Remediation

Номер: US20180365969A1
Принадлежит:

Methods and systems for network jamming detection and remediation are provided. Exemplary methods include: detecting by a base unit network jamming, the base unit being disposed in a residence; and issuing an alert in response to the detected network jamming, the alert being last least one of: sounding an audible alarm, showing a visual alarm indication, communicating with law enforcement, and communicating with an alarm monitoring station. 1. A method for network jamming detection and remediation comprising:detecting by a base unit network jamming, the base unit being disposed in a residence; andissuing an alert in response to the detected network jamming, the alert being last least one of: sounding an audible alarm, showing a visual alarm indication, communicating with law enforcement, and communicating with an alarm monitoring station.2. The method of claim 1 , further comprising:determining the network jamming has ceased; andterminating the issued alert.3. The method of claim 1 , wherein the base unit is coupled to at least one local area network (LAN) in the residence claim 1 , is coupled to a wide area network using a broadband interface at the residence claim 1 , includes at least one of a radio for a wireless network radio and an interface to a wired network.4. The method of claim 3 , wherein the detecting the network jamming includes:measuring using the radio a signal strength over a slot time and over frequencies of the wireless network; andidentifying network jamming when the signal strength exceeds a predetermined threshold.5. The method of claim 3 , wherein the detecting the network jamming includes:receiving at least one predetermined threshold, the at least one predetermined threshold including at least one of a percentage of messages, bytes, and segments over a predetermined time period being corrupted;measuring the at least one of the percentage of messages, bytes, and segments over a predetermined time period that are corrupted for each device of a ...

Подробнее
27-12-2018 дата публикации

WALLET ALARM

Номер: US20180374323A1
Принадлежит: Control Group Companies, LLC

A security device for use with an item of merchandise may include a rigid housing adapted for insertion into a pocket of the item, an alarm disposed within the housing, and a sensor mounted to the housing. The sensor may be configured to indicate whether the security device is outside the pocket of the item, whereby an indication that the security device is outside the pocket of the item causes the alarm to generate a human-perceptible alert. 1. A security device for use with an item of merchandise , the security device comprising:a rigid housing having a top cover and a bottom cover, the housing being adapted for insertion into a pocket of the item;an alarm disposed within the housing and configured to generate a human-perceptible alert; andan input module mounted within the housing and configured to indicate whether the security device is outside the pocket of the item, wherein an indication that the security device is outside the pocket of the item causes the alarm to generate the human-perceptible alert.2. The security device of claim 1 , wherein the input module includes a pressure sensor and a spring-loaded switch claim 1 , the switch retracting into the housing when the spring is in a compressed condition claim 1 , and extending out of the housing when the spring is in a relaxed condition claim 1 , the spring being in the compressed condition when the housing is in the pocket of the item claim 1 , and being in the relaxed condition when the housing is outside of the pocket of the item claim 1 , the pressure sensor being configured to actuate the alarm in response to the switch moving from the compressed condition to the relaxed condition.3. The security device of claim 1 , wherein the input module includes a microswitch having a spring-loaded trigger claim 1 , the trigger being retractable into the housing to a retracted condition claim 1 , and being extendible out of the housing to an extended condition claim 1 , the trigger being in the retracted condition ...

Подробнее
26-11-2020 дата публикации

THREAT DETECTION PLATFORM WITH A PLURALITY OF SENSOR NODES

Номер: US20200372769A1
Принадлежит: TekConnX, LLC

The treat detection system described here includes a plurality of nodes that may each have a differently configured set of sensors for observing the area in the vicinity of each node. The nodes provide this information to a command center and/or Internet services so that operators can ascertain the threats in an area being monitored by the plurality of nodes. Threat analytics are performed on the information provided by the sensors in the nodes to further aid the operators' understanding of the threats in the area. 1. A threat detection system , comprising:a plurality of nodes, each node configured for monitoring an area in a venue, wherein at least one node includes a modular device for secure attachment to an object within the venue, the modular device having at least one compartment for interchangeably receiving a sensor of a specified type, a processor, and a transceiver for data communication over a network; anda controller configured to determine a safety threat level based on data received from at least the sensor in the environment.2. The system of claim 1 , wherein at least one sensor is disposed in a housing configured to be detachably connected to the modular device.3. The system of claim 2 , wherein the housing includes a first connector that mates with a second connector on the modular device.4. The system of claim 1 , wherein the modular device includes a processor configured to detect a type of the at least one sensor disposed in the housing connected thereto.5. The system of claim 1 , wherein the modular device includes a processor configured to detect connection to a housing and identify a type of sensor provided in the housing.6. The system of claim 1 , wherein the processor is configured to perform a diagnostic test on the at least one sensor provided in the housing.7. The system of claim 1 , wherein each node is configured to communicate at least one of sensor and diagnostic data to the controller.8. The system of claim 1 , wherein the controller ...

Подробнее