CABINET WITH TAMPER DETECTION SYSTEM AND METHOD

A cabinet formed of a plurality of panels, includes a tamper detection system that includes an electrical circuit for detecting forming of a hole in a protected region of at least one panels. The electrical circuit includes at least one conductive trace on one of the panels. The conductive trace spans a protected region, wherein the minimum distance from any point in the protected region to the at least one conductive trace does not exceed some defined maximum. An electrical current source provides a current through the conductive trace. A sensor is in electrical communication with the electrical current source to sense a change in current provided to the trace and generate a tamper signal in response thereto.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

The present application claims priority from U.S. Provisional Patent Application No. 61/577,303, filed Dec. 19, 2011 the contents of which are hereby incorporated by reference.

FIELD OF THE INVENTION

The present invention relates to tamper detection, and more particularly to cabinets that include tamper sensors and related methods.

BACKGROUND OF THE INVENTION

Often cabinets housing electronic equipment or valuables need to be secured against tamper and theft. One way to provide such security is to use an electronic alarm that produces a signal in response to sensed tampering

A common way in which cabinets may be tampered with is by drilling or cutting holes through cabinet panels so that an intruder may gain access to the cabinet interior. Accordingly, existing approaches to detecting cabinet tampering include detection of indicia of drilling.

An approach uses a vibration sensor and possibly a pattern recognition algorithm to identify signs of drilling. Unfortunately, this method requires high processing power to recognize vibration patterns associated with drilling. Moreover, vibration sensors are sensitive to environmental sources of vibration, such as vibrations in building walls, vibrations from nearby vehicles and industrial noise. Further, vibration-based systems can fail to detect tampering using certain types of tools.

Accordingly, there is a need for improved tamper detection.

SUMMARY OF THE INVENTION

In an embodiment, a cabinet formed of a plurality of panels, includes a tamper detection system that includes an electrical circuit for detecting forming of a hole in a protected region of at least one of the plurality of panels. The electrical circuit includes at least one conductive trace on at least one of the panels. The conductive trace spans a protected region, wherein the minimum distance from any point in the protected region to the at least one conductive trace does not exceed some defined maximum. An electrical current source, which is isolated from a power supply providing power to a device inside the cabinet, provides a current through the conductive trace. A sensor is in electrical communication with the electrical current source to sense a change in current provided to the trace and generate a tamper signal in response thereto.

In accordance with an aspect of the present invention, there is provided a cabinet comprising: a plurality of panels; and an electrical circuit for detecting forming of a hole in a protected region of at least one of the plurality of panels. The electrical circuit comprises: at least one conductive trace on at least one of the panels, the conductive trace spanning the protected region of the one of the panels, wherein the minimum distance from any point in the protected region to the at least one conductive trace does not exceed 50 mm; an electrical current source to provide a current through the at least one conductive trace; a sensor in electrical communication with the electrical current source to sense a change in current provided to the at least one conductive trace and generate a tamper signal in response thereto.

In another aspect of the present invention, there is provided a tamper-detection system for attachment to a panel, comprising: a substrate; at least one conductive trace attached to the substrate, for attachment to a protected region of the panel, wherein the minimum distance from any point in the protected region to the at least one conductive trace does not exceed 50 mm; an electrical current source to provide a current through the at least one conductive trace; a sensor in electrical communication with the electrical current source to sense a change in current provided to the at least one conductive trace and generate a tamper signal in response thereto.

In another aspect of the present invention, there is provided a method of detecting tampering with a cabinet, comprising: providing a cabinet enclosure having a plurality of panels; providing a tamper-detection circuit comprising a current source, a conductive trace on a protected region of at least one of the panels, and a current detector; detecting a change in current provided to the conductive trace; generating a tamper-condition signal.

In another aspect of the present invention, there is provided a cabinet comprising: a plurality of panels; an electrical circuit comprising: at least one conductive trace on a protected region of at least one of the panels, the at least one conductive trace arranged in a pattern, the pattern having a pitch less than 50 mm and spanning substantially the entire surface of the one of the panels; an electrical current source to provide a current through the at least one conductive trace; a sensor in electrical communication with the electrical current source to sense a change in current provided to the at least one conductive trace and generate a tamper signal in response thereto.

BRIEF DESCRIPTION OF THE DRAWINGS

In the figures, which illustrate by way of example only, embodiments of this invention:

FIG. 1 is a perspective view of a cabinet with a tamper detection system, exemplary of an embodiment of the present invention;

FIG. 2 is a perspective view of a substrate used in the tamper detection system of FIG. 1;

FIG. 3 is a cross-sectional view of the substrate of FIG. 2;

FIGS. 4A-4B are plan views of conductive traces used in the tamper detection system of FIG. 1;

FIGS. 5A-5D are plan views of alternate arrangements of conductive traces;

FIG. 6 is a simplified schematic view of a circuit used in the tamper detection system of FIG. 1;

FIG. 7 is a detailed schematic view of the circuit of FIG. 6;

FIG. 8 is a schematic view of an alternate circuit;

FIG. 9 is a simplified schematic view of a further alternate circuit;

FIG. 10 is a diagram of waveforms produced during operation of the circuit of FIG. 9; and

FIG. 11 is a detailed schematic view of the circuit of FIG. 9.

DETAILED DESCRIPTION

FIG. 1 depicts a tamper detection system 10, exemplary of an embodiment of the present invention. Tamper detection system 10 is provided to detect tampering with cabinet 12. Cabinet 12 is made up of a plurality of panels 14a, 14b, 14c, 14d and 14e (collectively, panels 14). Panels 14 are usually formed of metal or similar (usually conductive) material, for strength and electrical insulation purposes. Circuit 16 of tamper detection system 10 includes an electrical current source 18, sensor 20, and conductive traces 22a and 22b (collectively, conductive traces 22) on panels 14.

Conductive traces 22a, 22b span protection regions 34a, 34b respectively (collectively and individually protection region 34). A protection region 34, in this context is the region protected from tampering by system 10. As will be appreciated, the protection region 34 need not be co-extensive with all or any panel 14 of cabinet 12. Instead protection region 34 may simply span a vulnerable region of cabinet 12, or other region desired to be protected. Cabinet 12 may house contents worthy of protection. For example, cabinet 12 may be a storage cabinet or safe for valuables, such as jewelry, cash or negotiable instruments. Alternatively cabinet 12 may house electronic equipment, such as an alarm system, or computer or networking equipment.

Optionally, an isolation circuit 48 may electrically isolate circuit 16 from power supply 140, which may also be used to power equipment within cabinet 12.

Each of conductive traces 22 is carried on a substrate 24. As illustrated in FIG. 2, substrate 24a is sized for attachment to panel 14a. Substrate 24b may be sized for attachment to all four of panels 14b, 14c, 14d and 14e inside cabinet 12.

Substrate 24 is typically formed of an insulating material, for example, PVC, plastic, or rubber. As shown in FIG. 3, conductive trace 22 may be printed to substrate 24 or may be otherwise attached, such as with an adhesive. Optionally, a protective layer 26 may be attached atop conductive trace 22, for example, by using a layer of two-sided adhesive 28.

Each substrate 24 carrying a conductive trace 22 is attached to at least one of panels 14. Substrate 24 and conductive trace 22 may be attached to panel 14 by a layer of two-sided adhesive 30, which may be provided with a protective paper backing 32.

When attached to a panel 14, each conductive trace 22 spans the length and width of that panel 14, and is electrically insulated from panel 14. Conductive trace 22 is arranged such that an intruder cannot form a hole in the respective panel 14 large enough to gain access to the interior of cabinet 12 without contacting conductive trace 22. For example, if it is determined that an intruder would need a hole with a diameter d to gain access to the interior of cabinet 12, conductive trace 22 will be arranged such that from any point on a panel 14 to which it is attached, the minimum distance to conductive trace 22 is less than d/2. As will be appreciated, this will allow for reliable detection of tampering that creates a hole with a diameter of at least d. In the depicted embodiment, this translates into a maximum distance between two adjacent traces 22 (or adjacent portions of a single trace 22), P<d. For a regular pattern, this maximum distance can be referred to as the pitch of the adjacent traces.

For many applications, it will be sufficient to detect forming of holes, for example, by drilling or other methods, with a diameter of about 100 mm or more. For such applications, conductive trace 22 is arranged such that within region 34, the minimum distance from any point to a conductive trace 22 is less than 50 mm.

In some applications, it may be desirable to detect smaller holes, and therefore the spacing of conductive trace 22 may be closer. For example, in some embodiments, conductive trace 22 is configured with a pitch of less than 2.5 mm in order to detect 2.5 mm holes. In other embodiments, conductive trace 22 may be configured with a pitch of less than 1 mm, to detect 1 mm or smaller holes. The configuration of conductive trace 22 may be influenced by the nature of the contents of cabinet 12 and any applicable design standards. For example, in some applications, damage may be caused or access to a cabinet's interior may be enabled by forming of very small holes, while in other applications, it may only be desirable to detect the forming of relatively large holes, for example, holes large enough to permit a hand to pass into cabinet 12.

Other geometries to detect holes of any arbitrary radius should be apparent to those of ordinary skill.

The arrangement of conductive trace 22a applied to panel 14a is depicted in FIG. 4A. As depicted, trace 22a extends from a first electrical contact 36 along the entire height of panel 14a proximate its right edge and across its entire width proximate its top edge. Conductive trace 22a is then arranged in a series of horizontal passes spanning from proximate the left edge of panel 14a to proximate trace 22a along the right edge of panel 14a. The horizontal passes are spaced apart at a pitch P. Conductive trace 22a terminates at a second electrical contact 38. In this embodiment, region 34a spanned by trace 22a is the entirety of panel 14a.

As depicted in FIG. 4A, a hole-forming instrument 130, such as a drill bit, has a diameter d for forming a hole of the same size. Conductive trace 22a is arranged to detect holes having a diameter of at least d and has a pitch P1 and width w. P1 is selected such that it is less than the diameter d of the smallest hole which is desired to be detected. That is, P1<d. Thus, if instrument 130 is used to form a hole, it will contact conductive trace 22a, sever it, or both.

In some embodiments, a slightly smaller pitch may be selected such that forming a hole of the smallest diameter desired to be detected will sever the conductive trace. For example, pitch P2 is selected such that P2, plus the width of the trace, is less than the diameter of the hole to be detected. That is, P2<d−w.

In other embodiments, the pitch may be even smaller. For example, pitch P3 is selected such that the pitch plus two widths of the trace is smaller than a hole of the desired minimum diameter to be detected. That is, P3<d−2w. In this case, if instrument 130 is used to form a hole between adjacent passes of conductive trace 22a, both of the adjacent passes will be severed.

As will be appreciated, the distance Z between conductive trace 22a and each edge of panel 14a is less than the diameter d of the smallest hole that needs to be detected. Of course, if region 34 spans a smaller area, traces 22 may be arranged to detect forming of a hole with diameter d only in that smaller area.

FIG. 4B depicts the arrangement of conductive trace 22b. When attached to cabinet 12, conductive trace 22b is wrapped around the inside surface of panels 14b, 14c, 14d and 14e, as shown in FIGS. 1-2. However, in FIG. 4B, trace 22b is shown laid flat. Trace 22b extends from a first electrical contact 40 to a second electrical contact 42 in a series of passes spaced apart at a pitch p. When attached to panels 14b, 14c, 14d and 14e, these horizontal passes extend across substantially the entire length and width of each panel as shown in FIG. 1. Trace 22b is configured to have pitch P and width w in ranges as described above with respect to trace 22a. Likewise, when attached to panels 14, the distance from conductive trace 22b to the edges of region 34b is less than the diameter d.

As depicted, substrates 24 and conductive traces 22, span substantially the entire surfaces of each one of panels 14. However, in some embodiments it may only be necessary to protect a region of a panel 14, rather than the entire panel. In these cases, a conductive trace 22 may span only the region of the panel 14 which is desired to be protected. For example, if a panel has reinforcements in certain areas, it may be desirable to protect only the non-reinforced areas. Alternatively or additionally, it may be desirable to protect areas proximate features such as hinges, locks, latches, or the like.

Further, conductive traces may be attached to all of panels 14 or as few as one panel 14. As will be appreciated, conductive traces 22 need only be affixed to those panels or regions of panels for which it is desired to detect tampering. For example, if a cabinet 12 has a panel 14 abutting a building wall, that panel 14 may be secure from tampering and thus, may not require a conductive trace 22. Likewise, a panel constructed of a material that is sufficiently strong to prevent forming of holes therethrough may not require a conductive trace.

An exemplary alternative conductive trace arrangement is depicted in FIG. 5A. In FIG. 5A, a conductive trace 22′ is attached to a panel 14′ like panel 14a. Rectangular region 44 circumscribes conductive trace 22′, and may define the protection region for this trace 22′. The arrangement of trace 22′ within this region is like the arrangement of trace 22a on panel 14a. In other words, conductive trace 22′ extends from a first electrical contact 36′ up the entire height of region 44 proximate its right edge, across the entire width of region 44 proximate its top edge, and down to a second electrical contact 38′ in a series of passes which span from the proximate the left edge of region 40 to proximate the trace along the right edge of region 44. Like conductive trace 22a, the passes of conductive trace 22′ are spaced apart at a pitch p which is less than the diameter of the smallest hole that is desired to be protected. As will be appreciated, conductive trace 22′ protects region 44 in that it allows for forming of holes to be detected within region 44.

Other possible trace arrangements are depicted in FIGS. 5B, 5C and 5D. The region circumscribing each of the trace arrangements is shown in a broken line. As will be appreciated, each of the exemplary trace arrangements protects its respective circumscribing region in the same way as conductive trace 22′ protects region 44.

FIG. 5B depicts a conductive trace in a spiral pattern circumscribed by a circular region. In order to detect holes of a diameter d, the separation distance between turns of the spiral pattern is less than d, such that no point within the circular region is more than a distance of d/2 away from the conductive trace.

FIGS. 5C-5D depict conductive trace arrangements involving multiple separate trace elements. Rectangular regions circumscribe the traces collectively. Again, to detect forming of holes with a diameter of d or larger, the trace elements are spaced apart from one another such that no point within the rectangular circumscribing region is more than a distance of d/2 away from the nearest trace element.

Additional possible arrangements will be apparent to skilled persons. As will be appreciated, any such arrangements could include multiple traces interconnected to a suitable circuit. The multiple traces could be adjacent to each other in a single layer, or located in multiple layers stacked atop each other, and suitable insulated from each other. Many geometries will be apparent to those of ordinary skill.

Electrical circuit 16 is depicted schematically in FIG. 6. Circuit 16 includes a current source 18 and a sensor 20, capable of detecting a change in current. Conductive traces 22a and 22b are interconnected to circuit 16 using terminals 36, 38, 40 and 42 (FIGS. 4A, 4B). Conductive traces 22a and 22b are connected in series between current source 18 and sensor 20. Sensor 20 may be further interconnected to the panels 14 (or to cabinet earth ground). In normal operation, current flows through conductive traces 22a and 22b to sensor 20. Further, circuit 16 is capable of detecting a break in conductive trace 22a or 22b, or a short of trace 22a or 22b to one of conductive panels 14. In order to prevent an earth-ground fault, current source 18 may be isolated from power supply 140, which provides energy to the detection circuit and/or any additional power supply used to power any electric components housed within cabinet 12, for example through isolation circuit 48.

In operation, if an intruder tampers with cabinet 12 by forming a hole, for example, by drilling through one of panels 14, the instrument used to form the hole may break conductive trace 22a or 22b. If so, current flow through the trace will be interrupted. Thus, current will cease to flow through sensor 20, and/or may flow to panel ground. In response, sensor 20 will generate a tamper condition signal.

Further, in the process of forming a hole, the hole-forming instrument, such as a drill bit, may contact conductive trace 22a or 22b, even if it does not break the conductive trace. As the instrument will also be in contact with panel 14, during such contact, trace 22a or 22b will be connected to ground through the instrument and the panel 14, provided both the instrument and panel are electrically conductive. Again, in this event, current will cease to flow through sensor 20. In response, sensor 20 will generate a tamper condition signal.

Conveniently, AC power supply 140 allows the circuit 16 to be conveniently isolated from any other circuitry contained inside cabinet 12, thus avoiding possible earth-ground faults and interfering with any floating power supply used to power the contents of cabinet 12. As skilled persons will appreciate, many types of sensors and/or sensing circuits will be suitable. Moreover, though sensor traces 22a and 22b are shown as being connected in series between current source 18 and sensor 20, other configurations that will allow sensor 20 to detect a change in impedance of traces 22a and 22b will be apparent to those of ordinary skill.

In some embodiments, circuit 16 and isolation circuit 48 may be combined and configured as depicted in FIG. 7. In FIG. 7, current source 18 is powered through an isolation transformer 54 controlled by a microprocessor inputting a pulse-width modulated signal at a 50% duty cycle at control input 56. The resulting voltage output from isolation transformer 54 is rectified using Schottky diode 58 and applied to a current generator including resistors 120 and 122, diodes 124 and 126 and transistor 128, which outputs a constant current. When conductive traces 22 are intact, the resulting constant current flows through opto-coupler 70. In normal conditions, a PWM pulse generates a LOW signal at tamper-sensing output 72. In particular, the PWM signal is used to create an AC signal that is passed through isolation transformer 54. The secondary winding of isolation transformer 54 is connected to Schottky diode 58 that converts the AC signal to a DC signal. This DC signal is applied to the current generator that passes a fixed amount of current through the conductive traces to the LED of the opto-coupler 70. The current through the opto-coupler LED turns on the transistor of the opto-coupler 70 creating a LOW level at the tamper sensing output 72. If current to opto-coupler 70 is interrupted, the signal at tamper-sensing output will go HIGH, indicating a tamper condition. Interruption of current flow to opto-coupler 70 could be caused by breaking one of conductive traces 22 or by shorting one of conductive traces 22 to ground through one of panels 14. Circuit 16 may also include a manual tamper switch 50, normally open, but which may be manually closed, for example when a door of cabinet 12 is opened, shorting opto-coupler 70 to ground. Isolation transformer 54 and opto-coupler 70 act as an isolation circuit, and isolate circuit 16 from the source providing power to it (e.g. the microprocessor providing pulse-width modulated signal at a 50% duty cycle). This circuit topology allows the detection of malfunctions. As long as no tamper is detected, the opto-coupler 70 output will normally remain LOW. In the case of a circuit malfunction, that is, a tamper condition, the output will switch to HIGH.

Optionally, circuit 16 may include a latch circuit 74 as shown in FIG. 8. Latch circuit 74 increases the sensitivity of circuit 16 to ground faults, that is, shorting of conductive traces 22 to panels 14. That is, in the circuit of FIG. 7, in order to be detected by the tamper sensing circuitry, a fault resulting from a short in traces 22 to a panel 14 of cabinet 12 would need to exist long enough to turn off opto-isolator 70. In the circuit of FIG. 8, a fault condition is effectively maintained indefinitely through use of latch circuit 74, that relies on positive feedback. Latch circuit 74 may thus allow detection of a momentary fault due to a trace 22 being shorted to a panel 14 within less than 9 μs (e.g. as low as 2 μs, depending on choice of components).

Electrical contact between one of conductive traces 22 and one of panels 14 for at least this duration will turn ON transistor 76, which will turn ON transistor 78, sinking current away from opto-coupler 70 and generating a tamper condition signal. The tamper condition signal will persist even if the short between one of conductive traces 22 and one of panels 14 is removed. To reset the tamper condition, it is necessary to cycle power to the circuit or to activate manual tamper switch 50.

In some embodiments, latch circuit 74 may have a saturation voltage of approximately 0.8 V while opto-coupler 70 has a forward voltage drop of approximately 1.2 V. Thus, when transistors 76, 78 are ON, opto-coupler 70 is effectively shorted.

An alternate circuit 16′ is depicted in simplified schematic form in FIG. 9. Circuit 16′ uses a transformer 80 in series with a resistor 82, forming a voltage divider. A square wave is applied from a square wave generator 84. With a small load, including conductive traces 22 connected to the secondary winding of the transformer between the terminals of switch 88, a small AC ripple results across resistor 82. This ripple is filtered and rectified using rectifier and voltage divider 86. The result is detected at tamper sensing output 90.

If a conductive trace 22 is connected to a panel 14 by tampering, the secondary winding of transformer 80 will be shorted. Thus, impedance across the primary winding will drop, resulting in a higher AC ripple across resistor 82 and in turn, a higher rectified output at tamper sending output 90.

If a conductive trace 22 is broken by tampering, the circuit connected to secondary winding of transformer 80 will be open. The reflected impedance will be infinite, resulting in substantially no current flow across resistor 82 and thus a low output at tamper sending output 90.

FIG. 10 shows waveforms 92a, 92b and 92c. Waveform 92a is a square voltage wave output by the square wave generator 84. Waveform 92b is the AC ripple across resistor 82 in the absence of tampering. Waveform 92c is the ripple across resistor 82 when a conductive trace 22 is shorted to a panel 14 or broken by tampering.

In some embodiments, circuit 16′ may be arranged as depicted in FIG. 11. A square wave is applied at input 94 and passed through a low impedance buffer 96 to transformer 80. In the absence of tampering, the impedance on the secondary side of transformer 80 is resistor 100. The resulting AC current through the circuit on the primary side is collected and rectified and doubled by capacitors 102 and 104 and diode 106. The result is applied to the tamper output 108.

If one of conductive traces 22 is broken, transistor 110 will be biased by resistor 100 and will short the secondary circuit. Similarly, the secondary circuit may be shorted by connection of one of conductive traces 22 to one of panels 14. To increase the sensitivity of circuit 16′, the primary to secondary turns ratio of transformer 80 may for example be 2 or 3.

Of course, the above described embodiments are intended to be illustrative only and in no way limiting. The described embodiments of carrying out the invention are susceptible to many modifications of form, arrangement of parts, details and order of operation. The invention, rather, is intended to encompass all such modification within its scope, as defined by the claims.

Claims

1. A cabinet comprising:

a plurality of panels;
an electrical circuit for detecting forming of a hole in a protected region of at least one of said plurality of panels, said electrical circuit comprising: at least one conductive trace on at least one of said panels, said conductive trace spanning said protected region of said one of said panels, wherein the minimum distance from any point in said protected region to said at least one conductive trace does not exceed 50 mm; an electrical current source to provide a current through said at least one conductive trace; a sensor in electrical communication with said electrical current source to sense a change in current provided to said at least one conductive trace and generate a tamper signal in response thereto.

2. The cabinet of claim 1, wherein said minimum distance from any point in the protected region to said at least one conductive trace does not exceed 5 mm.

3. The cabinet of claim 1, wherein said minimum distance from any point in the protected region to said at least one conductive trace does not exceed 1.25 mm.

4. The cabinet of claim 1, wherein said minimum distance from any point in the protected region to said at least one conductive trace does not exceed 0.5 mm.

5. The cabinet of claim 1, wherein a hole having a radius of at least 50 mm cannot be formed in said protected region without severing said conductive trace.

6. The cabinet of claim 1, wherein the minimum distance from any point in said protected region to another point in said protected region on the opposite side of said at least one conductive trace does not exceed 50 mm.

7. The cabinet of claim 1, wherein said at least one panel is conductive and said sensor is in electrical communication with said electrical at least one of said panels to detect a short between said at least one conductive trace and said at least one of said panels.

8. The cabinet of claim 1, wherein said protected region comprises substantially the entire surface of said one of said panels.

9. The cabinet of claim 1, wherein said protected region is rectangular.

10. The cabinet of claim 7, wherein said conductive trace comprises a series of passes of said conductive trace, each spanning substantially the entire width of said protected region and spaced apart at a pitch of less than 100 mm, such that said conductive trace spans substantially the entire height of said protected region.

11. The cabinet of claim 7, wherein said conductive trace comprises a first plurality of trace elements arranged parallel to one another and spanning the entire height of said protected region.

12. The cabinet of claim 10, wherein said conductive trace comprises a second plurality of trace elements arranged parallel to one another and spanning the entire width of said protected region.

13. The cabinet of claim 1, wherein said change in current results from interruption of said conductive trace.

14. The cabinet of claim 1, wherein said change in current results from electrical interconnection of said conductive trace with one of said panels.

15. The cabinet of claim 1, wherein said sensor comprises an opto-isolator.

16. The cabinet of claim 1, wherein further comprising an isolation circuit to isolate said current source from ground and from a power supply driving a device contained within said cabinet.

17. The cabinet of claim 14, wherein said sensor comprises a latch circuit operable to detect an electrical interconnection of said conductive trace with one of said panels of minimum duration.

18. The cabinet of claim 1, wherein said change in current results from shorting of a load on a transformer.

19. The cabinet of claim 1, wherein said conductive trace is printed on a PVC substrate and attached to said one of said panels using an adhesive foil.

20. A tamper-detection system for attachment to a panel, comprising:

a substrate;
at least one conductive trace attached to said substrate, for attachment to a protected region of said panel, wherein the minimum distance from any point in said protected region to said at least one conductive trace does not exceed 50 mm;
an electrical current source to provide a current through said at least one conductive trace;
a sensor in electrical communication with said electrical current source to sense a change in current provided to said at least one conductive trace and generate a tamper signal in response thereto.

21. A method of detecting tampering with a cabinet, comprising:

providing a cabinet enclosure having a plurality of panels;
providing a tamper-detection circuit comprising a current source, a conductive trace on a protected region of at least one of said panels, and a current detector;
detecting a change in current provided to said conductive trace;
generating a tamper-condition signal.

22. The method of claim 21, wherein said change in current results from interruption of said conductive trace.

23. The method of claim 21, wherein said change in current results from electrical interconnection of said conductive trace with said enclosure.

24. The method of claim 21, wherein said change in current results from electrical interconnection of said conductive trace with said enclosure for a predetermined minimum duration.

25. A cabinet comprising:

a plurality of panels;
an electrical circuit comprising:
at least one conductive trace on a protected region of at least one of said panels, said at least one conductive trace arranged in a pattern, said pattern having a pitch less than 50 mm and spanning substantially the entire surface of said one of said panels;
an electrical current source to provide a current through said at least one conductive trace;
a sensor in electrical communication with said electrical current source to sense a change in current provided to said at least one conductive trace and generate a tamper signal in response thereto.
Patent History
Publication number: 20130154834
Type: Application
Filed: May 15, 2012
Publication Date: Jun 20, 2013
Applicant: Tyco Safety Products Canada Ltd. (Concord)
Inventors: Andrei BUCSA (Toronto), Stephen D.W. Fosty (Brampton)
Application Number: 13/472,003
Classifications
Current U.S. Class: Partition Penetration (340/550)
International Classification: G08B 13/00 (20060101);