-
公开(公告)号:US11869320B2
公开(公告)日:2024-01-09
申请号:US17889033
申请日:2022-08-16
Applicant: InVue Security Products Inc.
Inventor: Christopher Richard Helman , Kyle Baker , Jonathon D. Phillips , Daniel G. Dugas , Michael R. Johnston , Daniel C. Symons , A. Reneau Van Landingham, Jr. , Eric Brutke
CPC classification number: G08B13/1454 , A47F5/00 , A47F7/00 , E05B73/0011 , G08B13/1409 , G08B13/1463
Abstract: Embodiments of the present invention are directed to security systems for securing an item of merchandise from theft or unauthorized removal. For example, the security system may include a sensor configured to be coupled to the item of merchandise, wherein the sensor includes an electrical connector. The security system also includes a base configured to removably support the sensor thereon, wherein the base includes an electronics module having a connector. The connector of the sensor and the connector of the electronics module are configured to electrically connect with one another when the sensor is supported on the base, and the sensor is configured to detect unauthorized removal of the item of merchandise from the sensor.
-
公开(公告)号:US11783684B2
公开(公告)日:2023-10-10
申请号:US17734361
申请日:2022-05-02
Inventor: Hexiao Wang , Peter A. Morello, Jr. , Lin Wang , Peter Morello, Sr.
CPC classification number: G08B13/1454 , B32B27/08 , B32B27/10 , B32B27/36 , G08B13/126 , G08B13/149 , G08B13/1463 , G08B13/2434 , B32B2255/10 , B32B2255/205 , B32B2405/00
Abstract: A security device system including portions configured to have a combined state and a separated state. In the combined state, circuitry is configured to have an armed state and a not-armed state, and to trigger an alarm during a breach of the armed state. Depending on the embodiment, at least one of the portions, and in some embodiments more than one of the portions, participate in the armed and not-armed states. In some embodiments, the security device system includes an alarm device portion, a cradle portion, and a stratum portion.
-
公开(公告)号:US20190035238A1
公开(公告)日:2019-01-31
申请号:US16151058
申请日:2018-10-03
Applicant: Amazon Technologies, Inc.
Inventor: Jon Arron McClintock
IPC: G08B13/14
CPC classification number: G08B13/1436 , G06F3/017 , G08B13/08 , G08B13/12 , G08B13/1418 , G08B13/1427 , G08B13/1454 , G08B13/1463 , G08B13/2448 , G08B21/0216 , G08B21/023 , G08B21/0261 , G08B21/0269 , G08B21/0272 , G08B21/0277 , G08B29/188 , G11C13/0069
Abstract: A system and method for activating security mechanisms based at least in part on accelerometer-based dead reckoning wherein accelerometer data, reflecting acceleration in a local coordinate system of a device, is obtained from an accelerometer of a device. Movement of the device is determined based at least in part on the accelerometer data, and, based at least in part on whether the movement of the device exceeds a threshold value, a determination is made whether to change a current security state of the device. If it is determined to change the current security state of the device, the current security state of the device is changed to a new security state.
-
4.
公开(公告)号:US20180261058A1
公开(公告)日:2018-09-13
申请号:US15976979
申请日:2018-05-11
Applicant: InVue Security Products Inc.
Inventor: Justin A. Richardson , Jonathon D. Phillips , Gary A. Taylor
IPC: G08B13/14
CPC classification number: G08B13/1454 , G06Q30/0185 , G08B13/1463
Abstract: Embodiments of the present invention are directed to merchandise security systems and methods for displaying and protecting an article of merchandise from theft. In one example, the system includes a sensor configured to be secured to the article of merchandise, wherein the sensor includes alarming circuitry. The system also includes a tether comprising a pair of conductors electrically connected to the alarming circuitry, wherein the pair of conductors is configured to transfer power to the sensor and/or to the article of merchandise. In response to power ceasing to be transferred, the alarming circuitry is configured to monitor an electrical signal transmitted through the pair of conductors in order to determine whether the tether has been cut or removed from the sensor.
-
公开(公告)号:US20180025596A1
公开(公告)日:2018-01-25
申请号:US15724914
申请日:2017-10-04
Applicant: Mobile Tech, Inc.
Inventor: Donald Henson , Thaine Allison , Jason Goldberg , Justin Olson , Eric Pitt , Kris Schatz , Wade Wheeler , Ron Peters
CPC classification number: G08B13/1463 , G08B13/1445 , G08B13/1454 , G08B13/1472 , G08B17/06 , G08B25/10
Abstract: The invention disclosed here is a display system for managing power and security for a plurality of hand-held electronic devices sold to consumers in a retail location. The display includes features that allow power to be supplied to individual devices and security sensors without continuous hard wiring or multi-conductor retractor cables. The display also allows for individual security alarms to be triggered when a theft occurs. Security alarm conditions are preferably triggered via wireless signals.
-
公开(公告)号:US09805563B2
公开(公告)日:2017-10-31
申请号:US14958454
申请日:2015-12-03
Applicant: Checkpoint Systems, Inc.
Inventor: Ningsheng Zhang
CPC classification number: G08B13/1454 , G08B13/1463 , G08B13/2434 , G08B13/2448
Abstract: A security device includes: a housing having a plug receptacle; a spool rotatably coupled to the housing; a locking mechanism having a locked state and an unlocked state, the locked state preventing the spool from rotating in a first direction, and the unlocked state allowing rotation of the spool in the first direction and in a second direction; a plug having an inserted position and a removed position with respect to the plug receptacle, the inserted position maintaining the locking mechanism in the locked state, and the removed position allowing alteration of the locking mechanism from the locked state to the unlocked state; a cable coupled to the spool and to the plug; an alarm circuit which activates an alarm upon sensing discontinuity of the cable and/or the plug moving from the inserted position to the removed position, the alarm circuit coupled to and rotating with the spool.
-
公开(公告)号:US20170301164A1
公开(公告)日:2017-10-19
申请号:US15488373
申请日:2017-04-14
Applicant: Mobile Tech, Inc.
CPC classification number: G06F21/88 , B60R25/1003 , B60R25/24 , B60R2225/00 , F17D3/01 , G05B19/04 , G06F21/31 , G06F21/34 , G06F21/45 , G07C9/00007 , G07C9/00174 , G07C9/00817 , G07C2009/00769 , G08B13/06 , G08B13/14 , G08B13/1445 , G08B13/1454 , G08B13/2431 , G08B13/2434 , G08B25/008 , G08C2201/20 , G08C2201/21 , H04B1/3816 , H04B1/3877 , H04W4/50 , H04W12/04 , H04W12/08 , H04W48/00 , H04W48/02 , H04W48/08 , H04W48/16
Abstract: Improved systems and techniques are disclosed for controlling the security states of anti-theft security systems such as product display assemblies using security fobs. According to an example embodiment, a manager security fob and another security fob that is to be authorized for use in controlling the security status of a product display assembly can interact with a system in accordance with a defined sequence to add the another security fob to an authorization list for the product display assembly. For example, the defined sequence can be a connection of the manager security fob with the system, followed by a disconnection of the manager security fob from the system, followed a connection of the another security fob with the system within a defined window.
-
公开(公告)号:US20160364964A1
公开(公告)日:2016-12-15
申请号:US15248105
申请日:2016-08-26
Applicant: InVue Security Products Inc.
Inventor: Christopher J. Fawcett
IPC: G08B13/14
CPC classification number: G08B13/1418 , G08B13/1454 , G08B13/1463
Abstract: A merchandise security system for an electronic item of merchandise is provided. In one example, the merchandise security system includes a continuous alarming power cord comprising at least one electrical conductor. The alarming power cord has a first end adapted to be electrically connected to the electronic item of merchandise and a second end. The merchandise security system also includes a reel for receiving the second end of the alarming power cord and adapted for storing at least a portion of the alarming power cord thereon. In addition, the merchandise security system includes monitoring circuitry in electrical communication with the alarming power cord and configured to detect an interruption in an electrical signal provided to the alarming power cord.
-
公开(公告)号:US20160284180A1
公开(公告)日:2016-09-29
申请号:US15035696
申请日:2014-11-07
Applicant: LAURA CAMPANA
Inventor: LAURA CAMPANA
CPC classification number: G08B13/1454 , G07C9/00158 , G08B3/10 , G08B5/22 , G08B6/00 , G08B13/1418 , G08B13/149
Abstract: An intrusion-preventing versatile device (2) is described, to be placed inside envelopes (1), of the type capable of recognizing the rightful owner of the luggage. The device (1) is capable of being adapted to each envelope (1) through a removable sheath (22).
Abstract translation: 描述了防入侵的通用装置(2),放置在能够识别行李的合法所有者的类型的信封(1)内。 装置(1)能够通过可移除的护套(22)适应于每个封套(1)。
-
公开(公告)号:US20150009032A1
公开(公告)日:2015-01-08
申请号:US14321822
申请日:2014-07-02
Applicant: Chyi-Cheng Wang , Chung-Chin Hsiao
Inventor: Chyi-Cheng Wang , Chung-Chin Hsiao
IPC: G08B13/14
CPC classification number: G08B13/1454
Abstract: An alarm device applied to a portable electronic device is provided. The alarm device includes a detection unit and a connecting unit. The detection unit includes a first data transfer pin, and the first transfer pin is preset to a first electric potential. When the portable electronic device is connected to the detection unit via the connecting unit, the first data transfer pin is connected to a second electric potential via the connecting unit. The detection unit is set in a detection mode. In the detection mode, when electric potential of the first data transfer pin is switched from the second electric potential to the first electric potential, the detection unit issues an alarm.
Abstract translation: 提供了一种应用于便携式电子设备的报警装置。 报警装置包括检测单元和连接单元。 检测单元包括第一数据传输引脚,并且第一传输引脚被预设为第一电位。 当便携式电子设备经由连接单元连接到检测单元时,第一数据传输引脚经由连接单元连接到第二电位。 检测单元设置在检测模式。 在检测模式中,当第一数据传输引脚的电位从第二电位切换到第一电位时,检测单元发出报警。
-
-
-
-
-
-
-
-
-