Showing posts with label IP. Show all posts
Showing posts with label IP. Show all posts

Friday, August 14, 2015

Installation of Camera In Harsh Environment

In this article, our aim to provide you some basic information about same standard which determine the outdoor working reliability. Outdoor Security cameras must be able to continue working properly. To achieve this, the security cameras must can effectively withstand in harsh conditions - such as rain, dust, wind, sand, salt, extreme hot and cold temperature etc. Many factors determine the camera whether they are suitable for specific outdoor critical environments.

1.       WEATHERPROOF STANDARD - INGRESS PROTECTION (IP)
To let user know whether certain products are suitable for certain conditions, some international organizations set standards that can indicate how effectively product can work in environment prone to water, dust, explosion and impact. Ingress protection is the most widely used one standard.


IP stands for ingress protection which is a standard (IEC-529) that specify how caable equipment can withstand the ingress, or entry, of dust or water. An IP is usually consisted of two numerals, the first digital indicates the level of protection that the enclosure provides against access to hazardous parts (e.g. electrical conductors, moving parts) and the ingress of solid foreign objects, the second digital indicates the protection of the equipment inside the enclosure against harmful ingress of water. For harsh environment, the security camera should be rated IP66 to IP68 as opposed to IP32 to IP54 for indoor environment.

2.       IMPACT PROTECTION - IK RATING
IK or impact protection, is the standard that specify degrees of protection provided by enclosures for electrical equipment against external mechanical impacts in accordance with IEC 62262:2002 and IEC 60068-2-75:1997. IK rating system ranges from IK00, or no protection, to IK10, or protection against 20 joules impact, equivalent to impact of 5kg mass dropped from 400 mm above impacted surface. Typically, vandal-proof security cameras utilizes high impact polycarbonate plastic dome. Tamper-resistant screws make the unit resistant to vandalism.

3.       SURGE PROTECTION
The majority of all surge-induced damage is caused by surges and spikes travelling along unprotected video, data, and power lines. These surges originally come from a wide variety of sources, including lightning strikes and static charge buildup. Surge protection can provide protection for both IP video surveillance and analog video surveillance systems which include front-end cameras, data lines, power lines, back-end storage DVR, NVR, as well as PoE switches. When security cameras are installed outdoor, extra surge protection is essential, surge protection is a smart investment in preventing not only equipment loss, but the potential loss of critical information.

4.       EXTREME LOW/HIGH TEMPERATURE
Users also need to consider the temperature factor if the camera is installed in extreme hot or low temperature degrees environment, the security cameras should be able to withstand these conditions. While typical security camera ought to have a working temperature range from -10 to 60 degrees Celsius, critical environment products should be able to work in a range between -40 and 70 degrees Celsius. Some IP cameras has built-in heater and fan to maintain the camera's inner temperature therefore allows camera to work in an extreme high/low environments.

5.       OTHER CUTTING-EDGE TECHNOLOGIES
Many other new technologies which has been implemented into security camera to enable them work in places that subject to danger or extreme weather conditions. Pelco by Scheider Electric released a series of products that have capability to withstand water and dust ingress, fog, high and low temperatures, winds of up to 57 meters per second, explosions, and corrosion by salt and different types of chemicals.

Many different technologies have been utilized to make those features possible. For example, some products feature the pressurized integrated optics cartridge (IOC) technology, which is able to protect the equipment from moisture and airborne contaminants and packages an auto-focus camera, lens, heater, and sensors in a small, self-contained, and sealed unit. Another cutting-edge technology is Dry nitrogen pressurized to 10 pounds per square inch gauge (PSIG), which protects the environment inside the cartridge, whereby sensors strategically placed in the cartridge send an alert message if changes in pressure, humidity, or temperature are beyond factory-set threshold points.

Some security cameras also feature heater, window defroster, sun shroud, and thermal insulation blanket to enable operation in temperature conditions ranging from as low as -46 degrees Celsius to over 49. In case the power failure during an ice store, the entire camera can deice itself and become operational in just two hours after power restore at a temperature as as -25 degrees Celsius.

Wednesday, August 6, 2014

HDCVI Vs HD-SDI & IP

HDCVI Vs HD-SDI & IP

HDCVI Vs HD-SDI
Longer Transmission Distance:-
Both HDCVI and HD-SDI can transfer HD signal @720p/1080p, but HDCVI has a distinguished advantage at the transmission distance.
With general transmission media, HD-SDI reaches 100 meters at most while HDCVI, at least, transmits 500 meters by using 75-3 cable and featuring low signal distortion rate.
Better Anti-Interference Capability:
The anti-interference capability of HD-SDI solution is relatively poor when been placed against high-frequent radiation environment, which could lead to higher bit error ratio while the HDCVI adopts low-frequency modulation technology, making it free from the high-frequency wireless electric radiation to ensure stable video transmission at high image quality.
HDCVI Vs IP

Reliability:
HDCVI adopts P2P transmission to ensure a smooth and reliable transmission; while the transmission of network camera is based on Ethernet and thus may lead to network jitter and packet loss.

Real-time:
The network HD features video bu­ffer technology and the delay is controlled within 300 milliseconds in the general and fair networking environment; However, HDCVI features no latency capability for an outstanding real-time performance.

No Compression:
For HDCVI, there is no compression processed to maintain its original e­ect and thus present in vivid image quality.
Benefits of HDCVI Technology:-

Lower Cost:-
Unlike HD-SDI, which posts high demands on cabling and installation; HDCVI solution inherits the same installing means of conventional analog solutions, which is of great convenience and also decrease the cost.

Smart Control:-
As HDCVI transmits multiple-signal (video/audio and dual-way data) over one cable, it realizes video/audio synchronized transmission and reverse-signal transmission control at the same time, such as PTZ and zoom control; which further simpli‑es the installation.

Where To Use HDCVI CCTV?
HDCVI Cameras very useful where HighDefinition CCTV Cameras require at Lowcosts and all areas like Banks, Hotels, Restaurants, Residential Buildings, Apartments, Flats, Police Stations, Public Areas, Various Government Sectors, Private Sectros, etc.

Also Visit:
http://arindamcctvaccesscontrol.blogspot.in/2012/08/hd-cctv-over-coax.html
&
http://arindamcctvaccesscontrol.blogspot.in/2013/03/hd-sdi-high-definition-cctv-vs.html

Saturday, June 4, 2011

How do I setup IP forwarding/filtering with the Connect WAN

Introduction
The WAN supports four features which provide security and IP traffic forwarding when using incoming or Mobile Terminated connections:
1.      Network Address Translation (NAT)
2.      Generic Routing Encapsulation (GRE) forwarding
3.      TCP/UDP port forwarding
4.      IP Filtering
This document describes each function, how they are used in conjunction with each other, how they are used, and what issues can occur with each if not used properly.

Network Address Translation (NAT)
NAT allows the Connect WAN to have a single public IP address on the mobile link, while allowing multiple private IP addressed devices connected to the Ethernet interface. 
Outgoing traffic (mobile initiated) from the private network to the public mobile network assumes the IP address of the public mobile interface.  An internal table tracks which internal IP address made the outgoing request so that responses get sent to the proper requestor.
For example, a workstation at IP address 192.168.1.15 sends a request to www.arindamcctvaccesscontrol.blogspot.com.  The source IP address is changed by the Connect WAN address translation to the public 
Incoming (mobile terminated) traffic is either designated to the Connect WAN itself (i.e. HTTP or telnet connections for configuration or monitoring), or is forwarded to hosts via the Ethernet interface based either on GRE or TCP/UDP port forwarding which is covered below.
NAT provides two main benefits:
1.      Security: NAT hides the Private IP addresses of the devices on the Connect WAN''''s Ethernet network.
2.      IP Address Availability: IP addresses are in short supply and cost money.  The Connect WAN need be provided only one IP address from the wireless carrier.
NAT is enabled by default on the Connect WAN.  It should not be disabled unless there is a specific reason to do so.

Generic Routing Encapsulation (GRE) forwarding
GRE is a transport layer protocol, designated as IP protocol number 47, is used by many routers, WAN switches and VPN concentrators, to effectively tunnel traffic over a WAN between routers.  Note that GRE itself provides no encryption but protocols such as PPTP can use GRE.  IPSec can be encapsulated in GRE (and vice-versa).  GRE uses IP-in-IP and allows private IP addresses to be tunneled through a public network.

The Connect WAN provides a simple checkbox to turn on GRE forwarding to pass GRE traffic from the mobile interface through to a router on the Ethernet interface.  Note the Connect WAN only passes GRE traffic and does not terminate it.
Here is an example diagram:
Figure 1 - GRE Forwarding
The HQ router''s peer GRE address is the mobile IP address of the Connect WAN, which in this case is 166.213.229.218.  The Connect WAN has GRE forwarding enabled and will send to the router''s Ethernet WAN port, in this case 192.168.1.2.  Typically this connection is a directly connected Ethernet cable.
An example similar to the above is where GRE tunneling is used to create a backup WAN connection to a primary Frame Relay connection through the Connect WAN and wireless network. 

TCP/UDP Port Forwarding
Normally, traffic initiated from a host site to a Connect WAN is blocked by NAT, unless the traffic is destined for the Connect WAN itself.  Port forwarding provides a means to pass traffic from the mobile interface to devices connected to the Connect WAN''''s Ethernet port.  There are two main applications where port forwarding is required:
1.      Pass application data traffic, such as polls or requests, to Ethernet connected devices, and
2.      Pass VPN traffic, such as IPSec-in-UDP, through to routers or VPN appliances.
For example, three devices are attached to the Connect WAN''''s Ethernet port:
Figure 2 - TCP Port Forwarding
The application uses a protocol that polls the devices using the device IP address and TCP port 502 (which is Modbus).  On local LANs and publicly routable IP addresses this is not a problem. 
NAT hides the private Ethernet IP addresses of the devices connected behind the Connect WAN''''s Ethernet port.  The application can then only send polls to one IP address the mobile IP in this case 166.213.229.218. 
TCP port forwarding is used to forward the IP polls to one or more devices on the Connect WAN Ethernet port.  Different TCP port numbers are used to designate which device gets the proper traffic. The application must be able to support changing the TCP protocol port number from the default of 502.  In this case the application is configured to poll according to this table:
Remote Device
Destination IP Address
Destination TCP Port
One
163.213.229.218
12001
Two
163.213.229.218
12002
Three
163.213.229.218
12003
Notice the destination IP address is the Connect WAN''''s mobile IP address.
The Connect WAN is configured with a TCP/UDP forwarding table as follows:
Source TCP Port
Destination IP Address
Destination TCP Port
12001
192.168.1.2
502
12002
192.168.1.3
502
12003
192.168.1.4
502
Incoming traffic is then routed to the proper device.  The devices can use their standard TCP port of 502.
The main issue with port forwarding in this case is when the polling application does NOT allow the user to specify the TCP or UDP port used.  The workaround is to use routers that support GRE, VPN, or other forms of tunneling that can be forwarded through the Connect WAN.
Another example of port forwarding is forwarding of IPSec-in-UDP traffic to a VPN appliance or router attached to the Connect WAN''''s Ethernet port.  Figure 1 above shows a GRE tunnel.  In much the same way, IPSec traffic can be encapsulated in UDP to prevent NAT from modifying the IPSec headers (which would invalidate the traffic).  IPSec-in-UDP implementations always use UDP port 500 for IKE/ISAKMP, but can use various UDP port numbers for the AH/ESP traffic.  Here is an example of UDP port forwarding entries on a Connect WAN for IPSec in UDP:
Protocol
Source Port
Destination IP Address
Destination Port
UDP
500
192.168.1.2
500
UDP
4500
192.168.1.2
4500

IP Filtering
IP Filtering is a security feature that allows the user to block all incoming, mobile terminated traffic into the Connect WAN except for traffic from specific IP addresses and/or subnets.  There are three IP Filtering settings on the Connect WAN:
1.      Only allow access from the following devices and networks.  When checked this blocks ALL incoming traffic except for the traffic from the IP address/subnets listed in the "allow access" tables.
2.      Automatically allow access from all devices on the local subnet.  This allows out-bound traffic from the private Ethernet network out to the mobile network and beyond.
3.      Allow access from the following devices and/or subnets.  When the "Only allow access from the following devices and networks" box is checked, you must provide entries here to allow in-coming mobile traffic to be passed through the Connect WAN.
CAUTION: Incorrect settings here can stop some or all traffic.  For example, checking "Only allow access from the following devices and networks" without adding IP addresses or subnets to the "allow access" tables will block ALL incoming traffic, even responses from outgoing requests.