Patents Assigned to INGENICO GROUP
  • Patent number: 11915564
    Abstract: A cover for an electronic payment terminal having at least one zone to be back-lit. The cover includes at least one part having at least one lower layer and one upper layer assembled during the manufacture of the cover, the lower layer being opaque or semi-opaque and having at least one aperture facing the at least one zone to be back-lit when the cover is mounted on the electronic payment terminal. The upper layer is translucent and covers the at least one aperture in the lower layer.
    Type: Grant
    Filed: March 29, 2018
    Date of Patent: February 27, 2024
    Assignee: INGENICO GROUP
    Inventors: Gaetan Mabille, Didier Coquelet, Ludovic Neveu, Johann Balasse
  • Patent number: 11620631
    Abstract: A method for the transmission of data to a magnetic read head of a payment terminal. The method is implemented by an electronic device capable of generating a magnetic field representative of an encoding of the data to be transmitted, and the transmission of the data includes a plurality of emissions of a same sequence of standardized data. The standardized data is data representative of a payment means and is formatted according to the ISO/IEC 7813 standard. The method further includes transmitting secondary data that are emitted between two successive emissions of the sequence of standardized data.
    Type: Grant
    Filed: June 12, 2018
    Date of Patent: April 4, 2023
    Assignee: INGENICO GROUP
    Inventor: Pierre Quentin
  • Patent number: 11621831
    Abstract: A method of secure reception, in a card reader, of a piece of data entered into a terminal connected to the card reader. The method includes the following acts by the card reader: obtaining an encipherment reader key from the card reader; encrypting the encipherment reader key by using an authentic encipherment key shared between the card reader and an authentication server, delivering an encrypted reader key; sending the encrypted reader key to the authentication server for transmission of the reader key from the authentication server to the terminal; receiving an encrypted key sent by the authentication server, resulting from an encryption of a terminal key, obtained by the authentication server, by using the authentic key; and receiving encrypted data sent by the terminal, resulting from an encryption, by using at least the reader key and of the terminal key, of the at least one piece of data.
    Type: Grant
    Filed: August 9, 2018
    Date of Patent: April 4, 2023
    Assignee: INGENICO GROUP
    Inventors: Pierre Quentin, Mamoudou Sylla
  • Patent number: 11232430
    Abstract: A method for the processing, by a transaction-processing server, of a transaction at least partially initiated from a communications terminal connectable to the server by using a communications network. This method includes: creating a secured communications channel with the communications terminal; instantiation, within an execution server on the communications network, of a virtual payment terminal capable of exchanging information with the communications terminal by using the secured communications channel; and processing a transaction between the communications terminal and the virtual payment terminal implementing at least one secure element of the communications terminal, the secure element being configured to exchange an identifier of the type of service.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: January 25, 2022
    Assignee: INGENICO GROUP
    Inventors: Pierre Quentin, Jean-Bernard Blanchet
  • Patent number: 11182765
    Abstract: The invention relates to a method for processing a recurring transaction for access to a good or to a service by a transactional processing device (DTT), the method comprising an initial step for obtaining a piece of data representing a processing instruction (iTrR) for processing a recurring transaction (TrR), the method being characterized in that it comprises: a step (100) for transmitting a message (Msg) of interrogation of a given type, said message (Msg) comprising at least one piece of identification data (Id) for identifying said recurring transaction, to a terminal (TermU) of a user having previously taken out a subscription for said good or said service; a step (110) for inserting said recurring transaction into a deferred processing database (BT-TD); transactional processing (120), depending on the occurrence of at least one of the following events: reception (130) of a message (Msg2) from said terminal (TermU) of said user; expiry of the deadline for carrying out said recurring transaction (14
    Type: Grant
    Filed: September 2, 2015
    Date of Patent: November 23, 2021
    Assignee: INGENICO GROUP
    Inventor: Pierre Quentin
  • Patent number: 11164185
    Abstract: A method and a payment terminal enable verification of the authenticity of a payment terminal. More particularly, a method is provided for processing a piece of initial data, carried out within the payment terminal, the payment terminal being configured to authorize a verification of its authenticity by using the piece of initial data. The method includes: obtaining at least one piece of information external to the payment terminal, called a piece of initial data; cryptographic processing of the piece of initial data, delivering a piece of processed data; visual and/or sound rendering of the piece of processed data.
    Type: Grant
    Filed: December 9, 2015
    Date of Patent: November 2, 2021
    Assignee: INGENICO GROUP
    Inventors: Jean-Louis Sarradin, David Naccache
  • Patent number: 11100215
    Abstract: A method is provided for managing a display of a view of an application, executed on a non-secured processor of an electronic data entry device that furthermore includes a secured processor. The application delivers at least one current view having a set of pixels to be displayed on a screen of the device. The managing is implemented under the control of the secured processor and includes: analysis of the current view, delivering at least one piece of data representing a presence of at least one suspect pattern; and, when a presence of a suspect pattern is detected within the current view, implementing by the secured processor at least one protection measure.
    Type: Grant
    Filed: September 15, 2016
    Date of Patent: August 24, 2021
    Assignee: INGENICO GROUP
    Inventors: Remi Geraud, Hiba Koudoussi
  • Patent number: 11075756
    Abstract: A method of encryption of a message implemented by an electronic encryption device. The method includes: obtaining a current message; obtaining a current encryption key; determining, from a plurality of variants a basic encryption protocol, of a current variant of the encryption protocol; encrypting, by using the current variant and the encryption key, the message to be encrypted, delivering an encrypted message; and transmitting the encrypted key.
    Type: Grant
    Filed: October 12, 2017
    Date of Patent: July 27, 2021
    Assignee: INGENICO GROUP
    Inventors: Marc Beunardeau, Remi Geraud, David Naccache, Aisling Connolly
  • Patent number: 11074574
    Abstract: A method for processing transactions of the type including transmission, to a communications terminal, of a receipt relating to a payment transaction during the implementation of this payment transaction by a payment terminal. The method includes, in the payment terminal: obtaining a piece of data representing an end of a transaction; building a data structure according a piece of data of the transaction, the data structure representing a receipt; transmitting a signal including at least the data structure; subsequently to the step of transmission, finalizing the transaction, including the transmission of a piece of finalizing data to be transmitted to a user.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: July 27, 2021
    Assignee: INGENICO GROUP
    Inventors: Stephane Pavageau, Roger Devornique
  • Patent number: 11042716
    Abstract: A system for securing a magnetic card reader, including a surface-mounted magnetic reader head, via at least one mounting end, on a flexible printed circuit. The flexible printed circuit includes: at least one first layer for transporting analogue signals of the magnetic reader head; at least one layer having a plurality of tracks connected to the ground, called ground layer, covering the analogue signals of the first layer; and at least one dynamic security layer covering the ground layer.
    Type: Grant
    Filed: April 26, 2019
    Date of Patent: June 22, 2021
    Assignee: INGENICO GROUP
    Inventors: Ferhaj Chowdhary, Johann Balasse, Ludovic Neveu, Alexandre Quenet
  • Patent number: 11037186
    Abstract: A method for processing a payment transaction implemented by an autonomous electronic device for processing payment transactions, called a payment kiosk. The payment kiosk includes a processor connected to at least one rendering device for rendering offers of items or services being vended and linked to at least one communications interface and to at least one contactless payment terminal. The a method includes: transmission, by a browser installed within the payment kiosk, of a request for obtaining contents made to a contents server; reception, by the browser, coming from the contents server, of an HTML content including at least one payment tag; processing the HTML content, delivering a view of the HTML content on the at least one rendering device; and preparation, by anticipation, by the contactless payment terminal, of at least one payment transaction as a function of data attributes of the at least one payment tag.
    Type: Grant
    Filed: January 17, 2018
    Date of Patent: June 15, 2021
    Assignee: INGENICO GROUP
    Inventor: Pierre Quentin
  • Patent number: 11025973
    Abstract: A method for executing a user application is disclosed. The method is implemented within a communications terminal of the type having a trusted environment. The trusted environment has a secured storage space and a secured applications execution module. The method has: a step of reception, within the trusted environment, of an instruction for launching a user application; a step of transmission, to a server, of a request for executing said user application; a step of reception, from the server, by a video-rendering application that is executed within the trusted environment, of a video stream resulting from the execution, on the server, of said user application; and a step for displaying said video stream on a screen of said communications terminal accessible from said trusted environment.
    Type: Grant
    Filed: February 21, 2017
    Date of Patent: June 1, 2021
    Assignee: INGENICO GROUP
    Inventor: Pierre Quentin
  • Patent number: 11010805
    Abstract: A method for processing at least one piece of payment method data, implemented within a payment terminal having a secured processor and a secured processing memory. Such a method includes: obtaining at least one piece of data representing a payment method used to carry out a transaction, called a piece of payment method data; anonymizing the piece of payment method data, delivering a piece of current anonymous identification data; and transmitting the piece of current anonymous identification data to an application for processing loyalty data.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: May 18, 2021
    Assignee: INGENICO GROUP
    Inventor: Pierre Quentin
  • Patent number: 10997602
    Abstract: The technology relates to a method for creating a payment data structure called a payment container. The technology also relates to the use of such a payment container by means of a processing server. The method for creating is implemented by a communications terminal, and comprises: selection, by a user and via a man-machine interface, of at least one attribute of said container, comprising the selection of at least one attribute value for at least one of the following parameters: (a) category of beneficiary of the payment container and (b) beneficiary of the payment container. The method also comprises obtaining, by the communications terminal, of at least one piece of data representing a user's bank card; validation, by the user, of the creation of the payment container; and transmission, by said communications terminal, of said payment container to a payment container processing server.
    Type: Grant
    Filed: July 4, 2016
    Date of Patent: May 4, 2021
    Assignee: INGENICO GROUP
    Inventors: Pierre Quentin, Vincent Ducrohet, Michel Leger
  • Patent number: 10990973
    Abstract: A device for entering data, which is configured to be laid down on a touchpad of a terminal. The device for entering data includes an appreciably parallelepiped-shaped plate. The plate includes an upper face, at least one part of which includes a keypad-forming matrix of entry zones, and a lower face. The lower face includes, for each key of the keypad on the upper face, at least one contact zone electrically connected to a corresponding key on the upper face.
    Type: Grant
    Filed: August 30, 2018
    Date of Patent: April 27, 2021
    Assignee: INGENICO GROUP
    Inventors: Olivier Berthiaud, Andre Carabelli, Stephane Pavageau
  • Patent number: 10970706
    Abstract: A secure element integrated within a mobile communications terminal. Such an element includes: at least one first application for processing transactions, having at least one interface for communications with a communications network in a secured manner; and at least one second application for processing secured data, having at least one communications interface for communications with an executing environment of said communications terminal. The first application is able to request at least one piece of data from the second application.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: April 6, 2021
    Assignee: INGENICO GROUP
    Inventor: Pierre Quentin
  • Patent number: 10955902
    Abstract: A printed circuit including a microcontroller having at least one main element, termed a core, and at least one peripheral unit. The printed circuit has a selective power supply management for managing the power supply of the microcontroller. The selective management receives a command to shutdown the microcontroller coming from an internal shutdown function of the microcontroller, and reversibly cuts the power supply to the at least one peripheral unit while maintaining the power supply to the core.
    Type: Grant
    Filed: June 9, 2017
    Date of Patent: March 23, 2021
    Assignee: INGENICO GROUP
    Inventors: Eric Philibert, Slimane Ay
  • Patent number: 10943221
    Abstract: A mobile electronic payment terminal includes a reversible fixed attachment to a support. The electronic payment terminal also includes a command module, which commands unlocking of the reversible fixed attachment enabling the mobile electronic payment terminal to be detached from the support.
    Type: Grant
    Filed: October 16, 2015
    Date of Patent: March 9, 2021
    Assignee: INGENICO GROUP
    Inventor: Pierre Pignal
  • Patent number: 10938448
    Abstract: A method for processing data by an electronic data-acquisition device, requesting to obtain data from an electronic data-providing device. The electronic data-acquisition device and the electronic data-providing device communicate with each other by using a short-range wireless (NFC) communications technology defining a transmission/reception reference frequency. The method includes the following acts performed by the electronic data-acquisition device: determining a frequency of transmission/reception of an interrogation signal that is different from the transmission/reception reference frequency, as a function of a frequency-determining parameter, delivering an interrogation frequency; and after determining the interrogation frequency, transmitting the interrogation signal to the data-providing device at the interrogation frequency.
    Type: Grant
    Filed: July 21, 2017
    Date of Patent: March 2, 2021
    Assignee: INGENICO GROUP
    Inventor: Marc Beunardeau
  • Patent number: 10929825
    Abstract: The invention relates to a method for transmitting a message, emitted by a server of a merchant, to a communications terminal of a user. According to this method, the message is transmitted to the communications terminal indirectly by using at least one data transmission service specific to a server of a banking institution with which the user possesses a bank account.
    Type: Grant
    Filed: September 9, 2016
    Date of Patent: February 23, 2021
    Assignee: INGENICO GROUP
    Inventor: Vincent Ducrohet