Patents Assigned to INGENICO GROUP
  • Patent number: 10922443
    Abstract: A system for protecting an input device. The system includes a pressurizing device and a printed circuit board having a false key. The pressurizing device includes a tube for receiving a flexible pressurizing element. A spacer of a predetermined length is disposed at a bottom of the tube.
    Type: Grant
    Filed: June 17, 2016
    Date of Patent: February 16, 2021
    Assignee: INGENICO GROUP
    Inventors: Cyril Janot, Alain Soubirane, Didier Georges
  • Patent number: 10922679
    Abstract: A method for authenticating data, implemented during a payment transaction between a merchant's communications terminal and a user device of the type including authentication by the communications terminal of at least one message generated by the user device, by using near field communications wireless data. The method includes the following acts by the user's device: obtaining an authentication code from the message, a piece of random data and a hash function; obtaining a first signature component from the message, the random piece of data, a public key of the communications terminal, a first private key of the user device and the authentication code; obtaining a second signature component from the message, the random piece of data, the public key of the communications terminal, a second private key of the user device and the authentication code; and transmitting the authentication code and of the two signature components to the communications terminal.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: February 16, 2021
    Assignee: INGENICO GROUP
    Inventor: Remi Geraud
  • Patent number: 10915893
    Abstract: The invention relates to a method for processing transaction data representing a payment made by a user through a communications terminal (TC). According to the invention, such a method comprises loading a virtual payment terminal (vPos) within a first secured memory space (SecSpace1) of the communications terminal (TC), said virtual terminal (vPos) taking the form of a software module recorded within a secured storage space of the communications terminal (TC); loading at least one virtual payment card (vCB) within a second secured space (SecSpace2); and processing, by the virtual payment terminal (vPos), of a payment transaction using said at least one virtual payment card (vCB).
    Type: Grant
    Filed: April 10, 2015
    Date of Patent: February 9, 2021
    Assignee: INGENICO GROUP
    Inventor: Pierre Quentin
  • Patent number: 10884565
    Abstract: A system of data entry includes a touch panel of a terminal and a data-entry device to be placed on the touch panel. The touch panel includes a matrix of electrodes having nodes and is managed by a control unit configured carrying out cycles of capacitive scanning and measurement of variance of capacitance of the nodes relative to reference values, detecting meaningful touches on the touch panel and recalibrating reference values. The device includes a plate having a lower face for placing the device on the touch panel; and an upper face with a matrix of entry zones having a thickness enabling a detection of a finger by the touch panel; a flat contact pad electrically conductive and fixedly attached to the lower face; and a network of conductive tracks stretching over at least a part of the upper face and being electrically connected to the contact pad.
    Type: Grant
    Filed: June 12, 2019
    Date of Patent: January 5, 2021
    Assignee: INGENICO GROUP
    Inventors: Stephane Pavageau, Andre Carabelli, Benoit Pouhaer
  • Patent number: 10878205
    Abstract: A magnetic stripe reader includes at least one first sensor and one second sensor respectively delivering a first temporal signal and a second temporal signal proportional to a flux of a magnetic field of the magnetic stripe traveling before the first and second sensors during reading of the stripe by the reader. The first and second sensors are disposed at a pre-determined distance from each other in a sense of travel of the stripe during the reading.
    Type: Grant
    Filed: February 5, 2019
    Date of Patent: December 29, 2020
    Assignee: INGENICO GROUP
    Inventor: Andre Carabelli
  • Patent number: 10839097
    Abstract: The proposed technique relates to a method for securing a confirmation of a sequence of characters (SEQ) entered by a user on an electronic data entry device comprising an unsecured processor and a secured processor. This method, implemented in the secured processor, comprises determining a processing operation to be applied to said sequence of characters (SEQ), as a function of a signal (SIG_V) representing a confirmation, by the user, of the sequence of characters (SEQ), the signal (SIG_V) representing a confirmation being delivered by a confirmation means belonging to a set comprising at least two distinct confirmation means.
    Type: Grant
    Filed: July 4, 2016
    Date of Patent: November 17, 2020
    Assignee: INGENICO GROUP
    Inventors: Remi Geraud, Hiba Koudoussi, David Naccache
  • Patent number: 10832240
    Abstract: The invention relates to a method for processing transactional data, implemented within a secured intermediate server, connected to a communications network. Such a method comprises: reception, by the secured intermediate server, of a request for payment comprising a piece of data representing an identification of a communications terminal used by a user to carry out a purchase operation with a merchant server connected to said communications network; setting up a secured point-to-point link with a payment module of the communications terminal; transmission, to said payment module, of a request for execution of payment; reception, by the payment module, of a piece of information on payment; transmission of a message of information to the merchant server.
    Type: Grant
    Filed: April 10, 2015
    Date of Patent: November 10, 2020
    Assignee: INGENICO GROUP
    Inventor: Jean-Louis Sarradin
  • Patent number: 10825280
    Abstract: A system of conversion of a mobile electronic payment terminal into a fixed electronic payment terminal. The system includes: first and second support elements having first hooking elements and a first reversible locking element. The support elements are configured to receive the electronic payment terminal or a charging base for charging the electronic payment terminal and to be fixedly attached to the charging base or to a fixed pedestal. The system also includes a lower hatch to be fixed beneath the electronic payment terminal and having second hooking elements configured to cooperate with the first hooking elements of the first and second support elements, and further having a second reversible locking element configured to cooperate the first the reversible locking element the support elements.
    Type: Grant
    Filed: July 21, 2017
    Date of Patent: November 3, 2020
    Assignee: INGENICO GROUP
    Inventor: Jerome Andre
  • Patent number: 10811832
    Abstract: A docking station for an electronic payment terminal includes a docking surface having a guide for guiding the terminal towards a connection position with the docking station. The docking station further includes a first locking element cooperating with a second complementary locking element of the terminal. The first locking element is mobile between: a deployed position in which the first locking element protrudes relative to the docking surface and cooperates with the second locking element, and a retracted position in which the first locking element does not cooperate with the second locking element. The guide includes a front wall extending from a front edge of the docking surface and facing a front face of the terminal. The front wall bears at least one positioning hook cooperating with a recess made on the front face of the terminal so as to prevent lifting of the terminal in the connection position.
    Type: Grant
    Filed: August 5, 2019
    Date of Patent: October 20, 2020
    Assignee: INGENICO GROUP
    Inventors: Richard Allirot, Johann Balasse, Julien Roux
  • Patent number: 10795808
    Abstract: A method for securing at least one memory zone of an electronic device. The method includes: detecting deallocation of at least one portion of the memory zone, a so-called deallocated portion; replacing at least one part of the deallocated portion with at least one predetermined instruction, a so-called warning instruction, or at least one combination of predetermined instructions, a so-called warning instruction combination; and marking the deallocated portion.
    Type: Grant
    Filed: December 12, 2016
    Date of Patent: October 6, 2020
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Remi Geraud, Hiba Koudoussi
  • Patent number: 10795462
    Abstract: A device for entering data, to be laid down on a touchpad of a terminal. The device includes a generally parallelepiped-shaped plate, the plate including an upper face, at least one part of which includes a keypad-forming matrix of entry zones, such that the thickness of the entry zones is sufficient to enable a detection of a finger by the touchpad, and a lower, generally flat face for laying down the device thereon.
    Type: Grant
    Filed: August 30, 2018
    Date of Patent: October 6, 2020
    Assignee: INGENICO GROUP
    Inventor: Olivier Blanc
  • Patent number: 10755377
    Abstract: A method for processing display data is implemented by an electronic data processing device. The display data represents at least one piece of information to be displayed on a screen. The method includes: for obtaining at least one reference image representing the at least one piece of information to be displayed; and generating at least one altered image from the reference image and from at least one alteration parameter.
    Type: Grant
    Filed: October 23, 2018
    Date of Patent: August 25, 2020
    Assignee: INGENICO GROUP
    Inventor: Marc Beunardeau
  • Patent number: 10755253
    Abstract: A method is provided for processing data displayed on a screen of a multimedia kiosk, which has a contactless payment terminal. The method is implemented within the multimedia kiosk and includes detecting a presence of a user; and modifying, by using an interactive management module, a common advertisement message, broadcast by the multimedia kiosk, into a personalized advertisement.
    Type: Grant
    Filed: October 21, 2016
    Date of Patent: August 25, 2020
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Remi Geraud, Pierre Quentin, Vincent Ducrohet, Christian Delord
  • Patent number: 10749573
    Abstract: There is proposed an antenna configured to conform to a transparent surface. Such an antenna includes at least one electrically conductive strand extending along the surface, a cross-section of the at least one electrically conductive strand has a height, in a direction orthogonal to the surface, that is greater than a width in a direction parallel to the surface.
    Type: Grant
    Filed: April 9, 2018
    Date of Patent: August 18, 2020
    Assignee: INGENICO GROUP
    Inventor: Stephane Pavageau
  • Patent number: 10747904
    Abstract: A data-entry device includes an upper cover to which a capacitive pad is affixed through the exterior. The capacitive pad has at least one flexible security element having at least one electrical track connected to a cut-detection module in the device. The shape and the mounting of the at least one security device is adapted to exert a force on the internal face of the upper cover.
    Type: Grant
    Filed: April 7, 2017
    Date of Patent: August 18, 2020
    Assignee: INGENICO GROUP
    Inventor: Jerome Andre
  • Patent number: 10734702
    Abstract: A radio-electric antenna is shaped to be positioned in proximity to an insertion hole for a smart-card reader of a payment terminal.
    Type: Grant
    Filed: April 27, 2016
    Date of Patent: August 4, 2020
    Assignee: INGENICO GROUP
    Inventors: Nicolas Jacquemont, Olivier Berthiaud
  • Patent number: 10693854
    Abstract: A method is provided for authenticating a user's communications terminal with an authentication server connected to a gateway terminal by using a communications network. The method includes: obtaining a piece of data representing an identity of the user from the gateway terminal; configuring, by the authentication server, a data transmission link between the authentication server and the terminal, using a predefined data transmission interface of the gateway terminal and as a function of the piece of data representing the identity of the user; transmitting, by the authentication server, to the terminal, a piece of encrypted data for checking authentication, using the data transmission link; receiving, by the authentication user, coming from the terminal, a piece of encrypted data for counter-checking authentication; issuing an assertion of authentication of the user when the piece of data for the counter-checking of authentication corresponds to the piece of data for checking authentication.
    Type: Grant
    Filed: December 14, 2015
    Date of Patent: June 23, 2020
    Assignee: INGENICO GROUP
    Inventor: David Naccache
  • Patent number: 10669748
    Abstract: A locking bracket for locking a digital device preliminarily inserted into a casing. The locking bracket includes an internal face for receiving at least one portion of the digital device and an external locking face. The locking bracket includes elements for assembling the locking bracket with the casing; elements for retaining the digital device; and at least one locking unit having a lock for locking the bracket to the casing.
    Type: Grant
    Filed: February 20, 2018
    Date of Patent: June 2, 2020
    Assignee: INGENICO GROUP
    Inventors: Richard Allirot, Alain Soubirane, Damien Cochet
  • Patent number: 10666421
    Abstract: A method is provided for encrypting a code of a computer program using an encryption key selected from among at least two encryption keys. Such a method includes: obtaining a descriptive grammar of the language of the code to be encrypted; encoding the code by using the descriptive grammar delivering a character string within which at least one start instruction of the code is encoded as a representation in the character string; encryption of the character string by using the encryption key belonging to the set of encryption keys, delivering an encrypted string. A method of decryption includes the inverse steps and also makes use of the descriptive grammar of the code.
    Type: Grant
    Filed: June 6, 2016
    Date of Patent: May 26, 2020
    Assignee: INGENICO GROUP
    Inventor: Eric Brier
  • Patent number: 10664841
    Abstract: A method is provided for detecting a risk of replacement of an authentic electronic payment terminal by a fraudulent electronic payment terminal. The method includes generating an alert when the value of at least one operating characteristic associated with the authentic electronic payment terminal is below at least one predetermined threshold.
    Type: Grant
    Filed: November 20, 2015
    Date of Patent: May 26, 2020
    Assignee: INGENICO GROUP
    Inventor: Youssef Sirai