Patents Assigned to INGENICO GROUP
  • Patent number: 9946882
    Abstract: A method and device are provided for securing entry of an alphanumerical code by a user. The method includes: obtaining, through a first device, information for converting at least one portion of the alphanumerical code into at least one portion of converted code, the information for converting being one-time converting means; a piece of information identifying the information for converting; entering, into a second device distinct from the first device, at least the portion of converted code, converted using the information for converting; and transmitting at least the portion of converted code and the piece of information identifying the information for converting towards a secured server.
    Type: Grant
    Filed: March 13, 2013
    Date of Patent: April 17, 2018
    Assignee: INGENICO GROUP
    Inventor: Christopher Rotsaert
  • Patent number: 9941711
    Abstract: A method is provided for managing the level of charge of at least two batteries respectively powering a first and a second device. The devices are able to cooperate physically with one another via a modular interface, and the method includes a step of transferring energy from one of the batteries to the other of the batteries, the transferring step being implemented as a function of a level of charge of at least one of the batteries.
    Type: Grant
    Filed: December 7, 2011
    Date of Patent: April 10, 2018
    Assignee: INGENICO GROUP
    Inventor: Pierre Lacroix
  • Patent number: 9923394
    Abstract: A portable electrical power supply device includes a battery, cables and a female connector to which is attached a cover aimed at attaching the connector to the battery. This cover notably attaches the female connector and the battery as such. This gives a compact, consistent and rigid assembly. No separate handling operations need to be planned to insert the female connector into the male connector and insert the battery into its housing. Besides, in at least certain embodiments, the rigid cover is shaped so that it does not take up a volume greater than that of the battery without a cover.
    Type: Grant
    Filed: November 3, 2015
    Date of Patent: March 20, 2018
    Assignee: INGENICO GROUP
    Inventors: Jerome Andre, Fabien Demange, Olivier Berthiaud
  • Patent number: 9911078
    Abstract: A card has: a substrate of ID-1 format according to the ISO 7810 standard; and at least one electronic component arranged on the substrate, all or part of said at least one electronic component being disposed in at least one of the two embossing regions defined in the ISO 7811-1 standard as regions in which embossed characters can be formed on the substrate; an encapsulation of the unit comprising the substrate and said at least one electronic component; such that the thickness of the card at the level of said embossing regions does not exceed 1.32 mm.
    Type: Grant
    Filed: August 26, 2016
    Date of Patent: March 6, 2018
    Assignee: INGENICO GROUP
    Inventor: Stephane Pavageau
  • Patent number: 9900419
    Abstract: A payment device includes a payment terminal, a housing for holding a communication terminal, and a flap. The flap includes: a framework for blocking access to the housing for holding a communication terminal, and a locking device including at least an actuating part and a locking part. The actuating part and the locking part are respectively movable with respect to the frame between a locking position and an unlocking position.
    Type: Grant
    Filed: December 1, 2015
    Date of Patent: February 20, 2018
    Assignee: INGENICO GROUP
    Inventors: Sylvain Barneron, Marion Froment, Philippe Dedieu
  • Patent number: 9886602
    Abstract: The invention relates to a magnetic reading head to be mounted in a terminal, said head having a generally rectangular parallelepiped shape and comprising a face for reading data coming from a magnetic stripe, said face comprising at least one component for reading data coming from a magnetic stripe. According to the invention, such a magnetic reading head comprises at least one flexible printed circuit board for protection against electromagnetic disturbances, said flexible printed circuit board being positioned on at least one face different from said reading face.
    Type: Grant
    Filed: January 23, 2015
    Date of Patent: February 6, 2018
    Assignee: INGENICO GROUP
    Inventor: David Naccache
  • Patent number: 9875474
    Abstract: A method is provided for securing a transaction made by bank card, the transaction involving a remote provision, by a user, of data existing in a bank card in his possession. The method includes: obtaining data existing in the bank card to be used, called textual data; obtaining at least one portion of the textual data in the form of an audio data stream, called a sound sample, resulting from reading the data existing in the bank card to be used; computing a current voice signature from said sound sample; comparing said current voice signature with a reference voice signature pre-recorded and associated with the textual data of the bank card; and when the reference voice signature differs from the current voice signature by a value greater than the first value defined by a predetermined parameter, for rejecting the transaction.
    Type: Grant
    Filed: January 16, 2015
    Date of Patent: January 23, 2018
    Assignee: INGENICO GROUP
    Inventor: Michel Leger
  • Patent number: 9871375
    Abstract: A body of a memory card reader, which has an overall rectangular parallelepiped shape including a slot for inserting a memory card. The reader body includes, on a rear surface thereof, a recess for receiving a memory card connector, the receiving recess being of a predetermined volume shape and including at least one conductive track.
    Type: Grant
    Filed: October 28, 2013
    Date of Patent: January 16, 2018
    Assignee: INGENICO GROUP
    Inventor: Stephane Pavageau
  • Patent number: 9805191
    Abstract: A method is provided for protecting an electronic terminal. The method includes: activating a state of monitoring the terminal; in the state of monitoring, detecting a manipulation of the terminal, generating the passage of the terminal to a so-called suspect state, representative of a risk of attempted fraudulent use of the terminal; in the suspect state, triggering a reaction by the terminal, the reaction of the terminal including updating an alert level representative of a probability of attempted fraudulent use of the terminal, and a implementing at least one reactive action dependent on the alert level.
    Type: Grant
    Filed: December 10, 2013
    Date of Patent: October 31, 2017
    Assignee: INGENICO GROUP
    Inventors: Jean-Marc Voelckel, Isaac Soussana
  • Publication number: 20170310039
    Abstract: Device (1) for securing together cables for the electrical charging of an electronic apparatus (2), said electronic apparatus comprising two connectors (211, 221), each connector being connectable to a charging plug, characterized in that it comprises: a first portion (3) for connection to a first connector (211), and a second portion (4) provided with a housing (45) for the insertion of a connection cable (6) dedicated to a second connector (221), said first portion (3) and said second portion (4) being secured together by securing means.
    Type: Application
    Filed: October 16, 2015
    Publication date: October 26, 2017
    Applicant: INGENICO GROUP
    Inventors: Marion FROMENT, Olivier BLANC, Alain SOUBIRANE
  • Patent number: 9785939
    Abstract: The invention concerns a method for deactivating a payment module attachable to a communications terminal, comprising: a phase for deactivating comprising at least one step for erasing the main memory of said payment module with the exception of a non-volatile memory zone in which an encryption key k is stored, said encryption key k being available only when said main memory is empty; a phase for verifying comprising: a step for verifying that said main memory is empty, delivering a positive or negative result of verification; if said result of verification is positive: a step for computing a response to a challenge preliminarily received by said payment module from an entity distinct from said payment module, said computation being implemented by means of said encryption key k; a step for transmitting said response to said entity.
    Type: Grant
    Filed: April 17, 2015
    Date of Patent: October 10, 2017
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Pierre Quentin, Eric Brier, Dorina Ghiliotto-Young
  • Patent number: 9767519
    Abstract: A system is provided for processing data for surveillance bank cards. The system includes a module for introducing data for surveillance bank cards into a platform for payment by bank card, the module saving bank-card data, inserted into the platform for payment by bank card, to a data base known as a tracking data base. The system also includes a surveillance module for placing under surveillance the activity of the data for surveillance bank cards previously introduced into the platform for payment by bank card, the module saving, to the tracking data base, at least one record of tracking of the use of the bank-card data.
    Type: Grant
    Filed: December 5, 2014
    Date of Patent: September 19, 2017
    Assignee: INGENICO GROUP
    Inventors: Pavel Polechtchouk, David Naccache
  • Patent number: 9768896
    Abstract: A method self-adapts signal quality of non-audio data exchanged via an audio channel between a mobile terminal and a payment accessory. The method includes at least one iteration of the following acts: reception, by the mobile terminal, of a reference signal transmitted by the payment accessory; analysis, in the mobile terminal, of the received reference signal, the analysis delivering at least one item of information representative of the quality of the reference signal, referred to as quality information; transmission, by the mobile terminal to the payment accessory, of the quality information. In the above iteration, the roles of the mobile terminal and the payment accessory can be switched.
    Type: Grant
    Filed: May 19, 2014
    Date of Patent: September 19, 2017
    Assignee: INGENICO GROUP
    Inventor: Christopher Rotsaert
  • Patent number: 9760510
    Abstract: A system for dynamic pairing between a first peripheral, which can dialogue with a memory card, and a second peripheral, which is connected to a computer. The first peripheral is configured to read the data contained in the memory card, to receive via a first communication channel a first item of information emitted by the second peripheral, and to emit via a second communication channel a second item of information. The second peripheral is configured to emit via the first communication channel the first item of information and to receive via the second communication channel the second item of information. The value of this second item of information conditions the authorization to open a bidirectional communication channel between the first and the second peripherals.
    Type: Grant
    Filed: December 7, 2011
    Date of Patent: September 12, 2017
    Assignee: INGENICO GROUP
    Inventor: Luc Deborgies
  • Publication number: 20170255939
    Abstract: A method is provided for detecting a risk of replacement, at a sales point, of an authentic electronic payment terminal by a fraudulent electronic payment terminal. Wherein the method includes generating an alert when a number of transactions geographically associated with the sales point is above a pre-determined threshold.
    Type: Application
    Filed: September 15, 2015
    Publication date: September 7, 2017
    Applicant: INGENICO GROUP
    Inventors: Pierre Quentin, David Naccache
  • Publication number: 20170249620
    Abstract: The invention relates to a method for processing a recurring transaction for access to a good or to a service by a transactional processing device (DTT), the method comprising an initial step for obtaining a piece of data representing a processing instruction (iTrR) for processing a recurring transaction (TrR), the method being characterized in that it comprises: a step (100) for transmitting a message (Msg) of interrogation of a given type, said message (Msg) comprising at least one piece of identification data (Id) for identifying said recurring transaction, to a terminal (TermU) of a user having previously taken out a subscription for said good or said service; a step (110) for inserting said recurring transaction into a deferred processing database (BT-TD); transactional processing (120), depending on the occurrence of at least one of the following events: reception (130) of a message (Msg2) from said terminal (TermU) of said user; expiry of the deadline for carrying out said recurring transaction (14
    Type: Application
    Filed: September 2, 2015
    Publication date: August 31, 2017
    Applicant: INGENICO GROUP
    Inventor: Pierre QUENTIN
  • Patent number: 9697703
    Abstract: A capsule is provided that aligns with at least one light source. The capsule includes a rim having its opaqueness interrupted to as to form at least four transparent portions. The capsule is capable of being oriented according to at least two positions: a first position in which two of the at least four portions, simultaneously let through light coming from the at least one light source; and a second position in which the rim blocks light coming from the at least one light source.
    Type: Grant
    Filed: September 17, 2015
    Date of Patent: July 4, 2017
    Assignee: INGENICO GROUP
    Inventors: Alain Soubirane, Richard Allirot
  • Patent number: 9697511
    Abstract: A method for securing a transaction by an electronic card paired with at least one mobile terminal, wherein a banking organization in charge of managing transactions involving the card has previously recorded an identifier of the mobile terminal among data relating to the owner of the card. The securing method includes: transmission, by the mobile terminal, of at least one first signal including a message containing the identifier; receipt, by at least one transaction device near the mobile terminal, of the first signal; transmission, by the transaction device, of a second signal including at least the message to at least one remote banking organization; assignment, by a control server of the banking organization, to a transaction involving the electronic card, by a control server of the banking organization, of information representing proximity between the electronic card and the mobile terminal, according to the second signal received by the banking organization.
    Type: Grant
    Filed: December 21, 2009
    Date of Patent: July 4, 2017
    Assignee: INGENICO GROUP
    Inventor: David Naccache
  • Patent number: 9680242
    Abstract: A flap is provided for closing off a cavity of a terminal, which includes a memory card reader. The flap includes at least one slot for inserting a memory card, and the slot is obtained by a difference in height between a base plane and an insertion plane, and the slot has a guiding profile.
    Type: Grant
    Filed: November 29, 2013
    Date of Patent: June 13, 2017
    Assignee: INGENICO GROUP
    Inventors: Stephane Pavageau, Cyril Janot
  • Patent number: 9672505
    Abstract: A method is provided for verifying an authenticity of a payment terminal, implemented by using of a device for verifying authenticity. The method includes: transmitting to the payment terminal a request for obtaining a piece of identification data by using of a contactless communications interface; receiving a response, through said contactless communications interface and coming from the payment terminal, to said request for obtaining a piece of identification data; comparing a field of said response with at least one piece of pre-recorded identification data; when the field includes a piece of identification data identical to said at least one piece of pre-recorded identification data, for issuing an assertion of authenticity of said payment terminal; when the field comprises a piece of identification data different from said at least one piece of pre-recorded identification data, issuing a piece of information on absence of authentication of the payment terminal.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: June 6, 2017
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Alain Soubirane, Laurent Mayer, Nora Dabbous, Pierre Quentin