Patents Assigned to VeriFone, Inc.
  • Patent number: 11756034
    Abstract: Systems and methods for alternative payment mechanism payments using ultra-wideband radio technology are disclosed. A method may include a payment terminal computer program executed by a payment terminal selecting a customer electronic device that is conducting the payment transaction with the payment terminal; communicating, via a payment terminal UWB radio to the selected customer electronic device, payment transaction details for the payment transaction comprising a merchant identifier and a transaction amount; receiving, from the selected customer electronic device via the payment terminal UWB radio, an APM payment message for an APM payment provider; communicating the APM payment message to the APM payment provider, wherein the APM payment provider is configured to decision the transaction based on the APM payment message; and receiving, from the APM payment provider, a payment confirmation for the payment transaction.
    Type: Grant
    Filed: June 25, 2021
    Date of Patent: September 12, 2023
    Assignee: VeriFone, Inc.
    Inventors: Ian Matthew Stoddart, Andres Castillo
  • Publication number: 20230281402
    Abstract: A key entry device including a housing, a keypad array disposed within the housing and including a plurality of keys, a key contact array disposed within the housing below the keypad array and including a plurality of contact pairs, a dome array underlying the keypad array and the key contact array and including a plurality of domes, and a protrusion array underlying the dome array and including a plurality of protrusions, whereby depression of one of the plurality of keys of the keypad array causes a corresponding one of the domes of the dome array to be displaced downwardly and to be deformed by pushing engagement with a corresponding one of the protrusions of the protrusion array into contact with at least one of the contact pairs of the key contact array.
    Type: Application
    Filed: May 11, 2023
    Publication date: September 7, 2023
    Applicant: VeriFone, Inc.
    Inventors: Igal YANKO, Mehran MIRKAZEMI-MOUD, Donald JONES
  • Patent number: 11741206
    Abstract: Secure electronic devices and methods are disclosed. A method may include: using a transceiver, a computer program capturing a current connectivity fingerprint comprising at least one current wireless network or device in a current environment for an electronic device; the computer program retrieving a home connectivity fingerprint for a home environment comprising at least one home wireless network or device that fingerprint was captured when the electronic device was in a home environment; the computer program comparing the current connectivity fingerprint to the home connectivity fingerprint; and the computer program storing the current connectivity fingerprint in response to a threshold number of the current wireless networks or devices in the current connectivity fingerprint are not present of the home connectivity fingerprint.
    Type: Grant
    Filed: January 22, 2021
    Date of Patent: August 29, 2023
    Assignee: VeriFone, Inc.
    Inventors: John Henry Barrowman, Santhosh Kumar Gillella
  • Patent number: 11681881
    Abstract: A key entry device including a housing, a keypad array disposed within the housing and including a plurality of keys, a key contact array disposed within the housing below the keypad array and including a plurality of contact pairs, a dome array underlying the keypad array and the key contact array and including a plurality of domes, and a protrusion array underlying the dome array and including a plurality of protrusions, whereby depression of one of the plurality of keys of the keypad array causes a corresponding one of the domes of the dome array to be displaced downwardly and to be deformed by pushing engagement with a corresponding one of the protrusions of the protrusion array into contact with at least one of the contact pairs of the key contact array.
    Type: Grant
    Filed: June 28, 2021
    Date of Patent: June 20, 2023
    Assignee: VeriFone, Inc.
    Inventors: Igal Yanko, Mehran Mirkazemi-Moud, Donald James Jones
  • Publication number: 20230185898
    Abstract: Systems and methods for authentication code entry using mobile electronic devices are disclosed. In one embodiment, in an information processing device comprising at least one computer processor, a display, and an input device a method for authentication code entry may include: (1) receiving, at the information processing device, a masking pattern for receiving entry of an authentication code, the masking pattern specifying an order for entering the authentication code; (2) presenting, on the display, a prompt to enter the authentication code in accordance with the masking pattern; (3) receiving, at the input device, a masked authentication code entry where the masked authentication code entry comprises the authentication code entered in accordance with the masking pattern; and (4) storing the masked authentication code entry.
    Type: Application
    Filed: February 15, 2023
    Publication date: June 15, 2023
    Applicant: VeriFone, Inc.
    Inventors: Chris Anthony Madden, Imran A. Hajimusa
  • Publication number: 20230140459
    Abstract: Systems, methods, and devices for Bluetooth numeric comparison pairing between a handheld payment terminal and a base station that is incapable of displaying digits of a base station Bluetooth pairing code are disclosed. A handheld payment terminal computer program may initiate Bluetooth numeric pairing with a base station; generate a handheld payment terminal Bluetooth pairing code; capture a coded light sequence emitted by LEDs on the base station; decode the coded light sequence to determine the base station Bluetooth pairing code; cause the base station Bluetooth pairing code and the handheld payment terminal Bluetooth pairing code to be displayed on a display; and in response to Bluetooth pairing code match, pairing the handheld payment terminal with the base station. The base station provides access to one or more networks and/or data communication to the handheld payment terminal when paired.
    Type: Application
    Filed: March 1, 2021
    Publication date: May 4, 2023
    Applicant: VeriFone, Inc.
    Inventor: James Murray
  • Publication number: 20230107351
    Abstract: A point-of-sale device including an adjustable screen, an accelerometer, and a processor is provided. The adjustable screen is arranged in a cashier position or a customer position. The accelerometer generates orientation data corresponding to the adjustable screen. The processor determines, via an accelerometer driver, an adjustable screen position based on the orientation data. The processor then generates, via the accelerometer driver, a position change notification if the adjustable screen changes position. The processor then provides the position change notification and the adjustable screen position to an application selector. The processor then launches, via the application selector upon receiving the position change notification, an application based on the adjustable screen position. In one example, the launched application is a point-of-sale application if the adjustable screen position is the cashier position.
    Type: Application
    Filed: September 27, 2022
    Publication date: April 6, 2023
    Applicant: VeriFone, Inc.
    Inventors: Bhanu Raghuraman Aiyar, Rajesh Brahmankar, Kathir Prabhakaran Shanmugam, Kesavan M, Pankaj Raman Mohapatra, Vadirajachar P G, Winston Leong, Pradeep Moka, Harshananda R S, Venkatesh Channa
  • Publication number: 20230102134
    Abstract: Systems and methods for performing sales transactions using a hybrid multi-tenant cloud and single-tenant on-premises point-of-sale system. The multi-tenant cloud sub-system includes a remote processor that is communicably coupled with a first point-of-sale terminal at a first location and a second point-of-sale terminal at a second location, that is different than the first location. The remote processor is configured to process sales transaction information from the first and second point-of-sale terminals. The single-tenant on-premises sub-system includes a local processor communicably coupled with a third point-of-sale terminal at a third location, different than the first and second locations. The single-tenant on-premises sub-system is configured to process local sales transaction information from the third point-of-sale terminal and transmit the processed local sales transaction information to the multi-tenant cloud sub-system.
    Type: Application
    Filed: September 30, 2021
    Publication date: March 30, 2023
    Applicant: VeriFone, Inc.
    Inventor: James Edward Hervey
  • Patent number: 11604870
    Abstract: Systems and methods for authentication code entry using mobile electronic devices are disclosed. In one embodiment, in an information processing device comprising at least one computer processor, a display, and an input device a method for authentication code entry may include: (1) receiving, at the information processing device, a masking pattern for receiving entry of an authentication code, the masking pattern specifying an order for entering the authentication code; (2) presenting, on the display, a prompt to enter the authentication code in accordance with the masking pattern; (3) receiving, at the input device, a masked authentication code entry where the masked authentication code entry comprises the authentication code entered in accordance with the masking pattern; and (4) storing the masked authentication code entry.
    Type: Grant
    Filed: June 21, 2021
    Date of Patent: March 14, 2023
    Assignee: VeriFone, Inc.
    Inventors: Chris Anthony Madden, Imran A. Hajimusa
  • Publication number: 20230077237
    Abstract: A computerized non-visible signal based surveillance system including a computerized subsystem for associating RF signals in a transactional environment, the computerized subsystem including a sensor configured to sense a plurality of RF signals emitted from within a predetermined range of the sensor at points in time and a computerized signal associator configured to receive outputs from the sensor and provide an output which associates at least some of the plurality of RF signals and generate a unique RF signal-based identifier and an alert generating subsystem configured to employ the unique RF signal-based identifier for identifying an unauthorized person or an unauthorized device based at least in part on the unique RF signal-based identifier. There is even further provided a surveillance method including associating RF signals and ascertaining a presence of an unauthorized person or an unauthorized device based at least in part on the unique RF signal-based identifier.
    Type: Application
    Filed: November 14, 2022
    Publication date: March 9, 2023
    Applicant: VeriFone, Inc.
    Inventors: Aaron Robert Turner, Robert Michael McMillon, II
  • Patent number: 11563823
    Abstract: Devices and methods for device connectivity management are disclosed. According to one embodiment, a system for device connectivity management may include a plurality of client devices, each client device supporting a plurality of communication channels; and a broker in communication with each of the client devices over each supported communication channel, the broker comprising at least one computer processor. Each client may send a subscription message to the broker over each supported communication channel. The broker may send each subscribed client a keep alive message over each subscribed supported communication channel, and may broker publish a status message to each subscribed client over each subscribed supported communication channel for a non-responding client. One of the plurality of clients may execute an action in response to the status message.
    Type: Grant
    Filed: November 27, 2019
    Date of Patent: January 24, 2023
    Assignee: VERIFONE, INC.
    Inventors: CiarĂ¡n MacAonghusa, Aidan Totterdell
  • Patent number: 11551208
    Abstract: Systems and methods for point-to-point encryption compliance are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method for point-to-point encryption compliance may include: (1) a payment application receiving, from a data source, payment data encrypted using a first encryption method; (2) the payment application identifying a second encryption method for the payment data; (3) the payment application requesting, from the data source, the payment data encrypted using the second encryption method; and (4) the payment application receiving from the data source, the payment data encrypted using the second encryption method.
    Type: Grant
    Filed: October 4, 2018
    Date of Patent: January 10, 2023
    Assignee: VERIFONE, INC.
    Inventor: Scott Raymond Yale
  • Patent number: 11531745
    Abstract: A computerized system for associating RF signals, the system including at least one sensor configured to sense a plurality of RF signals at at least a plurality of points in time and a computerized associator receiving outputs from the at least one sensor and providing an output which associates at least some of the plurality of RF signals with at least one unique multiple RF signal-based identifier.
    Type: Grant
    Filed: August 31, 2020
    Date of Patent: December 20, 2022
    Assignee: VERIFONE, INC.
    Inventors: Aaron Robert Turner, Robert Michael McMillon, II
  • Patent number: 11416842
    Abstract: Systems and methods for touchless alternate payment provider selection at kiosks or payment terminals using mobile electronic devices are disclosed. In one embodiment, at a cloud-based information processing apparatus comprising at least one computer processor, a method for touchless alternate payment provider selection at a payment terminal using a mobile electronic device may include: (1) receiving, from a mobile electronic device and at a uniform resource locator, a communication comprising an identifier for a kiosk or a payment terminal; (2) retrieving an alternate payment provider selection menu; (3) communicating the alternate payment provider selection menu to the mobile electronic device; (4) receiving an alternate payment provider selection from the mobile electronic device; and (5) communicating the alternate payment provider selection to the kiosk or the payment terminal.
    Type: Grant
    Filed: July 31, 2020
    Date of Patent: August 16, 2022
    Assignee: VERIFONE, INC.
    Inventors: Jeremy Belostock, James Harrison Bullard, Timothy O'Loughlin
  • Patent number: 11397835
    Abstract: A data entry device including a housing, data entry circuitry located within the housing, a keypad mounted in the housing and having a plurality of movable key elements which, when depressed, are displaced to at least a predetermined extent from a first location within the housing to a second location within the housing and Optical Finger Navigation (OFN) circuitry mounted inside the housing, being operative for sensing at least some of the plurality of movable key elements when depressed and displaced to at least the predetermined extent from the first location within the housing to the second location within the housing and providing a key displacement output indicating key displacement to the data entry circuitry.
    Type: Grant
    Filed: February 20, 2018
    Date of Patent: July 26, 2022
    Assignee: VERIFONE, INC.
    Inventors: John Henry Barrowman, Doug Leigh Manchester, William Martin Johansen, Jr.
  • Patent number: 11356271
    Abstract: Systems and methods for providing a trusted keystore are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method for providing a trusted keystore may include: (1) selecting and storing a root Keyblock Protection Key (KBPK) in a trusted domain; (2) for each key class: creating a keyblock with a class KBPK; and storing the keyblock in an untrusted keystore in an unfrosted domain; (3) loading keyblocks to a trusted key manager in the trusted domain; (4) decrypting the keyblocks with an encryption class key; (5) verifying the keyblocks under a MAC class key; (6) loading class keyblocks to the trusted key manager from the untrusted keystore; (7) writing the keyblocks to the untrusted keystore; and (8) writing class keyblock MACs in a hierarchy to the untrusted keystore. A number of levels in the hierarchy is based on an amount of available storage in the trusted domain.
    Type: Grant
    Filed: February 13, 2020
    Date of Patent: June 7, 2022
    Assignee: VERIFONE, INC.
    Inventor: Chris Madden
  • Patent number: 11281508
    Abstract: Systems and methods for low memory killer protection are disclosed. According to one embodiment, in an information processing apparatus comprising at least one computer processor and executing an operating system including a LMK subsystem, a method for providing low memory killer (LMK) protection may include: (1) a non-system application embedded with a SDK initiating a foreground service at the beginning of a use case session; (2) the non-system application causing the foreground service to create an ongoing notification with the operating system, wherein the ongoing notification causes the non-system application to have no lower than a perceptible LMK status during the use case session; (3) the non-system application completing the use case session; and (4) the non-system application causing the foreground service to remove the ongoing notification.
    Type: Grant
    Filed: March 22, 2019
    Date of Patent: March 22, 2022
    Assignee: VERIFONE, INC.
    Inventors: Joshua David Galicia, Nicholas James Versino, Christopher Scott Gremo, Robert Ferguson
  • Publication number: 20220036333
    Abstract: Systems and methods for touchless alternate payment provider selection at kiosks of payment terminals using mobile electronic devices are disclosed. In one embodiment, at a cloud-based information processing apparatus comprising at least one computer processor, a method for touchless alternate payment provider selection at a payment terminal using a mobile electronic device may include: (1) receiving, from a mobile electronic device and at a uniform resource locator, a communication comprising an identifier for a kiosk or a payment terminal; (2) retrieving an alternate payment provider selection menu; (3) communicating the alternate payment provider selection menu to the mobile electronic device; (4) receiving an alternate payment provider selection from the mobile electronic device; and (5) communicating the alternate payment provider selection to the kiosk or the payment terminal.
    Type: Application
    Filed: July 31, 2020
    Publication date: February 3, 2022
    Applicant: VeriFone, Inc.
    Inventors: Jeremy BELOSTOCK, James Harrison BULLARD, Timothy O'LOUGHLIN
  • Patent number: 11233830
    Abstract: Systems and methods for point-to-point encryption compliance are disclosed. In one embodiment, in a point of interaction device comprising at least one computer processor, a method for point-to-point encryption compliance may include: (1) receiving card data from a card reading device; (2) determining an error with the card data; (3) generating substitute data by replacing at least a portion of the card data with substitute data; and (4) communicating the substitute data to a payment server. The card data may be received from a magnetic stripe reader, from an EMV card reader, or from a contactless card reader. The error may include comprises the card data not being compliant with ISO-7813.
    Type: Grant
    Filed: May 17, 2018
    Date of Patent: January 25, 2022
    Assignee: VERIFONE, INC.
    Inventors: Scott Raymond Yale, Joachim Vance
  • Patent number: 11221368
    Abstract: Systems and methods for determining battery capacity in portable electronic devices are disclosed. In one embodiment, a method for determining battery capacity in a portable electronic device may include: (1) disabling battery charging for the portable electronic device; (2) measuring a voltage and a current across terminals for a battery installed in the portable electronic device; (3) calculating a voltage offset across the battery using an estimate of an internal resistance for the battery by multiplying the current by the estimate of the internal resistance for the battery; (4) calculating an estimate of the open circuit voltage for the battery by subtracting the voltage offset across the battery calculated from the measured voltage; (5) retrieving a battery capacity based on the estimate of the open circuit voltage; (6) quantifying the battery capacity; and (7) displaying the quantified battery capacity.
    Type: Grant
    Filed: November 8, 2019
    Date of Patent: January 11, 2022
    Assignee: VERIFONE, INC.
    Inventors: Robert Stuckey, Nageswari Srinivasan