Patents Assigned to VeriFone, Inc.
  • Patent number: 8358218
    Abstract: A data entry device including a housing formed of at least two portions, data entry circuitry located within the housing, at least one case-open switch assembly operative to sense when the housing is opened and tamper indication circuitry operative to receive an input from the at least one case-open switch assembly and to provide an output indication of possible tampering with the data entry circuitry located within the housing. The at least one case-open switch assembly includes an arrangement of electrical contacts arranged on a base surface and a resiliently deformable conductive element, which defines a short circuit between at least some of the arrangement of electrical contacts only when the housing is closed.
    Type: Grant
    Filed: March 2, 2010
    Date of Patent: January 22, 2013
    Assignee: Verifone, Inc.
    Inventors: Richard H. H. Neo, Mehran Mirkazemi-Moud, John Barrowman, Christian Eric Schulz
  • Publication number: 20130015972
    Abstract: An anti-tampering protection assembly for sensing tampering with at least one conductor, the anti-tampering protection assembly including unpredictably varying signal generating circuitry, connected to the at least one conductor, for providing unpredictably varying signals on the at least conductor and tampering sensing circuitry for sensing tampering with the at least one conductor.
    Type: Application
    Filed: July 11, 2011
    Publication date: January 17, 2013
    Applicant: VERIFONE, INC.
    Inventors: Efi SASSON, Yuval BEN-ZION, Ofer ITSHAKEY
  • Patent number: 8355982
    Abstract: Systems and methods for monitoring token access transactions are provided. In one embodiment, the invention provides receiving transaction records for a plurality of bank card transactions, wherein the transaction records include transaction information and infrastructure information; determining whether a reportable event has occurred based on the transaction information with the transaction records; and providing an alert representing the reportable event.
    Type: Grant
    Filed: August 16, 2007
    Date of Patent: January 15, 2013
    Assignee: VeriFone, Inc.
    Inventors: Patrick Hazel, Scott Yale, Clay von Mueller, Paul Elbridge Catinella, Blake Joseph Wood
  • Publication number: 20120319956
    Abstract: An eavesdropping-resistant touchscreen system suitable for use by visually impaired users, the system including a visual eavesdropping-resistant security layer for restricting viewability of visually sensible indicia to within a relatively narrow limited field of view and a tactile layer providing a plurality of preferably selectably actuable tactile indicia at least one of which is associated with the visually sensible indicia.
    Type: Application
    Filed: June 16, 2011
    Publication date: December 20, 2012
    Applicant: VERIFONE, INC.
    Inventors: David Paul TALACH, Mehran MIRKAZEMI, Christopher Hugh DELGADO
  • Publication number: 20120316976
    Abstract: A transaction card processing system including at least one server, at least one point of sale device for processing transactions using a transaction card and a database storing processing fee information for various categories of transaction cards, at least one of the at least one server and the at least one point of sale device being responsive to entry of a transaction card identifier via one of the at least one point of sale device for ascertaining processing fee information for the transaction card by accessing the database and for ascertaining whether the processing fee information exceeds a predetermined threshold and in the event of exceedance of the threshold to cause the point of sale device at which the entry took place to provide a notification responsive to the exceedance.
    Type: Application
    Filed: June 9, 2011
    Publication date: December 13, 2012
    Applicant: VERIFONE INC.
    Inventor: Robert DYKES
  • Patent number: 8330606
    Abstract: A secure data entry device including a housing, a keypad mounted in the housing and including a plurality of selectably depressible keys, tampering alarm indication circuitry and at least one electrical conductor located in the housing in operative association with the keypad, the at least one electrical conductor being coupled to the tampering alarm indication circuitry and being arranged such that extraction of at least one of the plurality of selectably depressible keys results in at least one break in the at least one electrical conductor, which causes the tampering alarm indication circuitry to provide a tampering alarm indication.
    Type: Grant
    Filed: April 12, 2010
    Date of Patent: December 11, 2012
    Assignee: Verifone, Inc.
    Inventors: Amihay Avital, Shih-An Steve Hsu, Chi-Jung Bruno Luo, Yung-Tai James Jiang, Richard Neo
  • Publication number: 20120298740
    Abstract: A point of sale terminal including a housing including at least first and second housing portions which are arranged for relative axial movement from a closed position to an open position, the first housing portion including at least a communications interface adapted for operative communications engagement with a mobile communicator and a first housing portion socket adapted for partially surrounding the mobile communicator, the second housing portion including a second housing portion socket adapted for partially surrounding the mobile communicator and the first and second housing portions being configured such that when they are arranged in the closed position the first housing portion socket and the second housing portion socket together hug the mobile communicator and prevent unwanted disengagement of the mobile communicator therefrom.
    Type: Application
    Filed: August 6, 2012
    Publication date: November 29, 2012
    Applicant: VERIFONE, INC.
    Inventors: Shin-An HSU, Chi-Jung LUO
  • Publication number: 20120296741
    Abstract: A payment system including a transaction server, a virtual wallet server (VWS), at least one point of sale device including a secure element and being operative to provide secure data communication of a purchaser wallet personal identification number (WPIN), but not purchaser payment particulars, to at least the VWS and at least one mobile communicator communicating a mobile communicator presence indicator (MCPI) but neither the purchaser WPIN nor the purchaser payment particulars to the at least one point of sale device.
    Type: Application
    Filed: May 10, 2012
    Publication date: November 22, 2012
    Applicant: VERIFONE, INC.
    Inventor: Robert DYKES
  • Publication number: 20120284131
    Abstract: A mobile commerce system including a multiplicity of Mobile Device—Point of Sale Communication (MPC)-equipped mobile devices, a plurality of MPC-enabled Point-of-Sale (POS) devices, at least one POS configuration server for configuring the plurality of MPC-enabled POS devices, at least one MPC-equipped mobile device configuration server for configuring the plurality of MPC-equipped mobile devices and at least one mobile marketing platform server operative to introduce Transaction Value Certificate (TVC)-related functions and to communicate both with the at least one POS configuration server and the at least one MPC-equipped mobile device configuration server to coordinate operation thereof so that the MPC-enabled POS devices will be “tap-ready” for carrying out the TVC-related functions.
    Type: Application
    Filed: March 29, 2012
    Publication date: November 8, 2012
    Applicant: VERIFONE, INC.
    Inventors: Dan SOFFER, Yoav ELGRICHI, Kay Hong NG, Siang-Thye KHOW, Benjamin CHUA, Rolf SALOMON, Itiel-Meir MAAYAN-VILIAN
  • Publication number: 20120271724
    Abstract: A magnetic stripe reader assembly for a point of sale terminal is provided. The magnetic stripe reader reads the account data from a card and may encrypt it within the magnetic head. An encrypted representation of the account data may be provided to a host processor in the terminal for carrying out a financial transaction, such as a payment for goods or services. The account data is typically recorded on the magnetic stripe on the card in a magnetic flux pattern that is sensed and then converted to an analog signal. Such sensing and conversion and other processing of the account data to produce the encrypted representation of the account data typically involves one or more parameters, and may include at least one parameter that is adjustable.
    Type: Application
    Filed: June 18, 2012
    Publication date: October 25, 2012
    Applicant: VERIFONE, INC.
    Inventors: Andrew Graham HODGES, Gavin Roy HOWARD
  • Patent number: 8249993
    Abstract: Systems and methods for performing financial transactions are provided. In one embodiment, the invention provides a method for processing token data for a bank card transaction, the method includes: receiving a string of first token data from a token at a token reader; modifying the first token data and generating second token data, the second token data including modified token data; performing a modulo arithmetic operation on the second token data and determining a mod 10 check digit that will cause a modulo arithmetic check of the second token data to yield the same result as the modulo arithmetic check would yield on the first token data; and inserting the mod 10 check digit in the second data string and forwarding the second data string for the transaction.
    Type: Grant
    Filed: April 25, 2008
    Date of Patent: August 21, 2012
    Assignee: Verifone, Inc.
    Inventor: Clay von Mueller
  • Patent number: 8248245
    Abstract: A point of sale (POS) terminal including a contactless transaction/identification card reader and a propinquity verifier, coupled to the contactless card reader and verifying at least predetermined propinquity of the POS terminal to a propinquity indication element.
    Type: Grant
    Filed: March 19, 2009
    Date of Patent: August 21, 2012
    Assignee: Verifone, Inc.
    Inventors: David Talach, David S. Kaplan
  • Patent number: 8235289
    Abstract: A point of sale terminal including a housing including at least first and second housing portions which are arranged for relative axial movement from a closed position to an open position, the first housing portion including at least a communications interface adapted for operative communications engagement with a mobile communicator and a first housing portion socket adapted for partially surrounding the mobile communicator, the second housing portion including a second housing portion socket adapted for partially surrounding the mobile communicator and the first and second housing portions being configured such that when they are arranged in the closed position the first housing portion socket and the second housing portion socket together hug the mobile communicator and prevent unwanted disengagement of the mobile communicator therefrom.
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: August 7, 2012
    Assignee: Verifone, Inc.
    Inventors: Shin-An Hsu, Chi-Jung Luo
  • Publication number: 20120180140
    Abstract: A secure PIN entry device including a PIN entry assembly operative to receive a PIN from a user, a PIN entry prompter operative when actuated to prompt a user to enter a PIN via the PIN entry assembly, a PIN entry prompt security check enabled controller operative to prevent operation of the PIN entry prompter unless a predetermined security check has been successfully completed and security check functionality operative to check at least part of the PIN entry device for the presence of an unauthorized PIN eavesdropping element thereat and to provide an output to the PIN entry prompt security check enabled controller indicating whether the predetermined security check has been successfully completed.
    Type: Application
    Filed: January 6, 2011
    Publication date: July 12, 2012
    Applicant: VERIFONE, INC.
    Inventors: John Henry Barrowman, Douglas L. Manchester
  • Publication number: 20120160907
    Abstract: A point of sale terminal including a housing including at least first and second housing portions which are arranged for relative axial movement from a closed position to an open position, the first housing portion including at least a communications interface adapted for operative communications engagement with a mobile communicator and a first housing portion socket adapted for partially surrounding the mobile communicator, the second housing portion including a second housing portion socket adapted for partially surrounding the mobile communicator and the first and second housing portions being configured such that when they are arranged in the closed position the first housing portion socket and the second housing portion socket together hug the mobile communicator and prevent unwanted disengagement of the mobile communicator therefrom.
    Type: Application
    Filed: December 23, 2010
    Publication date: June 28, 2012
    Applicant: VERIFONE, INC.
    Inventors: Shin-An HSU, Chi-Jung LUO
  • Publication number: 20120117664
    Abstract: A point of sale system including at least one proxy server having an internet connection, a web browser operative to download web pages from the internet via the proxy server, and a real time user input limiting trusted computing base module communicating with the web browser and being operative to limit user input to the web pages in real time.
    Type: Application
    Filed: November 4, 2010
    Publication date: May 10, 2012
    Applicant: VERIFONE, INC.
    Inventors: David Bruce EZELL, Chris Anthony Madden, Aidan Totterdell
  • Publication number: 20120104094
    Abstract: A proximity integrated circuit card reader including a transmitter, transmitting energy within a proximity integrated circuit card reading volume, a receiver, receiving a signal from a proximity integrated circuit card located within the proximity integrated circuit card reading volume and a controller operative in a card presence sensing mode for sensing, but not reading, a card located within the proximity integrated circuit card reading volume and, responsive to sensed probable card presence, operative in a card reading mode for reading a card located within the proximity integrated circuit card reading volume.
    Type: Application
    Filed: November 1, 2010
    Publication date: May 3, 2012
    Applicant: VERIFONE, INC.
    Inventors: Ephraim CHROLOVICH, Oren NAVON
  • Publication number: 20120106113
    Abstract: Tamper secure circuitry including a first printed circuit board having mounted thereon circuit components and a slotted anti-tamper grid containing printed circuit board mounted onto the first printed circuit board defining at least one slot and arranged to overlie at least some of the circuit components, which are located in a volume defined by the at least one slot and the first printed circuit board.
    Type: Application
    Filed: October 27, 2010
    Publication date: May 3, 2012
    Applicant: VERIFONE, INC.
    Inventor: Ehud KIRMAYER
  • Patent number: D659138
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: May 8, 2012
    Assignee: Verifone, Inc.
    Inventors: Shin-An Steve Hsu, Christopher H. Delgado, Stanley Kuo, Dave Turnbull, Dan Loomis
  • Patent number: D669938
    Type: Grant
    Filed: December 13, 2011
    Date of Patent: October 30, 2012
    Assignee: Verifone, Inc.
    Inventors: Jared Lard, Nicolas Ochoa, Anthony John Baxter, Alberto Mantilla, Paul M. Elhardt, Lucas Wade