Patents by Inventor David Naccache

David Naccache has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9697511
    Abstract: A method for securing a transaction by an electronic card paired with at least one mobile terminal, wherein a banking organization in charge of managing transactions involving the card has previously recorded an identifier of the mobile terminal among data relating to the owner of the card. The securing method includes: transmission, by the mobile terminal, of at least one first signal including a message containing the identifier; receipt, by at least one transaction device near the mobile terminal, of the first signal; transmission, by the transaction device, of a second signal including at least the message to at least one remote banking organization; assignment, by a control server of the banking organization, to a transaction involving the electronic card, by a control server of the banking organization, of information representing proximity between the electronic card and the mobile terminal, according to the second signal received by the banking organization.
    Type: Grant
    Filed: December 21, 2009
    Date of Patent: July 4, 2017
    Assignee: INGENICO GROUP
    Inventor: David Naccache
  • Publication number: 20170187692
    Abstract: The disclosure relates to a method for transmitting data and to a corresponding method for receiving data. According to the disclosure, in the method for transmitting data, a cryptographic processing operation is performed on the data to be transmitted, after this data has been pre-subdivided into blocks of data, and a tag representing each block of encrypted data is computed. The tag is then transmitted in such a way that a hacker in not able to reproduce a correct transmission of tags. The method of reception, for its part, ensures that when an incorrect tag is received (because of a hacking attempt), the processing of the data blocks is not immediately stopped but a differential processing is implemented in order to jam an attempt to analyze the behavior of the receiver.
    Type: Application
    Filed: December 22, 2016
    Publication date: June 29, 2017
    Inventors: David NACCACHE, Remi GERAUD, Marc BEUNARDEAU
  • Publication number: 20170185995
    Abstract: A module for emulating a payment card, providing a corresponding emulated card. The module is integrated into a secure enclosure of a communication terminal and is configured to receive a request from an administration module installed in the communication terminal; obtain an item of data representative of the payment card, known as card data, during a payment operation involving the emulated card and requiring the card datum obtained; and communicate with a payment acquisition module of a payment device, via a communication module of the payment device. The emulated card can be used in a plurality of successive payment operations.
    Type: Application
    Filed: April 17, 2015
    Publication date: June 29, 2017
    Inventors: David Naccache, Laurent Mayer, Bilal El Kouche
  • Patent number: 9672505
    Abstract: A method is provided for verifying an authenticity of a payment terminal, implemented by using of a device for verifying authenticity. The method includes: transmitting to the payment terminal a request for obtaining a piece of identification data by using of a contactless communications interface; receiving a response, through said contactless communications interface and coming from the payment terminal, to said request for obtaining a piece of identification data; comparing a field of said response with at least one piece of pre-recorded identification data; when the field includes a piece of identification data identical to said at least one piece of pre-recorded identification data, for issuing an assertion of authenticity of said payment terminal; when the field comprises a piece of identification data different from said at least one piece of pre-recorded identification data, issuing a piece of information on absence of authentication of the payment terminal.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: June 6, 2017
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Alain Soubirane, Laurent Mayer, Nora Dabbous, Pierre Quentin
  • Publication number: 20170132622
    Abstract: A method for encrypting a piece of payment means data is disclosed. This method is implemented by a payment means having a data processor. Such a method has at least one iteration of the following steps: obtaining a current piece of payment means data from a memory of the payment means; generating a following piece of payment means data as a function of the current piece of payment means data and as a function of an encryption key of the payment means; replacing the current piece of payment means data by the following piece of payment means data within the memory of the payment means.
    Type: Application
    Filed: November 10, 2016
    Publication date: May 11, 2017
    Inventors: David NACCACHE, Remi GERAUD, Hiba KOUDOUSSI
  • Publication number: 20170063548
    Abstract: The invention relates to a method for transmitting data implemented between a terminal and an integrated circuit, said terminal and said integrated circuit communicating by means of an interface for transmitting and receiving data. According to the invention, said method comprises at least one iteration of the following steps, implemented by the terminal, generating (10) a command intended for said integrated circuit, said command comprising a command header; encrypting (20) said command (CX), delivering an encrypted command (CC); creating (20) a second command (CY), said command comprising a command header and data, said data being constituted at least partly by said encrypted commands (CC); transmitting (40) said second command (CY) to said integrated circuit.
    Type: Application
    Filed: August 26, 2016
    Publication date: March 2, 2017
    Inventors: David NACCACHE, Rémi GERAUD, Michel LEGER
  • Publication number: 20170039401
    Abstract: The invention relates to a device for processing data coming from a contactless memory card, said device comprising at least one contactless memory card reader. Such a device comprises: means for acquiring input data coming from an input peripheral; means for processing at least one sequence of a remote transaction initialized on the basis of data coming from a contactless card; means for selecting a mode of operation comprising at least two states: a state, called an inactivation state, in which said processing means and said at least one memory card reader are inactive; a state, called an activation state, in which said processing means are active and in which the input data entered through said input peripheral are controlled by said processing means.
    Type: Application
    Filed: April 10, 2015
    Publication date: February 9, 2017
    Applicant: INGENICO GROUP
    Inventors: David NACCACHE, Nora DABBOUS
  • Publication number: 20170004330
    Abstract: The proposed technique relates to a method for securing a confirmation of a sequence of characters (SEQ) entered by a user on an electronic data entry device comprising an unsecured processor and a secured processor. This method, implemented in the secured processor, comprises determining a processing operation to be applied to said sequence of characters (SEQ), as a function of a signal (SIG_V) representing a confirmation, by the user, of the sequence of characters (SEQ), the signal (SIG_V) representing a confirmation being delivered by a confirmation means belonging to a set comprising at least two distinct confirmation means.
    Type: Application
    Filed: July 4, 2016
    Publication date: January 5, 2017
    Inventors: Remi GERAUD, Hiba KOUDOUSSI, David NACCACHE
  • Publication number: 20160380980
    Abstract: The invention relates to a method for transmitting data from a first terminal, called a sender terminal (TermE), to a second terminal, called a receiver terminal (TermR), the method being characterized in that it comprises: a step (100) for obtaining a piece of current time data (DTC); a step (110) for determining a piece of transmission time data (DTC) as a function of the piece of current time data (DTC) and at least one predetermined parameter; a step (120) for obtaining a piece of data to be encrypted (DaCh) from at least one piece of data to be transmitted (DaTr) and from at least one piece of current time data (DTC); a step (130) for encrypting, by means of an encryption key (KeyC), said preliminarily obtained piece of data to be encrypted (DaCh), this step delivering a piece of encrypted data (DCh); a step for transmitting said piece of encrypted data (DCh) as a function of said piece of transmission time data (DTT).
    Type: Application
    Filed: January 16, 2015
    Publication date: December 29, 2016
    Applicant: Ingenico Group
    Inventor: David NACCACHE
  • Publication number: 20160350562
    Abstract: The invention relates to a magnetic reading head to be mounted in a terminal, said head having a generally rectangular parallelepiped shape and comprising a face for reading data coming from a magnetic stripe, said face comprising at least one component for reading data coming from a magnetic stripe. According to the invention, such a magnetic reading head comprises at least one flexible printed circuit board for protection against electromagnetic disturbances, said flexible printed circuit board being positioned on at least one face different from said reading face.
    Type: Application
    Filed: January 23, 2015
    Publication date: December 1, 2016
    Inventor: David NACCACHE
  • Publication number: 20160173473
    Abstract: A method is provided for authenticating a user's communications terminal with an authentication server connected to a gateway terminal by using a communications network. The method includes: obtaining a piece of data representing an identity of the user from the gateway terminal; configuring, by the authentication server, a data transmission link between the authentication server and the terminal, using a predefined data transmission interface of the gateway terminal and as a function of the piece of data representing the identity of the user; transmitting, by the authentication server, to the terminal, a piece of encrypted data for checking authentication, using the data transmission link; receiving, by the authentication user, coming from the terminal, a piece of encrypted data for counter-checking authentication; issuing an assertion of authentication of the user when the piece of data for the counter-checking of authentication corresponds to the piece of data for checking authentication.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 16, 2016
    Inventor: DAVID NACCACHE
  • Publication number: 20160162892
    Abstract: A method and a payment terminal enable verification of the authenticity of a payment terminal. More particularly, a method is provided for processing a piece of initial data, carried out within the payment terminal, the payment terminal being configured to authorize a verification of its authenticity by using the piece of initial data. The method includes: obtaining at least one piece of information external to the payment terminal, called a piece of initial data; cryptographic processing of the piece of initial data, delivering a piece of processed data; visual and/or sound rendering of the piece of processed data.
    Type: Application
    Filed: December 9, 2015
    Publication date: June 9, 2016
    Inventors: Jean-Louis Sarradin, David Naccache
  • Patent number: 9342294
    Abstract: Patching a read-only memory, including a program executable by a processor is performed with a MRAM-based CAM device connected to the address bus and comparing in the background the addresses requested by the processor with the elements of a vector of addresses. The match-in-place operation is done in parallel on all the elements of the vector and typically is performed in less than a clock cycle. If a match is found, the CAM device outputs a diversion address that's used to retrieve a substitution machine code element from a flash memory that is presented to the processor in lieu of the one addressed in the ROM. This patching scheme is totally transparent, has little overhead, and extreme granularity.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: May 17, 2016
    Assignee: CROCUS TECHNOLOGY SA
    Inventor: David Naccache
  • Patent number: 9338000
    Abstract: There is proposed a method of generating secret and public keys vDGHV with enhanced security, implemented in a device including at least one microprocessor and a memory. The method includes generating a secret key SK corresponding the generation of a prime random number p or product of prime numbers.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: May 10, 2016
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Jean-Sébastien Coron, Medhi Tibouchi
  • Patent number: 9306749
    Abstract: A method and apparatus are provided for biometric authentication of a user to be authenticated, from among a plurality of users, with an authentication system storing a set of pieces of reference biometric data, each associated with one of the users. The method includes providing, by the user to be authenticated, a piece of biometric authentication data by a device for obtaining biometric data from a transactional terminal. A subset of the set of pieces of reference biometric data stored by the authentication system is searched for a piece of reference biometric data corresponding to the user to be authenticated as a function of the piece of biometric authentication data. The step of searching includes filtering the pieces of reference biometric data as a function of: a base station of a mobile communications network; and a set of mobile devices for which a connection indicator is activated for the base station. The transactional terminal is substantially near a zone of coverage of the base station.
    Type: Grant
    Filed: February 17, 2011
    Date of Patent: April 5, 2016
    Assignee: INGENICO GROUP
    Inventor: David Naccache
  • Publication number: 20150340177
    Abstract: A keypad shield for a keypad of an electronic payment terminal includes at least one key, called an externalized key. The externalized key enables activation of at least one corresponding key of the keypad.
    Type: Application
    Filed: May 26, 2015
    Publication date: November 26, 2015
    Inventors: Fabien Demange, David Naccache, Pierre Martinez
  • Publication number: 20150302403
    Abstract: The invention concerns a method for deactivating a payment module attachable to a communications terminal, comprising: a phase for deactivating comprising at least one step for erasing the main memory of said payment module with the exception of a non-volatile memory zone in which an encryption key k is stored, said encryption key k being available only when said main memory is empty; a phase for verifying comprising: a step for verifying that said main memory is empty, delivering a positive or negative result of verification; if said result of verification is positive: a step for computing a response to a challenge preliminarily received by said payment module from an entity distinct from said payment module, said computation being implemented by means of said encryption key k; a step for transmitting said response to said entity.
    Type: Application
    Filed: April 17, 2015
    Publication date: October 22, 2015
    Inventors: David Naccache, Pierre Quentin, Eric Brier, Dorina Ghiliotto-Young
  • Publication number: 20150293662
    Abstract: A method is provided for managing the entry of data by pressing on a touch surface of an electronic terminal. The method includes: configuring a pressing validation time delay, delivering a variable pressing validation time delay according to at least one predetermined variation parameter and a rank of the pressing in a series of several pressings; and managing a plurality of pressings on the touch surface of the electronic terminal, taking account of the variable pressing validation time delay configured.
    Type: Application
    Filed: April 7, 2015
    Publication date: October 15, 2015
    Inventors: Sebastien James, Pierre Pignal, Sylvain Barneron, David Naccache
  • Publication number: 20150278792
    Abstract: A method is provided for verifying an authenticity of a payment terminal, implemented by using of a device for verifying authenticity. The method includes: transmitting to the payment terminal a request for obtaining a piece of identification data by using of a contactless communications interface; receiving a response, through said contactless communications interface and coming from the payment terminal, to said request for obtaining a piece of identification data; comparing a field of said response with at least one piece of pre-recorded identification data; when the field includes a piece of identification data identical to said at least one piece of pre-recorded identification data, for issuing an assertion of authenticity of said payment terminal; when the field comprises a piece of identification data different from said at least one piece of pre-recorded identification data, issuing a piece of information on absence of authentication of the payment terminal.
    Type: Application
    Filed: March 31, 2015
    Publication date: October 1, 2015
    Inventors: David Naccache, Alain Soubirane, Laurent Mayer, Nora Dabbous, Pierre Quentin
  • Patent number: 9141793
    Abstract: A method is provided for securing a microprocessor containing at least one main program, which operates with at least one memory. The method includes implementing counter-measures, during which additional operations, that are not required for the main program, are implemented so as to modify the consumption of current and/or the processing time of the microprocessor. The method also includes: identification of at least one address or one memory zone of the memory(ies), called critical addresses, and which contain, or which may contain, critical data for said main program; monitoring the addressing ports of the memory(ies), so as to detect the access to the critical address(es); and activation of the step of implementing counter-measures, when an access to the critical address(es) is detected.
    Type: Grant
    Filed: December 26, 2008
    Date of Patent: September 22, 2015
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Nora Dabbous