Patents by Inventor Rémi GERAUD

Rémi GERAUD has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11972419
    Abstract: A method for authenticating at least one piece of data during a payment transaction taking place between a merchant's communications terminal and a user device of the type including transmission, by the communications terminal, of at least one piece of data to be signed, to the user device by using a near field communications wireless data link. The method includes: obtaining the piece of data to be signed; obtaining an identifier of the communications terminal; signing, within a secured processing unit of the communications terminal, by using a key of the communications terminal, the piece of data to be signed and the identifier of the communications terminal, delivering signed pieces of data; transmission of the signed pieces of data to the user device; and reception, from the user device, of a piece of encrypted data establishing the authentication of the signed pieces of data.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: April 30, 2024
    Assignee: BANKS AND ACQUIRERS INTERNATIONAL HOLDING
    Inventor: Remi Geraud
  • Publication number: 20230412378
    Abstract: Some aspects of the present disclosure include systems and techniques for key exchange and encryption to facilitate secure wireless communication. Certain aspects of the present disclosure are directed towards a method for wireless communication by a first device. The method generally includes determining, at a security system, a first output associated with a first expression having a first value for a variable of the first expression; determining, at the security system, a second value; evaluating, at the security system, a second expression based on the first output and the second value, the second expression being evaluated to determine a second output associated with the first expression with the variable having a third value, the third value being a product of the first value and the second value; and communicating, via a communication interface coupled to the security system, a message based on the second output.
    Type: Application
    Filed: June 16, 2022
    Publication date: December 21, 2023
    Inventor: Remi GERAUD-STEWART
  • Publication number: 20230275745
    Abstract: A cryptographic data processing method for implementing a cryptographic function, implemented within an electronic data processing device including a processor, a memory and a set of cryptographic processing modules, the method including the following steps implemented by a current cryptographic processing module of the set: receiving incoming data; determining a decryption key to be applied to the incoming data according to a master key and a position of the current cryptographic processing module; decrypting the incoming data, with the key, delivering unencrypted incoming data; implementing at least one cryptographic operation on the unencrypted incoming data, delivering unencrypted outgoing data; optionally, determining a subsequent cryptographic processing module to be executed on the unencrypted outgoing data; obtaining an encryption key for the unencrypted outgoing data; encrypting the unencrypted outgoing data with the previously determined encryption key for the outgoing data, delivering the encrypted
    Type: Application
    Filed: July 8, 2021
    Publication date: August 31, 2023
    Inventors: Nicolas CHRUPALLA, Nabil HAMZI, Rémi GERAUD
  • Publication number: 20230267106
    Abstract: A method for processing data insertion and/or modification requests, which is implemented by an electronic processing device including a communication interface to receive the requests from a communication network. The method includes distributing data, within a plurality of buffers. Each buffer is associated with a record of a database. The association is made via a database record identifier present within the received insertion and/or modification requests. The data is inserted in the form of buffer records, including a value to be updated in and/or inserted into the database. The method also includes allocating data within the records of the database, from the buffers of the plurality of buffers. The allocation phase includes, for the buffer records that include an operational marking, executing, from a configuration file, a computer program specifically dedicated to the record and/or specifically dedicated to the data type of the value to be updated and/or inserted.
    Type: Application
    Filed: July 8, 2021
    Publication date: August 24, 2023
    Inventors: Rémi Geraud, Hiba Koudoussi, David Naccache
  • Patent number: 11625713
    Abstract: A method for securing the processing of transactional data is disclosed. The method is implemented within a communications terminal comprising a transactional data processing module. The method has: a step for the detection, by the processing module, of a display of at least one entry area relating to a piece of payment means data; a step for the activation, by the processing module, of a contactless data reading module; a step for the obtaining, by the contactless data reading module, of at least one piece of payment means data coming from a payment means; and a step for the furnishing, at said at least one entry area, of at least one piece of payment means data previously obtained.
    Type: Grant
    Filed: October 27, 2016
    Date of Patent: April 11, 2023
    Assignee: BANKS AND ACQUIRERS INTERNATIONAL HOLDING
    Inventors: Remi Geraud, Hiba Koudoussi
  • Publication number: 20230009385
    Abstract: A transaction method for a user using a first and a second terminal and connected to a server via a first and a second communication channel, respectively. The first terminal sends a transaction amount to the server. The server establishes a verification code whose length depends on the transaction amount, then sends a request to the first terminal and the verification code to the second terminal. The user returns the request filled in with a copied code to the server using the first terminal. The server compares the verification code with the copied code and sends a transaction validation or invalidation message to the first terminal depending on the comparison.
    Type: Application
    Filed: December 11, 2020
    Publication date: January 12, 2023
    Inventors: David NACCACHE, Marc BEUNARDEAU, Aisling CONNOLLY, Rémi GERAUD, Hiba KOUDOUSSI
  • Publication number: 20230006812
    Abstract: In a method for cogenerating a shared cryptographic material implemented within a first electronic device, which is connected to a second electronic cogeneration device and to a third electronic cogeneration device, a shared encryption material (pkx) is determined, as a function of a set of cogeneration parameters ECG. The shared encryption material (pkx) is transmitted, and corresponding shared encryption materials (pky, pkz) are received from the other devices. A shared seed (mx) is computed as a function of the shared encryption materials (pkx, pky, pkz) and the set of cogeneration parameters ECG. A masked form (Ox) of said shared seed (mx) is transmitted, and masked forms (Oy, Oz) of corresponding shared seeds (my, mz) are received. A final seed (ad) is computed as a function of the masked forms (Ox, Oy, Oz) of the shared seeds (mx, my, mz) and the set of cogeneration parameters ECG.
    Type: Application
    Filed: November 25, 2020
    Publication date: January 5, 2023
    Inventor: Rémi Geraud
  • Patent number: 11544705
    Abstract: A method for encrypting a piece of payment means data is disclosed. This method is implemented by a payment means having a data processor. Such a method has at least one iteration of the following steps: obtaining a current piece of payment means data from a memory of the payment means; generating a following piece of payment means data as a function of the current piece of payment means data and as a function of an encryption key of the payment means; replacing the current piece of payment means data by the following piece of payment means data within the memory of the payment means.
    Type: Grant
    Filed: November 10, 2016
    Date of Patent: January 3, 2023
    Assignee: BANKS AND ACQUIRERS INTERNATIONAL HOLDING
    Inventors: David Naccache, Remi Geraud, Hiba Koudoussi
  • Publication number: 20220156364
    Abstract: A method for controlling the running of an application. The method is implemented within the application, the application running on an electronic running device. The running device is connected to a calling device via a communication network. The method includes: receiving from the calling device a runtime data structure, including at least one recording, each recording having at least one data field including a coded function name; saving the runtime data structure in a specific memory zone; for each current recording of the runtime data structure, implementing a function bearing a decoded function name corresponding to the coded function name, when the function bearing a decoded function name of the application can be associated with the coded function name.
    Type: Application
    Filed: March 24, 2020
    Publication date: May 19, 2022
    Inventors: Rémi Geraud, Mamoudou Sylla
  • Patent number: 11227054
    Abstract: A method for controlling access to preliminarily identified computer resources is disclosed. The access is controlled so as to prevent the circumventing, by malicious applications, of barriers set up to prevent them from communicating when they are executed on one or more processors of an electronic device The method is implemented by an electronic device having access to the resources to be controlled. The method includes: receiving a request, coming from a program, for access to a current resource; obtaining at least one access parameter for access to the current resource within a resource-characterizing data structure; and modulating access to the current resource as a function of the at least one access parameter.
    Type: Grant
    Filed: February 21, 2017
    Date of Patent: January 18, 2022
    Assignee: BANKS AND ACQUIRERS INTERNATIONAL HOLDING
    Inventors: Remi Geraud, David Naccache
  • Publication number: 20210383017
    Abstract: In the field of payment terminals, a new generation of feature-rich payment terminals is emerging. These payment terminals are mass-produced and the level of security provided for data entry operations is low because the primary function of these communication terminals is not the entry of sensitive data. As a result, the data relating to payment transactions entered via these payment terminals are entered with a level of security that is not adequate as regards the sensitivity of the data entered. Accordingly, a communication terminal is provided, which secures data entered via a user interface of a communication terminal, by transmitting them among a stream of dummy data, and by encrypting all data, those actually entered by a user and the dummy data, before the transmission thereof to a secure data processing device.
    Type: Application
    Filed: October 16, 2019
    Publication date: December 9, 2021
    Inventors: Rémi GÉRAUD, Pierre QUENTIN, Mamoudou SYLLA
  • Patent number: 11157903
    Abstract: The invention concerns a method for supplying data relating to a payment transaction to a communications terminal. A payment device capable of carrying out a payment transaction with said communications terminal, according to at least two distinct payment transaction modes, generates (E21) a first signal relating to a first payment transaction mode, said first signal comprising at least one piece of information making it possible to set up the payment transaction via a first communications channel, and sends (E23) said first signal, via said first communications terminal. Then, the payment device generates (E22) at least one second signal relating to a second payment transaction mode, said second signal comprising at least one piece of information making it possible to set up the payment transaction via a second communications channel, and sends (E24) the second signal, simultaneously with the sending of the first signal.
    Type: Grant
    Filed: May 31, 2017
    Date of Patent: October 26, 2021
    Inventor: Rémi Geraud
  • Patent number: 11100215
    Abstract: A method is provided for managing a display of a view of an application, executed on a non-secured processor of an electronic data entry device that furthermore includes a secured processor. The application delivers at least one current view having a set of pixels to be displayed on a screen of the device. The managing is implemented under the control of the secured processor and includes: analysis of the current view, delivering at least one piece of data representing a presence of at least one suspect pattern; and, when a presence of a suspect pattern is detected within the current view, implementing by the secured processor at least one protection measure.
    Type: Grant
    Filed: September 15, 2016
    Date of Patent: August 24, 2021
    Assignee: INGENICO GROUP
    Inventors: Remi Geraud, Hiba Koudoussi
  • Patent number: 11075756
    Abstract: A method of encryption of a message implemented by an electronic encryption device. The method includes: obtaining a current message; obtaining a current encryption key; determining, from a plurality of variants a basic encryption protocol, of a current variant of the encryption protocol; encrypting, by using the current variant and the encryption key, the message to be encrypted, delivering an encrypted message; and transmitting the encrypted key.
    Type: Grant
    Filed: October 12, 2017
    Date of Patent: July 27, 2021
    Assignee: INGENICO GROUP
    Inventors: Marc Beunardeau, Remi Geraud, David Naccache, Aisling Connolly
  • Publication number: 20210150520
    Abstract: A method for authenticating at least one piece of data during a payment transaction taking place between a merchant's communications terminal and a user device of the type including transmission, by the communications terminal, of at least one piece of data to be signed, to the user device by using a near field communications wireless data link. The method includes: obtaining the piece of data to be signed; obtaining an identifier of the communications terminal; signing, within a secured processing unit of the communications terminal, by using a key of the communications terminal, the piece of data to be signed and the identifier of the communications terminal, delivering signed pieces of data; transmission of the signed pieces of data to the user device; and reception, from the user device, of a piece of encrypted data establishing the authentication of the signed pieces of data.
    Type: Application
    Filed: June 30, 2017
    Publication date: May 20, 2021
    Inventor: Remi Geraud
  • Patent number: 10922679
    Abstract: A method for authenticating data, implemented during a payment transaction between a merchant's communications terminal and a user device of the type including authentication by the communications terminal of at least one message generated by the user device, by using near field communications wireless data. The method includes the following acts by the user's device: obtaining an authentication code from the message, a piece of random data and a hash function; obtaining a first signature component from the message, the random piece of data, a public key of the communications terminal, a first private key of the user device and the authentication code; obtaining a second signature component from the message, the random piece of data, the public key of the communications terminal, a second private key of the user device and the authentication code; and transmitting the authentication code and of the two signature components to the communications terminal.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: February 16, 2021
    Assignee: INGENICO GROUP
    Inventor: Remi Geraud
  • Patent number: 10839097
    Abstract: The proposed technique relates to a method for securing a confirmation of a sequence of characters (SEQ) entered by a user on an electronic data entry device comprising an unsecured processor and a secured processor. This method, implemented in the secured processor, comprises determining a processing operation to be applied to said sequence of characters (SEQ), as a function of a signal (SIG_V) representing a confirmation, by the user, of the sequence of characters (SEQ), the signal (SIG_V) representing a confirmation being delivered by a confirmation means belonging to a set comprising at least two distinct confirmation means.
    Type: Grant
    Filed: July 4, 2016
    Date of Patent: November 17, 2020
    Assignee: INGENICO GROUP
    Inventors: Remi Geraud, Hiba Koudoussi, David Naccache
  • Patent number: 10795808
    Abstract: A method for securing at least one memory zone of an electronic device. The method includes: detecting deallocation of at least one portion of the memory zone, a so-called deallocated portion; replacing at least one part of the deallocated portion with at least one predetermined instruction, a so-called warning instruction, or at least one combination of predetermined instructions, a so-called warning instruction combination; and marking the deallocated portion.
    Type: Grant
    Filed: December 12, 2016
    Date of Patent: October 6, 2020
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Remi Geraud, Hiba Koudoussi
  • Patent number: 10755253
    Abstract: A method is provided for processing data displayed on a screen of a multimedia kiosk, which has a contactless payment terminal. The method is implemented within the multimedia kiosk and includes detecting a presence of a user; and modifying, by using an interactive management module, a common advertisement message, broadcast by the multimedia kiosk, into a personalized advertisement.
    Type: Grant
    Filed: October 21, 2016
    Date of Patent: August 25, 2020
    Assignee: INGENICO GROUP
    Inventors: David Naccache, Remi Geraud, Pierre Quentin, Vincent Ducrohet, Christian Delord
  • Patent number: 10715324
    Abstract: The invention relates to a method for transmitting data implemented between a terminal and an integrated circuit, said terminal and said integrated circuit communicating by means of an interface for transmitting and receiving data. According to the invention, said method comprises at least one iteration of the following steps, implemented by the terminal, generating (10) a command intended for said integrated circuit, said command comprising a command header; encrypting (20) said command (CX), delivering an encrypted command (CC); creating (20) a second command (CY), said command comprising a command header and data, said data being constituted at least partly by said encrypted commands (CC); transmitting (40) said second command (CY) to said integrated circuit.
    Type: Grant
    Filed: August 26, 2016
    Date of Patent: July 14, 2020
    Inventors: David Naccache, Rémi Geraud, Michel Leger