-
公开(公告)号:US11232430B2
公开(公告)日:2022-01-25
申请号:US15542591
申请日:2016-01-08
申请人: INGENICO GROUP
IPC分类号: G06Q20/32 , G06Q20/40 , G06F21/53 , G06Q20/42 , H04L9/32 , H04L29/06 , H04W12/08 , G06Q20/02 , G06Q20/34 , H04W12/12 , G06Q20/22 , H04L29/08 , H04W12/47
摘要: A method for the processing, by a transaction-processing server, of a transaction at least partially initiated from a communications terminal connectable to the server by using a communications network. This method includes: creating a secured communications channel with the communications terminal; instantiation, within an execution server on the communications network, of a virtual payment terminal capable of exchanging information with the communications terminal by using the secured communications channel; and processing a transaction between the communications terminal and the virtual payment terminal implementing at least one secure element of the communications terminal, the secure element being configured to exchange an identifier of the type of service.
-
公开(公告)号:US11037186B2
公开(公告)日:2021-06-15
申请号:US15873330
申请日:2018-01-17
申请人: Ingenico Group
发明人: Pierre Quentin
摘要: A method for processing a payment transaction implemented by an autonomous electronic device for processing payment transactions, called a payment kiosk. The payment kiosk includes a processor connected to at least one rendering device for rendering offers of items or services being vended and linked to at least one communications interface and to at least one contactless payment terminal. The a method includes: transmission, by a browser installed within the payment kiosk, of a request for obtaining contents made to a contents server; reception, by the browser, coming from the contents server, of an HTML content including at least one payment tag; processing the HTML content, delivering a view of the HTML content on the at least one rendering device; and preparation, by anticipation, by the contactless payment terminal, of at least one payment transaction as a function of data attributes of the at least one payment tag.
-
公开(公告)号:US20200259824A1
公开(公告)日:2020-08-13
申请号:US16637561
申请日:2018-08-09
申请人: INGENICO GROUP
发明人: Pierre Quentin , Mamoudou Sylla
摘要: A method of secure reception, in a card reader, of a piece of data entered into a terminal connected to the card reader. The method includes the following acts by the card reader: obtaining an encipherment reader key from the card reader; encrypting the encipherment reader key by using an authentic encipherment key shared between the card reader and an authentication server, delivering an encrypted reader key; sending the encrypted reader key to the authentication server for transmission of the reader key from the authentication server to the terminal; receiving an encrypted key sent by the authentication server, resulting from an encryption of a terminal key, obtained by the authentication server, by using the authentic key; and receiving encrypted data sent by the terminal, resulting from an encryption, by using at least the reader key and of the terminal key, of the at least one piece of data.
-
4.
公开(公告)号:US20190279213A1
公开(公告)日:2019-09-12
申请号:US16349833
申请日:2017-11-15
申请人: Ingenico Group
摘要: A method for processing transaction data, implemented by a communications terminal having a touch screen. The method includes: detecting a necessity of entering a piece of personal identification data; transmitting to a card reader connected to the communications terminal a request for supporting a display of a virtual keypad, the request comprising a piece of data representing a passage of the communications terminal from a “master” mode to a “slave” mode of operation, the slave mode leading to implementation of the method for processing transaction data under the exclusive control of the card reader; of entry, by the user on the virtual keypad, of the piece of personal identification data; and receiving, from the card reader, the piece of personal identification data.
-
5.
公开(公告)号:US20190156388A1
公开(公告)日:2019-05-23
申请号:US16317683
申请日:2017-07-12
申请人: INGENICO GROUP
发明人: Pierre Quentin
摘要: A method for processing at least one piece of payment method data, implemented within a payment terminal having a secured processor and a secured processing memory. Such a method includes: obtaining at least one piece of data representing a payment method used to carry out a transaction, called a piece of payment method data; anonymizing the piece of payment method data, delivering a piece of current anonymous identification data; and transmitting the piece of current anonymous identification data to an application for processing loyalty data.
-
6.
公开(公告)号:US20180007052A1
公开(公告)日:2018-01-04
申请号:US15542436
申请日:2016-01-08
申请人: INGENICO GROUP
发明人: Pierre Quentin
CPC分类号: G06Q20/3227 , G06F21/53 , G06Q20/02 , G06Q20/351 , G06Q20/35785 , G06Q20/40 , G06Q20/401 , G06Q20/4012 , G06Q20/40145 , G06Q20/405 , G06Q20/40975 , G06Q20/42 , G06Q2220/00 , H04L9/3226 , H04L63/0428 , H04L63/10 , H04L63/101 , H04L67/16 , H04L67/34 , H04L67/42 , H04W12/00407 , H04W12/08 , H04W12/12
摘要: A method for processing, by a processing entity, of an authorization to implement a service and/or access an item. The method includes: reception, from a requesting device, of a request for implementing a service and/or accessing an item; searching for an indicator of dependency from at least one piece of data of said request for implementation; when an indicator of dependency is present, obtaining an authorization from a verification device to implement said service and/or access said item.
-
公开(公告)号:US11620631B2
公开(公告)日:2023-04-04
申请号:US16622021
申请日:2018-06-12
申请人: INGENICO GROUP
发明人: Pierre Quentin
IPC分类号: G06Q20/32 , G06K19/06 , G06Q30/02 , G06Q20/36 , G06Q30/0226
摘要: A method for the transmission of data to a magnetic read head of a payment terminal. The method is implemented by an electronic device capable of generating a magnetic field representative of an encoding of the data to be transmitted, and the transmission of the data includes a plurality of emissions of a same sequence of standardized data. The standardized data is data representative of a payment means and is formatted according to the ISO/IEC 7813 standard. The method further includes transmitting secondary data that are emitted between two successive emissions of the sequence of standardized data.
-
公开(公告)号:US11010805B2
公开(公告)日:2021-05-18
申请号:US16317683
申请日:2017-07-12
申请人: INGENICO GROUP
发明人: Pierre Quentin
摘要: A method for processing at least one piece of payment method data, implemented within a payment terminal having a secured processor and a secured processing memory. Such a method includes: obtaining at least one piece of data representing a payment method used to carry out a transaction, called a piece of payment method data; anonymizing the piece of payment method data, delivering a piece of current anonymous identification data; and transmitting the piece of current anonymous identification data to an application for processing loyalty data.
-
公开(公告)号:US10970706B2
公开(公告)日:2021-04-06
申请号:US15542437
申请日:2016-01-08
申请人: INGENICO GROUP
发明人: Pierre Quentin
IPC分类号: G06Q20/32 , G06Q20/40 , G06F21/53 , H04L29/06 , G06Q20/42 , H04W12/08 , G06Q20/02 , G06Q20/34 , H04W12/12 , G06Q20/22 , H04L9/32 , H04L29/08 , H04W12/00
摘要: A secure element integrated within a mobile communications terminal. Such an element includes: at least one first application for processing transactions, having at least one interface for communications with a communications network in a secured manner; and at least one second application for processing secured data, having at least one communications interface for communications with an executing environment of said communications terminal. The first application is able to request at least one piece of data from the second application.
-
公开(公告)号:US20200234284A1
公开(公告)日:2020-07-23
申请号:US16622021
申请日:2018-06-12
申请人: INGENICO GROUP
发明人: Pierre Quentin
摘要: A method for the transmission of data to a magnetic read head of a payment terminal. The method is implemented by an electronic device capable of generating a magnetic field representative of an encoding of the data to be transmitted, and the transmission of the data includes a plurality of emissions of a same sequence of standardized data. The standardized data is data representative of a payment means and is formatted according to the ISO/IEC 7813 standard. The method further includes transmitting secondary data that are emitted between two successive emissions of the sequence of standardized data.
-
-
-
-
-
-
-
-
-