-
公开(公告)号:US10795462B2
公开(公告)日:2020-10-06
申请号:US16118009
申请日:2018-08-30
Applicant: Ingenico Group
Inventor: Olivier Blanc
IPC: G06F3/0354 , G06F3/041 , G09B21/00 , G06F3/0488 , G06F21/83
Abstract: A device for entering data, to be laid down on a touchpad of a terminal. The device includes a generally parallelepiped-shaped plate, the plate including an upper face, at least one part of which includes a keypad-forming matrix of entry zones, such that the thickness of the entry zones is sufficient to enable a detection of a finger by the touchpad, and a lower, generally flat face for laying down the device thereon.
-
公开(公告)号:US10586141B2
公开(公告)日:2020-03-10
申请号:US16060645
申请日:2016-10-12
Applicant: INGENICO GROUP
Inventor: Richard Allirot , Eric Dubois , Olivier Fabregoule
Abstract: A communication antenna, which includes a first area for transmitting and receiving signals and a second area for receiving electronic components. The first area is located in a first plane, referred to as a higher level plane, and the second area is located in a second plane, referred to as a lower level plane. The lower level plane is parallel to the higher level plane.
-
公开(公告)号:US10561024B2
公开(公告)日:2020-02-11
申请号:US15691149
申请日:2017-08-30
Applicant: INGENICO GROUP
Inventor: Eric Philibert , Richard Allirot
Abstract: A flexible printed circuit board is proposed. The flexible printed circuit board includes at least one soldering element possessing a soldering face, accessible from a first face of the flexible printed circuit board, and a heating face, accessible from a second face of the flexible printed circuit board. Such a flexible printed circuit board includes a main part including the soldering element, and at least one foldable part, extending from the main part and being configured to pass: from a non-folded state, in which the at least one foldable part does not cover the heating face of the at least one soldering element; to a folded state in which the at least one foldable part covers the heating face of the at least one soldering element.
-
公开(公告)号:US20200026115A1
公开(公告)日:2020-01-23
申请号:US16335411
申请日:2017-09-22
Applicant: INGENICO GROUP
Inventor: Marion Froment , Philippe Dedieu
IPC: G02F1/1333 , H05K1/14 , G06Q20/12
Abstract: A support part for an LCD display module of an electronic device includes at least one element for receiving a press device for pressing a dummy key. The support part at least one attachment element for securing the part to a printed circuit board of the electronic device such that the press device is compressed between the support part and the printed circuit board.
-
125.
公开(公告)号:US20190385139A1
公开(公告)日:2019-12-19
申请号:US16443190
申请日:2019-06-17
Applicant: INGENICO GROUP
Inventor: Maxime Goulon , Etienne Lebonnois
Abstract: A module for detecting presence of an electronic payment terminal on a receiving dock having a connector intended to co-operate with a complementary connector of the electronic payment terminal. The connector of the receiving dock includes at least one series transmission pin intended for transmitting signals from the electronic payment terminal to the receiving dock. The module is configured to drive at least one module for signaling a presence of the electronic payment terminal on the receiving dock as a function of the voltage on the series transmission pin.
-
126.
公开(公告)号:US20190354973A1
公开(公告)日:2019-11-21
申请号:US16415422
申请日:2019-05-17
Applicant: INGENICO GROUP
Inventor: Pierre Quentin
Abstract: A method for processing a transaction of a communications terminal, asking a server, through a communications network, for processing of a transaction involving the use of payment data. The method is implemented within the communications terminal. The method includes: transmitting a request for obtaining a certification code to the payment method whose data is used for the transaction; receiving the certification code coming from the payment method; inserting the certification code into a transaction data structure; transmitting the transaction data structure to the server; and when the certification code received by the server is valid, receiving a piece of data representing the validation of the transaction by the server.
-
127.
公开(公告)号:US10482450B2
公开(公告)日:2019-11-19
申请号:US15542436
申请日:2016-01-08
Applicant: INGENICO GROUP
Inventor: Pierre Quentin
IPC: H04W12/12 , G06Q20/40 , H04L9/32 , G06Q20/34 , G06Q20/32 , G06Q20/02 , G06Q20/42 , H04L29/06 , H04L29/08 , H04W12/08 , G06F21/53
Abstract: A method for processing, by a processing entity, of an authorization to implement a service and/or access an item. The method includes: reception, from a requesting device, of a request for implementing a service and/or accessing an item; searching for an indicator of dependency from at least one piece of data of said request for implementation; when an indicator of dependency is present, obtaining an authorization from a verification device to implement said service and/or access said item.
-
公开(公告)号:US10405447B2
公开(公告)日:2019-09-03
申请号:US14931424
申请日:2015-11-03
Applicant: INGENICO GROUP
Inventor: Eric Bonnet
Abstract: A main printed circuit board, called a motherboard, of a payment terminal is provided on which a plurality of components is assembled. The components are assembled on the motherboard according to the height of the components so that the components of greater height are situated at a first end of the board and the components of smaller height are situated at a second end of the board.
-
公开(公告)号:US10402596B2
公开(公告)日:2019-09-03
申请号:US15573716
申请日:2016-05-09
Applicant: INGENICO GROUP
Inventor: Julien Roux , Sylvain Barneron
Abstract: A security element for a data input device and a method for detecting intrusion in the data input device. The security element has a shape suited to closing contacts via each of two extremities respectively on first and second printed-circuit boards of the data input device when the data input device is in the closed position. The extremities are not electrically connected to each other.
-
公开(公告)号:US20190228402A1
公开(公告)日:2019-07-25
申请号:US16314174
申请日:2017-06-30
Applicant: INGENICO GROUP
Inventor: Remi Geraud
Abstract: A method for authenticating data, implemented during a payment transaction between a merchant's communications terminal and a user device of the type including authentication by the communications terminal of at least one message generated by the user device, by using near field communications wireless data. The method includes the following acts by the user's device: obtaining an authentication code from the message, a piece of random data and a hash function; obtaining a first signature component from the message, the random piece of data, a public key of the communications terminal, a first private key of the user device and the authentication code; obtaining a second signature component from the message, the random piece of data, the public key of the communications terminal, a second private key of the user device and the authentication code; and transmitting the authentication code and of the two signature components to the communications terminal.
-
-
-
-
-
-
-
-
-