-
公开(公告)号:US20180204273A1
公开(公告)日:2018-07-19
申请号:US15873341
申请日:2018-01-17
Applicant: INGENICO GROUP
Inventor: Pierre Quentin
CPC classification number: G06Q30/0641 , G06F16/9577 , G06F16/958 , G06Q20/18 , G06Q20/3278 , G06Q20/352 , G06Q30/0238 , G07F19/206 , G07F19/211
Abstract: A method of data transmission, implemented by an autonomous electronic device for processing payment transactions, called a payment kiosk. The payment kiosk includes a processor connected to at least one rendering device for rendering offers of items being vended and linked to at least one communications interface and to at least one contactless payment terminal. The method includes: transmission, by a browser installed within the payment kiosk, of a request for obtaining contents made to a contents server; reception, by the browser, coming from the contents server, of an HTML content including at least one exchange tag; processing the HTML content, delivering a view of the HTML content on the at least one rendering device; and preparation, by using the contactless payment terminal, of at least one message transmission as a function of data attributes of the at least one exchange tag.
-
12.
公开(公告)号:US20180068196A1
公开(公告)日:2018-03-08
申请号:US15695475
申请日:2017-09-05
Applicant: INGENICO GROUP
Inventor: Pierre Quentin , Remi Geraud
CPC classification number: G06K9/18 , G06F17/5086 , G06K7/10861 , G06K9/00201 , G06K9/00214 , G06K9/4661 , G06K2209/01 , G06Q30/0601 , G06Q40/04
Abstract: A method of character recognition is implemented by an electronic device to recognize, in an image representing an object comprising at least one raised character, called a basic image, at least one raised character of the basic image. The method includes: a phase of processing at least one image, the phase including at least one implementation of a Phong reflection module and delivering at least one identification image; and a phase of identifying characters as a function of the basic image and the at least one identification image.
-
13.
公开(公告)号:US20170255939A1
公开(公告)日:2017-09-07
申请号:US15511141
申请日:2015-09-15
Applicant: INGENICO GROUP
Inventor: Pierre Quentin , David Naccache
CPC classification number: G06Q20/4016 , G06Q20/20 , G06Q20/202 , G06Q20/3224
Abstract: A method is provided for detecting a risk of replacement, at a sales point, of an authentic electronic payment terminal by a fraudulent electronic payment terminal. Wherein the method includes generating an alert when a number of transactions geographically associated with the sales point is above a pre-determined threshold.
-
公开(公告)号:US10915893B2
公开(公告)日:2021-02-09
申请号:US15304331
申请日:2015-04-10
Applicant: INGENICO GROUP
Inventor: Pierre Quentin
Abstract: The invention relates to a method for processing transaction data representing a payment made by a user through a communications terminal (TC). According to the invention, such a method comprises loading a virtual payment terminal (vPos) within a first secured memory space (SecSpace1) of the communications terminal (TC), said virtual terminal (vPos) taking the form of a software module recorded within a secured storage space of the communications terminal (TC); loading at least one virtual payment card (vCB) within a second secured space (SecSpace2); and processing, by the virtual payment terminal (vPos), of a payment transaction using said at least one virtual payment card (vCB).
-
15.
公开(公告)号:US20200005306A1
公开(公告)日:2020-01-02
申请号:US16456524
申请日:2019-06-28
Applicant: INGENICO GROUP
Inventor: Pierre Quentin
Abstract: A method for processing a transaction of a communications terminal, requesting a server, through a communications network, for implementing a transaction involving the use of payment data. The method is implemented by the communications terminal and includes: obtaining a user identification certificate, the user identification certificate being formed out of an identity document in the possession of a user making the transaction; inserting the user identification certificate into a transaction data structure; transmitting the transaction data structure to the server; and, when the user identification certificate received by the server is valid, receiving a piece of data representing the validation of the transaction by the server.
-
公开(公告)号:US20190043044A1
公开(公告)日:2019-02-07
申请号:US16074989
申请日:2017-01-27
Applicant: INGENICO GROUP
Inventor: Pierre Quentin , Jerome Marcon
Abstract: A method for transmitting data, implemented within a secured execution environment of an electronic device, called a trusted component, which is coupled to a cash register. The method includes transmitting, by using a payment terminal, a piece of data intended for cash register. The method includes, prior to transmitting the data: receiving, from the cash register, a first request for setting up a first secured communications channel with the trusted component; setting up the first secured communications channel by using at least one piece of data contained in the first request; receiving, from the payment terminal, a second request for setting up a second secured communications channel with the trusted component; and setting up the second secured communications channel with the payment terminal by using at least one piece of data of the second request.
-
17.
公开(公告)号:US10055713B2
公开(公告)日:2018-08-21
申请号:US14724091
申请日:2015-05-28
Applicant: Ingenico Group
Inventor: Pierre Quentin
CPC classification number: G06Q20/02 , G06Q20/0855 , G06Q20/10 , G06Q20/227 , G06Q20/382 , G06Q20/4012 , G06Q20/405
Abstract: A method and device are provided for delegating an implementation of transactions to an intermediate user. The method includes: at least one first phase of registering at least one payment server with the intermediate server, the first phase delivering, within the intermediate server, a delegating data structure including at least one association between the payment server and at least one list of types of transactions delegated by the payment server to the intermediate server; and at least one second phase of registering at least one user with the intermediate server, the second phase delivering, within the intermediate server, a provisioning data structure including at least one association between a user identifier, a payment server identifier and a user identifier with the payment server.
-
公开(公告)号:US20180025343A1
公开(公告)日:2018-01-25
申请号:US15542591
申请日:2016-01-08
Applicant: INGENICO GROUP
Inventor: Pierre Quentin , Jean-Bernard BLANCHET
CPC classification number: G06Q20/3227 , G06F21/53 , G06Q20/02 , G06Q20/351 , G06Q20/35785 , G06Q20/40 , G06Q20/401 , G06Q20/4012 , G06Q20/40145 , G06Q20/405 , G06Q20/40975 , G06Q20/42 , G06Q2220/00 , H04L9/3226 , H04L63/0428 , H04L63/10 , H04L63/101 , H04L67/16 , H04L67/34 , H04L67/42 , H04W12/00407 , H04W12/08 , H04W12/12
Abstract: A method for the processing, by a transaction-processing server, of a transaction at least partially initiated from a communications terminal connectable to the server by using a communications network. This method includes: creating a secured communications channel with the communications terminal; instantiation, within an execution server on the communications network, of a virtual payment terminal capable of exchanging information with the communications terminal by using the secured communications channel; and processing a transaction between the communications terminal and the virtual payment terminal implementing at least one secure element of the communications terminal, the secure element being configured to exchange an identifier of the type of service.
-
公开(公告)号:US11621831B2
公开(公告)日:2023-04-04
申请号:US16637561
申请日:2018-08-09
Applicant: INGENICO GROUP
Inventor: Pierre Quentin , Mamoudou Sylla
Abstract: A method of secure reception, in a card reader, of a piece of data entered into a terminal connected to the card reader. The method includes the following acts by the card reader: obtaining an encipherment reader key from the card reader; encrypting the encipherment reader key by using an authentic encipherment key shared between the card reader and an authentication server, delivering an encrypted reader key; sending the encrypted reader key to the authentication server for transmission of the reader key from the authentication server to the terminal; receiving an encrypted key sent by the authentication server, resulting from an encryption of a terminal key, obtained by the authentication server, by using the authentic key; and receiving encrypted data sent by the terminal, resulting from an encryption, by using at least the reader key and of the terminal key, of the at least one piece of data.
-
20.
公开(公告)号:US10997602B2
公开(公告)日:2021-05-04
申请号:US15201547
申请日:2016-07-04
Applicant: INGENICO GROUP
Inventor: Pierre Quentin , Vincent Ducrohet , Michel Leger
Abstract: The technology relates to a method for creating a payment data structure called a payment container. The technology also relates to the use of such a payment container by means of a processing server. The method for creating is implemented by a communications terminal, and comprises: selection, by a user and via a man-machine interface, of at least one attribute of said container, comprising the selection of at least one attribute value for at least one of the following parameters: (a) category of beneficiary of the payment container and (b) beneficiary of the payment container. The method also comprises obtaining, by the communications terminal, of at least one piece of data representing a user's bank card; validation, by the user, of the creation of the payment container; and transmission, by said communications terminal, of said payment container to a payment container processing server.
-
-
-
-
-
-
-
-
-