-
公开(公告)号:US20160197648A1
公开(公告)日:2016-07-07
申请号:US14992033
申请日:2016-01-11
Applicant: Verifone, Inc.
Inventor: Brett Paulson
CPC classification number: H04B5/0031 , H04B7/2603 , H04B11/00 , H04L27/10 , H04W12/06 , H04W74/0866 , H04W88/02
Abstract: A method, apparatus and computer program product for fast-synching a wireless Bluetooth connection using a first device's wireless identifier is provided. One implementation of the present invention modulates the wireless identifier as a sonic Bluetooth code over a sonic carrier signal. To send the wireless identifier, one implementation accesses a storage area associated with the first wireless device holding the sonic carrier signal. Aspects of the invention then transmit the sonic Bluetooth code as modulated over the sonic carrier signal. A sonic transducer, such as a microphone on the second wireless device, receives the sonic carrier signal and wireless identifier for demodulation. In response, the second wireless device requests to establish a physical channel with the first wireless device using the wireless identifier received over the sonic carrier signal.
Abstract translation: 提供了一种使用第一设备的无线标识符快速同步无线蓝牙连接的方法,装置和计算机程序产品。 本发明的一个实施例通过声波载波信号将无线标识符调制为声音蓝牙码。 为了发送无线标识符,一个实现访问与保持声音载波信号的第一无线设备相关联的存储区域。 然后,本发明的方面将通过声波载波信号发送经调制的声音蓝牙码。 诸如第二无线设备上的麦克风的声音换能器接收声音载波信号和用于解调的无线标识符。 作为响应,第二无线设备请求使用通过声波载波信号接收的无线标识符与第一无线设备建立物理信道。
-
公开(公告)号:US20160188912A1
公开(公告)日:2016-06-30
申请号:US14584085
申请日:2014-12-29
Applicant: VERIFONE INC.
Inventor: Richard Hee Hock NEO , Thai Wee ANG
CPC classification number: G06F21/87 , G06F21/83 , H01H13/702 , H01H2239/032 , H01L23/576 , H01L2924/0002 , H05K1/0275 , H05K5/0217 , H05K5/0247 , H05K7/1427 , Y04S40/24 , H01L2924/00
Abstract: A secure data entry device including a housing having at least one housing element, at least one additional element located within the housing, at least one force sensitive switch, employing at least one force sensitive film, disposed within the housing in force sensing engagement with at least one of the at least one housing element and the at least one additional element and arranged to sense tamper induced displacement thereof relative to at least another one of the at least one housing element and the at least one additional element and to provide an electrical output indicating tampering and a tampering responsive circuit, responsive to the electrical output indicating tampering.
Abstract translation: 一种安全数据输入装置,包括具有至少一个壳体元件的壳体,位于壳体内的至少一个附加元件,至少一个力敏感开关,采用至少一个力敏感膜, 所述至少一个外壳元件和所述至少一个附加元件中的至少一个并且布置成感测篡改引起的相对于所述至少一个外壳元件和所述至少一个附加元件中的至少另一个的位移,并且提供电输出 指示篡改和篡改响应电路,响应于电输出指示篡改。
-
公开(公告)号:US20160026275A1
公开(公告)日:2016-01-28
申请号:US14802305
申请日:2015-07-17
Applicant: VERIFONE, INC.
IPC: G06F3/0354 , G06F21/87 , G06F3/038 , G06F1/16 , G06F3/0489
CPC classification number: G06F21/87 , G06F1/1626 , G06F1/1662 , G06F3/0489 , G06F21/86
Abstract: A data entry device including a housing, data entry circuitry located within the housing, a keypad mounted in the housing and having a plurality of movable key elements which, when depressed, are displaced to at least a predetermined extent from a first location within the housing to a second location within the housing and Optical Finger Navigation (OFN) circuitry mounted inside the housing, being operative for sensing at least some of the plurality of movable key elements when depressed and displaced to at least the predetermined extent from the first location within the housing to the second location within the housing and providing a key displacement output indicating key displacement to the data entry circuitry.
Abstract translation: 一种数据输入装置,包括壳体,位于壳体内的数据输入电路,安装在壳体中的键盘,并且具有多个可移动的键元件,当按压时,该键元件至少在预定范围内从壳体内的第一位置移位 到壳体内的第二位置,以及安装在壳体内的光学手指导航(OFN)电路,其可操作用于当按压并移位至少在预定范围内时从多个可移动键元件中的第一位置感测至少一些可移动键元件 壳体到壳体内的第二位置,并提供一个键位移输出,指示键位移到数据输入电路。
-
公开(公告)号:US09208361B1
公开(公告)日:2015-12-08
申请号:US14575307
申请日:2014-12-18
Applicant: VERIFONE INC.
Inventor: Jack Richard Grenfell , V Neelakantan , Michael Schmid
IPC: G06K7/08
CPC classification number: G06K7/084
Abstract: A magnetic stripe card reader useful for reading magnetic stripe bearing cards having at least one magnetic track, the magnetic stripe reader including a magnetic stripe reader head including multiple magnetic sensors including at least one magnetic track reading sensor for reading data encoded in a magnetic track of a magnetic stripe and at least one magnetic sensor which does not read encoded data, the magnetic stripe reader head providing magnetic sensor outputs including at least one magnetic track sensor reading output and at least one magnetic sensor output which has no encoded data therein and a subtractor operative to subtract at least a portion of the at least one magnetic sensor output, which has no encoded data therein, from the at least one magnetic track sensor reading output having card data encoded thereon, thereby to cancel interference from the at least one magnetic track reading output.
Abstract translation: 一种用于读取具有至少一个磁道的磁条轴承卡的磁条读卡器,该磁条阅读器包括一个包括多个磁传感器的磁条读取头,磁头读取器头包括至少一个磁道读取传感器,用于读取编码在磁道中的数据 磁条和至少一个不读取编码数据的磁传感器,所述磁条读取器头提供磁传感器输出,所述磁传感器输出包括至少一个磁道传感器读取输出和至少一个在其中没有编码数据的磁传感器输出,以及减法器 可操作地从其中编码有卡数据的至少一个磁道传感器读取输出中减去至少一个其中没有编码数据的磁传感器输出的一部分,从而抵消来自至少一个磁道的干扰 阅读输出。
-
公开(公告)号:US20150161861A1
公开(公告)日:2015-06-11
申请号:US14624980
申请日:2015-02-18
Applicant: VERIFONE, INC.
IPC: G08B13/22
CPC classification number: G08B13/22 , G08B21/185
Abstract: A data entry device including a housing formed of at least two portions, data entry circuitry located within the housing, at least one case-open switch assembly operative to sense when the housing is opened and tamper indication circuitry operative to receive an input from the at least one case-open switch assembly and to provide an output indication of possible tampering with the data entry circuitry located within the housing. The at least one case-open switch assembly includes an arrangement of electrical contacts arranged on a base surface and a resiliently deformable conductive element, which defines a short circuit between at least some of the arrangement of electrical contacts only when the housing is closed.
Abstract translation: 一种数据输入装置,包括由至少两个部分形成的壳体,位于壳体内的数据输入电路,至少一个壳体开启开关组件,其可操作以感测外壳何时打开,并且篡改指示电路可操作以接收来自 至少一个壳体开启组件,并提供可能篡改位于壳体内的数据输入电路的输出指示。 所述至少一个壳体开启开关组件包括设置在基座表面上的电触头的布置和可弹性变形的导电元件,其仅在壳体关闭时在电触头的至少一些布置之间限定短路。
-
公开(公告)号:US20150128297A1
公开(公告)日:2015-05-07
申请号:US14592296
申请日:2015-01-08
Applicant: VERIFONE, INC.
Inventor: Mehran MIRKAZEMI-MOUD , John BARROWMAN , Christian Eric SCHULZ , Arnon AVIV , Amihay AVITAL , Sergey MERON , Dave FAORO
CPC classification number: G06F21/83 , G06F1/1626 , G06F1/1658 , G06F1/1684 , G06F3/0219 , G06F3/023 , G06F21/86 , H04M1/23
Abstract: A data entry device including a housing formed of at least two portions, data entry circuitry located within the housing, at least one case-open switch assembly operative to sense when the housing is opened and tamper indication circuitry operative to receive an input from the at least one case-open switch assembly and to provide an output indication of possible tampering with the data entry circuitry located within the housing, the at least one case-open switch assembly including an arrangement of electrical contacts including at least first, second and third contacts and a displaceable conductive element, the tamper indication circuitry and the third contact together being operative such that when the third contact is short circuited to at least one of the first contact, the second contact and another contact, an output indication of possible tampering is provided.
Abstract translation: 一种数据输入装置,包括由至少两个部分形成的壳体,位于壳体内的数据输入电路,至少一个壳体开启开关组件,其可操作以感测外壳何时打开,并且篡改指示电路可操作以接收来自 至少一个壳体开启开关组件,并且提供可能篡改位于壳体内的数据输入电路的输出指示,所述至少一个壳体开启开关组件包括电触头的布置,所述电触头包括至少第一,第二和第三触点 和可移动的导电元件,所述篡改指示电路和所述第三触点一起工作,使得当所述第三触点与所述第一触点,所述第二触点和另一触点中的至少一个短路时,提供可能的篡改的输出指示 。
-
公开(公告)号:US08988233B2
公开(公告)日:2015-03-24
申请号:US14273194
申请日:2014-05-08
Applicant: Verifone, Inc.
CPC classification number: G08B13/22 , G08B21/185
Abstract: A data entry device including a housing formed of at least two portions, data entry circuitry located within the housing, at least one case-open switch assembly operative to sense when the housing is opened and tamper indication circuitry operative to receive an input from the at least one case-open switch assembly and to provide an output indication of possible tampering with the data entry circuitry located within the housing. The at least one case-open switch assembly includes an arrangement of electrical contacts arranged on a base surface and a resiliently deformable conductive element, which defines a short circuit between at least some of the arrangement of electrical contacts only when the housing is closed.
Abstract translation: 一种数据输入装置,包括由至少两个部分形成的壳体,位于壳体内的数据输入电路,至少一个壳体开启开关组件,其可操作以感测外壳何时打开,并且篡改指示电路可操作以接收来自 至少一个壳体开启组件,并提供可能篡改位于壳体内的数据输入电路的输出指示。 所述至少一个壳体开启开关组件包括设置在基座表面上的电触头的布置和可弹性变形的导电元件,其仅在壳体关闭时在电触头的至少一些布置之间限定短路。
-
公开(公告)号:US20150008111A1
公开(公告)日:2015-01-08
申请号:US13933781
申请日:2013-07-02
Applicant: VERIFONE, INC.
Inventor: Jack Richard GRENFELL
IPC: H01H13/79
CPC classification number: H01H13/79 , G06F3/0202 , G07F7/0886
Abstract: A keypad including a keypad housing an array of data entry key assemblies mounted in the keypad housing, each of the data entry key assemblies being designated by at least two indices and including at least two mutually electrically insulated electrical contacts, each electrical contact being identified by one of the at least two indices and an electrically conductive element which, when depressed, is electrically coupled to the at least two mutually electrically insulated electrical contacts and an electrical circuit coupled to the array of data entry key assemblies, sensing a voltage state of specific ones of the at least two mutually electrically insulated electrical contacts, identified by specific ones of the indices, caused by depression of a specific electrically conductive element and indicating by the at least two indices the identity of a specific one of the data entry key assemblies which is actuated.
Abstract translation: 一种键盘,其包括安装在键盘壳体中的数据输入键组件阵列的键盘,每个数据输入键组件由至少两个指标指示并且包括至少两个相互电绝缘的电触点,每个电触点由 所述至少两个索引中的一个和导电元件,其在被压下时电耦合到所述至少两个相互电绝缘的电触点和耦合到所述数据输入键组件阵列的电路,感测特定 所述至少两个相互电绝缘的电触点中的一个,由特定的索引识别,由特定导电元件的按压引起,并且由至少两个指数指示特定的一个数据输入键组件的标识 被启动。
-
公开(公告)号:US20140344580A1
公开(公告)日:2014-11-20
申请号:US14286881
申请日:2014-05-23
Applicant: VeriFone, Inc.
Inventor: CLAY VON MUELLER , Mihir Bellare , Scott R. Yale , Patrick K. Hazel , Paul Elbridge Catinella
CPC classification number: G06Q20/3829 , G06Q20/12 , G06Q20/204 , G06Q20/38215 , G06Q20/3823 , G06Q20/409 , G06Q2220/00 , H04L9/0625 , H04L9/0822 , H04L9/0866 , H04L9/3226 , H04L9/3234 , H04L9/3247 , H04L63/0428 , H04L2209/56
Abstract: Systems and methods for performing a secure transaction provided. In one embodiment, the method includes: reading data on a command token, reading data on a token; encrypting the token data with a key; encrypting an authentication data with a clear text token data; and transmitting the encrypted authentication data with the encrypted token data to a remote device.
Abstract translation: 提供安全交易的系统和方法。 在一个实施例中,该方法包括:读取命令令牌上的数据,读取令牌上的数据; 用密钥加密令牌数据; 使用明文令牌数据加密认证数据; 并将加密的认证数据与加密的令牌数据发送到远程设备。
-
公开(公告)号:US08833669B1
公开(公告)日:2014-09-16
申请号:US13887783
申请日:2013-05-06
Applicant: Verifone, Inc.
Inventor: Yuan Fuat Chin , Choy Fong Poan
IPC: G06K19/06 , G06K19/073
CPC classification number: G06K7/0008 , G06K7/10158 , G06K7/10198 , G06K7/10297
Abstract: RFID transmission circuitry including a transmission module producing a pulsed output, a first threshold circuit providing a pulsed output including only pulses whose amplitude exceeds a first threshold level, a second threshold circuit providing a pulsed output including only pulses whose amplitude exceeds a second threshold level, which is less than the first threshold level, a gate circuit operative to provide a logic output in response to each clock input, the logic output being responsive to the presence or absence of a signal input pulse thereat, a power amplifier receiving the pulsed output of the transmission module and the logic output from the gate circuit as a gain control input and providing an amplified output responsive to the gain control input and an antenna which is driven by an input derived from the amplified output.
Abstract translation: 包括产生脉冲输出的传输模块的RFID传输电路,提供仅包括振幅超过第一阈值电平的脉冲的脉冲输出的第一阈值电路,提供仅包括振幅超过第二阈值电平的脉冲的脉冲输出的第二阈值电路, 小于第一阈值电平的门电路,用于响应于每个时钟输入提供逻辑输出的门电路,所述逻辑输出响应于其上存在或不存在信号输入脉冲,功率放大器接收脉冲输出的脉冲输出 传输模块和从门电路的逻辑输出作为增益控制输入,并响应于增益控制输入提供放大的输出,以及由从放大的输出导出的输入驱动的天线。
-
-
-
-
-
-
-
-
-