-
公开(公告)号:US20240211642A1
公开(公告)日:2024-06-27
申请号:US18087249
申请日:2022-12-22
Applicant: NCR Corporation
Inventor: Kerry Elissa Archibald , Graham Flett , Anthony Edward Roper
CPC classification number: G06F21/80 , G06F21/575
Abstract: Boot firmware of a terminal sets a lock password on a hard disk drive of the terminal to lock the hard disk drive from access. The password is obfuscated in boot variables or stored separately on a server independently of the terminal. During subsequent boots of the terminal, the firmware de-obfuscates the password from the boot variables or obtains the password from the server and provides the password to the hard disk drive, which causes the hard disk drive to unlock for operation with the terminal following the subsequent boots.
-
公开(公告)号:US20240211285A1
公开(公告)日:2024-06-27
申请号:US18088014
申请日:2022-12-23
Applicant: NCR Corporation
Inventor: Simon Waterman
IPC: G06F9/451
Abstract: A method, a computing device and a computer program is disclosed. The method comprises providing, at a computing device, at least one first executable image file comprising first executable software associated with a graphical user interface application; and executing the first executable image file as at least one first software container element that contains the first executable software and that is executable on one or more processors of the computing device; and responsive to executing the first executable image file, providing a first graphical user interface on a display of the computing device.
-
公开(公告)号:US12021899B2
公开(公告)日:2024-06-25
申请号:US17186412
申请日:2021-02-26
Applicant: NCR Voyix Corporation
Inventor: Christina Holland , Abdul Khaliq Zaheer
Abstract: A principal successfully authenticates for a communication session with a target device. One or more Domain Specific Language (DSL) statements/records assigned to the principal are provided to the target device. The target device translates the DSL statements/records into code, which is executed on the target device to custom set security roles of the principal on the target device during the session. In an embodiment, the one or more DSL statements/records are provided to the target device as an optimized JavaScript® Object Notation (JSON) Web Token (JWT); a payload of the optimized JWT comprising the one or more DSL statements/records as a compressed and enhanced JSON object.
-
公开(公告)号:US12020277B2
公开(公告)日:2024-06-25
申请号:US17245124
申请日:2021-04-30
Applicant: NCR Voyix Corporation
Inventor: Wayne Lawrence Buckholdt
IPC: G06Q30/02 , G06Q30/0238
CPC classification number: G06Q30/0238
Abstract: A set of values and a condition are provided. The values are sorted and placed in zones based on the condition and first rules. The values are grouped into combinations within select ones of the zones based on second rules while other zones are excluded. Sizes of the combinations are modified and the values are regrouped into new combinations and re-evaluated in view of the second rules. A final combination of the values is identified using third rules. The final combination representing an optimal grouping of the values based on the condition.
-
公开(公告)号:US12020107B2
公开(公告)日:2024-06-25
申请号:US17966399
申请日:2022-10-14
Applicant: NCR Voyix Corporation
Inventor: Graeme Mitchell
IPC: G06K7/00
CPC classification number: G06K7/0056
Abstract: A card reader's motorized transport is controlled by firmware of the reader so as to control a distance that any card can be pulled into the reader during a transaction on a host device. The distance is sufficient enough to allow an embedded chip on the card to be read by a chip read interface but is insufficient to be read by a magnetic read interface. Furthermore, the entire length of the card is prevented from completely passing over the magnetic read interface during the transaction such that any skimmer placed within the reader is physically unable to read the magnetic card information from the magnetic strip of the card. In an embodiment, the firmware is configured to permit only chips from the cards to be read for transactions or configured to turn off chip only reading by permitting both chip reads and magnetic strip reads for each transaction.
-
46.
公开(公告)号:US20240202804A1
公开(公告)日:2024-06-20
申请号:US18083411
申请日:2022-12-16
Applicant: NCR Corporation
Inventor: Kip Morgan , Andrew Reusche , Monte Schultz
IPC: G06Q30/0601 , G01C21/20 , G06Q30/0208
CPC classification number: G06Q30/0639 , G01C21/206 , G06Q30/0208
Abstract: A system and method are disclosed for identifying item locations via crowd-sourced information. The system includes a server having a processor and a non-transitory computer-readable storage medium. The server is coupled to a mobile shopping application on a mobile device of a user. The processor performs a series of operations constituting the following method. The user of the mobile shopping application on the mobile device is selectively requested to locate an item in a retail store via the mobile shopping application. The user is directed to an expected location of the item via the mobile shopping application. Confirmation is received from the user that the item has been located via the mobile shopping application. The precise location of the item is captured in conjunction with the mobile shopping application. An item location database is updated to include the captured precise location of the item.
-
公开(公告)号:US20240202732A1
公开(公告)日:2024-06-20
申请号:US18588959
申请日:2024-02-27
Applicant: NCR Corporation
Inventor: Kevin Horgan , Gordon David Chisholm , Campbell Benn
CPC classification number: G06Q20/4016 , G06Q20/1085 , G07F19/203 , G07F19/207
Abstract: A method includes monitoring patterns of commands provided by a self-service terminal controller, identifying potential fraud in the monitored patterns of commands, and suspending operation of a dispenser of the self-service terminal responsive to the identification of potential fraud.
-
公开(公告)号:US20240202699A1
公开(公告)日:2024-06-20
申请号:US18588984
申请日:2024-02-27
Applicant: NCR Corporation
CPC classification number: G06Q20/3276 , G06Q20/223 , G06Q20/3224 , G06Q20/325 , G06Q20/352 , G06Q20/4012
Abstract: A transaction is detected on a transaction terminal. A first code is presented on a display of the transaction terminal that is encoded with an identifier and a passcode for a wireless connection between the transaction terminal and a mobile device operated by a customer. The mobile device processes the code to wirelessly connect to the transaction terminal using the identifier and the passcode. A second code is presented on a display of the transaction terminal. The second code when captured by the mobile device causes a transaction interface to be remoted from the transaction terminal to the mobile device over the wireless connection. The transaction continues with interactions provided on the mobile device and processed on the transaction terminal without any customer touching of the display of the transaction terminal and without any customer touching of any keys or keypad of the transaction terminal.
-
公开(公告)号:US12008530B2
公开(公告)日:2024-06-11
申请号:US15223630
申请日:2016-07-29
Applicant: NCR Voyix Corporation
Inventor: April Rogers
IPC: G06Q20/18 , G06Q20/32 , H04L9/40 , H04L67/303 , H04L67/306 , H04W4/80 , H04W12/06 , H04W12/63 , H04W12/71 , H04W88/02
CPC classification number: G06Q20/18 , G06Q20/3278 , H04L67/303 , H04L67/306 , H04W4/80 , H04W12/06 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04W12/63 , H04W12/71 , H04W88/02
Abstract: The various embodiments herein each include at least one of systems, methods, and software for presence aware terminals. Some such embodiments enable a user carrying a mobile device, such as a smartphone, tablet, smartwatch, or a handheld computing device having a radio device (e.g., BLUETOOTH® or Near-Field Communication (NFC)) to be automatically recognized at a terminal. One such embodiment is in the form of a method that executes on a terminal. This method includes transmitting a first signal encoded with data identifying a device-type and receiving a second signal encoded with data including an account identifier. The method may then present a user interface to facilitate user interaction with an account of the account identifier.
-
公开(公告)号:US11977945B2
公开(公告)日:2024-05-07
申请号:US17899872
申请日:2022-08-31
Applicant: NCR Corporation
Inventor: Dave Peter George Elwin , Charles Harrow , Alexander William Whytock
IPC: G06K7/08
CPC classification number: G06K7/087
Abstract: A card reader prevents a magnetic read head of the card reader from being able to read a magnetic strip of a card and forces the card reader to read card data from an embedded chip of the card instead of the magnetic strip. An electromagnetic noise interference signal is generated and is maintained within the card reader. The signal prevents a magnetic read head of the card reader and any skimmer present within the card reader from reading the magnetic strip of the card. In an embodiment, the signal is generated and maintained as long as the card reader is powered on. In an embodiment, the signal is generated when at least one sensor of the card reader detects a presence of the card proximate to a card slot of the card reader, within the card slot, or within the card reader adjacent to the magnetic read head.
-
-
-
-
-
-
-
-
-