Personal identification numbers
   HOME

TheInfoList



OR:

A personal identification number (PIN), or sometimes redundantly a PIN number or PIN code, is a numeric (sometimes alpha-numeric) passcode used in the process of authenticating a user accessing a system. The PIN has been the key to facilitating the
private data Information privacy is the relationship between the collection and dissemination of data, technology, the public expectation of privacy, contextual information norms, and the legal and political issues surrounding them. It is also known as data pr ...
exchange between different data-processing centers in computer networks for financial institutions, governments, and enterprises. PINs may be used to authenticate banking systems with cardholders, governments with citizens, enterprises with employees, and computers with users, among other uses. In common usage, PINs are used in ATM or POS transactions, secure access control (e.g. computer access, door access, car access), internet transactions, or to log into a restricted website.


History

The PIN originated with the introduction of the
automated teller machine An automated teller machine (ATM) or cash machine (in British English) is an electronic telecommunications device that enables customers of financial institutions to perform financial transactions, such as cash withdrawals, deposits, fun ...
(ATM) in 1967, as an efficient way for banks to dispense cash to their customers. The first ATM system was that of Barclays in London, in 1967; it accepted
cheque A cheque, or check (American English; see spelling differences) is a document that orders a bank (or credit union) to pay a specific amount of money from a person's account to the person in whose name the cheque has been issued. The pers ...
s with machine-readable encoding, rather than cards, and matched the PIN to the cheque. 1972,
Lloyds Bank Lloyds Bank plc is a British retail and commercial bank with branches across England and Wales. It has traditionally been considered one of the " Big Four" clearing banks. Lloyds Bank is the largest retail bank in Britain, and has an exte ...
issued the first bank card to feature an information-encoding magnetic strip, using a PIN for security. James Goodfellow, the inventor who patented the first personal identification number, was awarded an OBE in the 2006 Queen's Birthday Honours.
Mohamed M. Atalla Mohamed M. Atalla ( ar, محمد عطاالله; August 4, 1924 – December 30, 2009) was an Egyptian-American engineer, physicist, cryptographer, inventor and entrepreneur. He was a semiconductor pioneer who made important contributions to ...
invented the first PIN-based
hardware security module A hardware security module (HSM) is a physical computing device that safeguards and manages secrets (most importantly digital keys), performs encryption and decryption functions for digital signatures, strong authentication and other cryptogr ...
(HSM), dubbed the "Atalla Box," a security system that encrypted PIN and ATM messages and protected offline devices with an un-guessable PIN-generating key. In 1972, Atalla filed for his PIN verification system, which included an encoded
card reader A card reader is a data input device that reads data from a card-shaped storage medium. The first were punched card readers, which read the paper or cardboard punched cards that were used during the first several decades of the computer industry ...
and described a system that utilized
encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can de ...
techniques to assure telephone link security while entering personal ID information that was transmitted to a remote location for verification. He founded
Atalla Corporation Utimaco Atalla, founded as Atalla Technovation and formerly known as Atalla Corporation or HP Atalla, is a security vendor, active in the market segments of data security and cryptography. Atalla provides government-grade end-to-end products in ...
(now
Utimaco Atalla Utimaco Atalla, founded as Atalla Technovation and formerly known as Atalla Corporation or HP Atalla, is a security vendor, active in the market segments of data security and cryptography. Atalla provides government-grade end-to-end products in ...
) in 1972, and commercially launched the "Atalla Box" in 1973. The product was released as the Identikey. It was a card reader and customer identification system, providing a terminal with plastic card and PIN capabilities. The system was designed to let
bank A bank is a financial institution that accepts deposits from the public and creates a demand deposit while simultaneously making loans. Lending activities can be directly performed by the bank or indirectly through capital markets. Because ...
s and
thrift institutions A savings and loan association (S&L), or thrift institution, is a financial institution that specializes in accepting savings deposits and making mortgage and other loans. The terms "S&L" or "thrift" are mainly used in the United States; simi ...
switch to a plastic card environment from a
passbook A passbook or bankbook is a paper book used to record bank or building society transactions on a deposit account. Traditionally, a passbook was used for accounts with a low transaction volume, such as savings accounts. A bank teller or postma ...
program. The Identikey system consisted of a card reader console, two customer
PIN pad A PIN pad or PIN entry device (PED) is an electronic device used in a debit, credit or smart card-based transaction to accept and encrypt the cardholder's personal identification number (PIN). PIN pads are normally used with payment terminals ...
s, intelligent controller and built-in electronic interface package. The device consisted of two
keypads A keypad is a block or pad of buttons set with an arrangement of digits, symbols, or alphabetical letters. Pads mostly containing numbers and used with computers are numeric keypads. Keypads are found on devices which require mainly numeric inp ...
, one for the customer and one for the teller. It allowed the customer to type in a secret code, which is transformed by the device, using a
microprocessor A microprocessor is a computer processor where the data processing logic and control is included on a single integrated circuit, or a small number of integrated circuits. The microprocessor contains the arithmetic, logic, and control circ ...
, into another code for the teller. During a transaction, the customer's account number was read by the card reader. This process replaced manual entry and avoided possible key stroke errors. It allowed users to replace traditional customer verification methods such as signature verification and test questions with a secure PIN system. In recognition of his work on the PIN system of
information security management Information security management (ISM) defines and manages controls that an organization needs to implement to ensure that it is sensibly protecting the confidentiality, availability, and integrity of assets from threats and vulnerabilities. The cor ...
, Atalla has been referred to as the "Father of the PIN". The success of the "Atalla Box" led to the wide adoption of PIN-based hardware security modules. Its PIN verification process was similar to the later
IBM 3624 The IBM 3624 was released in 1978 as a second-generation automatic teller machine (ATM), a successor to the IBM 3614. Designed at the IBM Los Gatos lab, the IBM 3624, along with the later IBM 4732 model, was manufactured at IBM facilities in Charlo ...
. By 1998 an estimated 70% of all ATM transactions in the United States were routed through specialized Atalla hardware modules, and by 2003 the Atalla Box secured 80% of all ATM machines in the world, increasing to 85% as of 2006. Atalla's HSM products protect 250million card transactions every day as of 2013, and still secure the majority of the world's ATM transactions as of 2014.


Financial services


PIN usage

In the context of a financial transaction, usually both a private "PIN code" and public user identifier are required to authenticate a user to the system. In these situations, typically the user is required to provide a non-confidential user identifier or token (the ''user ID'') and a confidential PIN to gain access to the system. Upon receiving the user ID and PIN, the system looks up the PIN based upon the user ID and compares the looked-up PIN with the received PIN. The user is granted access only when the number entered matches the number stored in the system. Hence, despite the name, a PIN does not ''personally'' identify the user. The PIN is not printed or embedded on the card but is manually entered by the cardholder during
automated teller machine An automated teller machine (ATM) or cash machine (in British English) is an electronic telecommunications device that enables customers of financial institutions to perform financial transactions, such as cash withdrawals, deposits, fun ...
(ATM) and point of sale (POS) transactions (such as those that comply with
EMV EMV is a payment method based on a technical standard for smart payment cards and for payment terminals and automated teller machines which can accept them. EMV stands for " Europay, Mastercard, and Visa", the three companies that created th ...
), and in card not present transactions, such as over the Internet or for phone banking.


PIN length

The international standard for financial services PIN management,
ISO 9564 ISO 9564 is an international standard for personal identification number (PIN) management and security in financial services. The PIN is used to verify the identity of a customer (the user of a bank card) within an electronic funds transfer syste ...
-1, allows for PINs from four up to twelve digits, but recommends that for usability reasons the card issuer not assign a PIN longer than six digits. The inventor of the ATM,
John Shepherd-Barron John Adrian Shepherd-Barron OBE (23 June 1925 – 15 May 2010) was an India-born British inventor, who led the team that installed the first cash machine, sometimes referred to as the automated teller machine or ATM. Early life John Adrian Shep ...
, had at first envisioned a six-digit numeric code, but his wife could only remember four digits, and that has become the most commonly used length in many places, although banks in Switzerland and many other countries require a six-digit PIN.


PIN validation

There are several main methods of validating PINs. The operations discussed below are usually performed within a
hardware security module A hardware security module (HSM) is a physical computing device that safeguards and manages secrets (most importantly digital keys), performs encryption and decryption functions for digital signatures, strong authentication and other cryptogr ...
(HSM).


IBM 3624 method

One of the earliest ATM models was the
IBM 3624 The IBM 3624 was released in 1978 as a second-generation automatic teller machine (ATM), a successor to the IBM 3614. Designed at the IBM Los Gatos lab, the IBM 3624, along with the later IBM 4732 model, was manufactured at IBM facilities in Charlo ...
, which used the IBM method to generate what is termed a ''natural PIN''. The natural PIN is generated by encrypting the primary account number (PAN), using an encryption key generated specifically for the purpose. This key is sometimes referred to as the PIN generation key (PGK). This PIN is directly related to the primary account number. To validate the PIN, the issuing bank regenerates the PIN using the above method, and compares this with the entered PIN. Natural PINs cannot be user selectable because they are derived from the PAN. If the card is reissued with a new PAN, a new PIN must be generated. Natural PINs allow banks to issue PIN reminder letters as the PIN can be generated.


IBM 3624 + offset method

To allow user-selectable PINs it is possible to store a PIN offset value. The offset is found by subtracting natural PIN from the customer selected PIN using modulo 10. For example, if the natural PIN is 1234, and the user wishes to have a PIN of 2345, the offset is 1111. The offset can be stored either on the card track data, or in a database at the card issuer. To validate the PIN, the issuing bank calculates the natural PIN as in the above method, then adds the offset and compares this value to the entered PIN.


VISA method

The VISA method is used by many card schemes and is not VISA-specific. The VISA method generates a PIN verification value (PVV). Similar to the offset value, it can be stored on the card's track data, or in a database at the card issuer. This is called the reference PVV. The VISA method takes the rightmost eleven digits of the PAN excluding the checksum value, a PIN validation key index (PVKI, chosen from one to six, a PVKI of 0 indicates that the PIN cannot be verified through PVS) and the required PIN value to make a 64-bit number, the PVKI selects a validation key (PVK, of 128 bits) to encrypt this number. From this encrypted value, the PVV is found. To validate the PIN, the issuing bank calculates a PVV value from the entered PIN and PAN and compares this value to the reference PVV. If the reference PVV and the calculated PVV match, the correct PIN was entered. Unlike the IBM method, the VISA method doesn't derive a PIN. The PVV value is used to confirm the PIN entered at the terminal, was also used to generate the reference PVV. The PIN used to generate a PVV can be randomly generated, user-selected or even derived using the IBM method.


PIN security

Financial PINs are often four-digit numbers in the range 0000–9999, resulting in 10,000 possible combinations. Switzerland issues six-digit PINs by default. Some systems set up default PINs and most allow the customer to set up a PIN or to change the default one, and on some a change of PIN on first access is mandatory. Customers are usually advised not to set up a PIN-based on their or their spouse's birthdays, on driver license numbers, consecutive or repetitive numbers, or some other schemes. Some financial institutions do not give out or permit PINs where all digits are identical (such as 1111, 2222, ...), consecutive (1234, 2345, ...), numbers that start with one or more zeroes, or the last four digits of the cardholder's social security number or birth date. Many PIN verification systems allow three attempts, thereby giving a card thief a putative 0.03%
probability Probability is the branch of mathematics concerning numerical descriptions of how likely an event is to occur, or how likely it is that a proposition is true. The probability of an event is a number between 0 and 1, where, roughly speakin ...
of guessing the correct PIN before the card is blocked. This holds only if all PINs are equally likely and the attacker has no further information available, which has not been the case with some of the many PIN generation and verification algorithms that financial institutions and ATM manufacturers have used in the past. Research has been done on commonly used PINs. The result is that without forethought, a sizable portion of users may find their PIN vulnerable. "Armed with only four possibilities, hackers can crack 20% of all PINs. Allow them no more than fifteen numbers, and they can tap the accounts of more than a quarter of card-holders." Breakable PINs can worsen with length, to wit:


Implementation flaws

In 2002, two PhD students at
Cambridge University The University of Cambridge is a Public university, public collegiate university, collegiate research university in Cambridge, England. Founded in 1209 and granted a royal charter by Henry III of England, Henry III in 1231, Cambridge is the world' ...
, Piotr Zieliński and Mike Bond, discovered a security flaw in the PIN generation system of the
IBM 3624 The IBM 3624 was released in 1978 as a second-generation automatic teller machine (ATM), a successor to the IBM 3614. Designed at the IBM Los Gatos lab, the IBM 3624, along with the later IBM 4732 model, was manufactured at IBM facilities in Charlo ...
, which was duplicated in most later hardware. Known as the decimalization table attack, the flaw would allow someone who has access to a bank's computer system to determine the PIN for an ATM card in an average of 15 guesses.


Reverse PIN hoax

Rumours have been in e-mail and Internet circulation claiming that in the event of entering a PIN into an ATM backwards, law enforcement will be instantly alerted as well as money being ordinarily issued as if the PIN had been entered correctly. The intention of this scheme would be to protect victims of muggings; however, despite the system being proposed for use in some US states, there are no ATMs currently in existence that employ this software.


Mobile phone passcodes

A mobile phone may be PIN protected. If enabled, the PIN (also called a passcode) for
GSM The Global System for Mobile Communications (GSM) is a standard developed by the European Telecommunications Standards Institute (ETSI) to describe the protocols for second-generation ( 2G) digital cellular networks used by mobile devices such ...
mobile phones can be between four and eight digits08225161579
GSM 02.17 Subscriber Identity Modules, Functional Characteristics, version 3.2.0, February 1992
clause 3.1.3
and is recorded in the
SIM card A typical SIM card (mini-SIM with micro-SIM cutout) A GSM mobile phone file:Simkarte NFC SecureElement.jpg, T-Mobile nano-SIM card with NFC capabilities in the SIM tray of an iPhone 6s file:Tf sim both sides.png, A TracFone Wireless SIM card ha ...
. If such a PIN is entered incorrectly three times, the SIM card is blocked until a
personal unblocking code A personal unblocking key (PUK), sometimes called personal unblocking code (PUC), is used in SIM cards to reset a personal identification number (PIN) that has been lost or forgotten. Most mobile phones offer the feature of PIN protection. After ...
(PUC or PUK), provided by the service operator, is entered. If the PUC is entered incorrectly ten times, the SIM card is permanently blocked, requiring a new SIM card from the mobile carrier service. PINs are also commonly used in smartphones, as a form of personal authentication, so that only those who know the PIN will be able to unlock the device. After a number of failed attempts of entering the correct PIN, the user may be blocked from trying again for an allocated amount of time, all of the data stored on the device may be deleted, or the user may be asked to enter alternate information that only the owner is expected to know to authenticate. Whether any of the formerly mentioned phenomena occur after failed attempts of entering the PIN depends largely upon the device and the owner's chosen preferences in its settings.


See also

*
ATM SafetyPIN software ATM SafetyPIN software is a software application that would allow users of automated teller machines (ATMs) to alert law enforcement of a forced cash withdrawal (such as in robbery) by entering their personal identification number (PIN) in revers ...
* Campus card *
Transaction authentication number A transaction authentication number (TAN) is used by some online banking services as a form of ''single use'' one-time passwords (OTPs) to authorize financial transactions. TANs are a second layer of security above and beyond the traditional singl ...


References

{{DEFAULTSORT:Personal Identification Number Banking terms Identity documents Password authentication