Fact-checked by Grok 2 weeks ago

Personal identification number

A personal identification number (PIN) is a numeric or alphanumeric passcode, typically 4 to 6 digits long, used to authenticate a user's during transactions and access to secure systems. Primarily employed in banking and contexts, PINs verify of debit and cards at ATMs for dispensing, at point-of-sale () terminals for purchases, and in online or for approvals. Beyond finance, they secure unlocks, door access, and even government services like the U.S. Internal Revenue Service's 6-digit Identity Protection PIN for tax filings to prevent . The security of PINs relies on their secrecy and standards such as , which outlines management practices including generation, validation, and protection against unauthorized disclosure or storage. In chip-and-PIN systems like , the PIN is encrypted and compared against a stored value on the card's , reducing risks from skimming compared to magnetic stripe methods. However, vulnerabilities persist, including shoulder surfing—where observers watch PIN entry—and the use of predictable sequences like birthdays, prompting recommendations for random, non-sequential digits and regular changes. Legal frameworks, such as the Plastic Card Security Act of 2007 (Minn. Stat. § 325E.64), further prohibit merchants from retaining certain sensitive , including the PIN verification number, after a to mitigate risks.

Definition and Purpose

Core Concept

A personal identification number (PIN) is a numeric or alphanumeric passcode, typically consisting of 4 to 6 digits, used to verify the of the holder of a or similar device in electronic transactions. Key characteristics of a PIN include its , reliance on user memorization, and typical restriction to numeric digits (0-9), though some implementations allow alphanumeric characters; this distinguishes it from alphanumeric passwords that allow letters, symbols, and greater length for broader applications. Unlike national identification numbers, which are often publicly or semi-publicly assigned for administrative purposes, a PIN functions as a knowledge-based secret known only to the authorized user. The primary purpose of a PIN is to prevent unauthorized access by combining possession of a physical token, such as a debit or , with knowledge of the confidential , thereby implementing a basic form of two-factor in financial and device-related contexts. PINs emerged as a simple, low-tech method in the late , building on early innovations like the 1966 for a secure access system that paired a with a numeric .

Primary Applications

Personal identification numbers (PINs) serve as a fundamental mechanism in various everyday scenarios, providing a simple yet effective layer of for verifying . In financial transactions, PINs are widely used to authorize debit and usage at automated teller machines (ATMs), point-of-sale () terminals, and platforms, ensuring that only the cardholder can initiate withdrawals, purchases, or transfers. Beyond , PINs play a role in systems for in non-financial environments. They enable users to unlock secure doors in office buildings or residential complexes via keypads, open safes storing valuables, and grant entry to through integrated keyless systems or gate controls. For device protection, PINs secure personal electronics against unauthorized access. On smartphones and tablets, a PIN locks the screen, preventing data breaches if the device is lost or stolen, while PINs protect mobile networks by requiring entry before allowing calls or data usage on a new phone. In government services, PINs authenticate users on portals to access personal records or apply for benefits. For instance, the U.S. employs a self-select PIN for filing, and Estonia's system uses PIN-protected cards for secure online interactions with public services. As of 2025, PINs underpin payment systems in over 130 countries through standards like EMV, facilitating billions of secure transactions annually worldwide.

Historical Development

Origins in Banking

The personal identification number (PIN) was invented in 1966 by Scottish engineer James Goodfellow, who patented a system using a plastic card and secret numeric code for secure ATM access (UK Patent No. 1,197,183, priority date May 2, 1966). It was first implemented in 1967 by Scottish inventor John Shepherd-Barron as a key security feature for the world's inaugural automated teller machine (ATM), installed at a Barclays Bank branch in Enfield, London, on June 27 of that year. Inspired by chocolate bar vending machines and his own army serial number, Shepherd-Barron designed the initial PIN as a six-digit code, drawing from the memorability of telephone numbers and check serial numbers to authenticate users without physical signatures. Users inserted a special paper voucher encoded with mildly radioactive carbon-14 ink, entered their PIN on a keypad, and withdrew up to £10 in fixed £1 notes, marking the PIN's debut as a simple numeric passphrase for unsupervised banking access. In the United States, played a pivotal role in advancing PIN integration with card-based systems, introducing the concept in 1973 alongside its 3614 model, which supported and magnetic stripe cards for broader compatibility. This innovation shifted from ' voucher system to plastic cards with encoded data, where the PIN served as the primary verification method during cash withdrawals and balance inquiries, standardizing its use across networked banking environments. 's implementation emphasized secure transmission of PINs between ATMs and central systems, laying groundwork for scalable adoption in North American financial institutions. Early PIN systems faced significant challenges, including reliance on manual keypad entry prone to user errors and basic verification processes that compared entered digits directly against pre-stored values without advanced , heightening risks of shoulder-surfing or guesswork. Adoption was initially limited, with fewer than 1,500 ATMs worldwide by , but expanded rapidly in —led by and —and through the late 1970s, as banks like in deployed PIN-enabled machines to extend service hours. By the end of the decade, PIN-authenticated ATMs had become a fixture in major urban centers, processing millions of transactions annually despite rudimentary hardware limitations. The 1980s saw accelerated global expansion of PIN usage in banking, culminating in the development of the standard for PIN management, first published in 1991, which formalized secure handling, generation, and verification protocols to address growing needs. This standardization supported the proliferation of PINs across international networks, enabling safer cross-border transactions while building on the foundational systems from the prior decades.

Evolution and Standardization

Following the initial adoption of PINs in the 1960s and their expansion during the 1970s and early 1980s, standardization efforts emerged to ensure secure and interoperable handling across financial systems. The (ISO) first published ISO 9564-1 in 1991, establishing basic principles for PIN management, including requirements for , , and secure transmission to mitigate risks in international transactions. This standard has been updated periodically to address evolving threats, with the second edition in 2002 incorporating enhanced cryptographic techniques, the third in 2011 consolidating offline PIN handling provisions, and the fourth in 2017 emphasizing minimum security measures for global PIN processing. These revisions have facilitated consistent PIN verification protocols in automated teller machines (ATMs) and point-of-sale (POS) terminals worldwide. A pivotal advancement in PIN evolution occurred with the widespread migration to EMV (Europay, Mastercard, and Visa) chip-and-PIN systems starting in the early 2000s, transitioning from vulnerable magnetic stripe cards to embedded microprocessors that generate dynamic authentication codes. This shift, driven by global payment networks, significantly reduced card skimming fraud by requiring physical PIN entry alongside chip verification. By 2025, EMV technology has achieved over 95% adoption among worldwide payment cards, enabling secure offline transactions without constant network connectivity. In the United States, adoption lagged behind Europe and Asia until the 2010s, accelerated by a 2015 liability shift date that incentivized issuers and merchants to upgrade infrastructure, reaching near-universal compliance by the decade's end. Regional variations have further shaped PIN standardization. In the , the Revised (PSD2), effective from 2018, mandates (SCA) for electronic payments, incorporating PIN as a factor in multi-element verification alongside possession or inherence elements like tokens or . This has prompted banks to integrate PIN with dynamic linking for online and remote transactions, enhancing fraud prevention while maintaining . Recent trends reflect PIN's enduring role amid technological integrations, particularly as a fallback mechanism in biometric-enabled and systems; for instance, in high-value transactions exceeding contactless limits, users revert to PIN entry on chip cards or mobile devices, even as handle routine low-value taps. By 2025, this hybrid approach ensures reliability in diverse scenarios, from fingerprint-authenticated cards to NFC-enabled wallets.

Structure and Standards

Length and Composition

Personal identification numbers (PINs) are numeric codes composed exclusively of digits from 0 to 9. The (ISO) 9564-1 specifies that PIN lengths must range from 4 to 12 digits, balancing security with usability; longer PINs enhance protection but increase the risk of user errors in entry. In practice, 4-digit PINs predominate in across the and due to their simplicity, while some systems, particularly in certain countries, use 6-digit PINs for automated teller machines (ATMs) to provide higher security, though 4 digits remain predominant globally. Enterprise systems often extend to 8 digits, though lengths beyond 12 are impractical and not supported by standard PIN block formats like ISO-0. Financial institutions enforce composition rules to exclude weak patterns, typically blocking sequential sequences such as , repeated digits like or , and personal dates including birthdays. These restrictions, guided by standards like , vary by issuer; for instance, banks including and prohibit on their denied lists, whereas some U.S. institutions like permit it. Such blacklists, often comprising around 100 common combinations, aim to deter guessable selections without overly limiting user choice. PINs are distinguished as natural or non-natural based on their generation method. A natural PIN is algorithmically derived from the card's primary account number () and a PIN generation key, using techniques like the , which encrypts the PAN to produce the first four (or more) digits after decimalization. Non-natural PINs, by contrast, are selected by the user and verified by adding an offset value to the natural PIN during authentication. Early banking systems sometimes issued natural PINs directly to customers for simplicity. International variations in length reflect regional standards and practices, with no universal mandate beyond ISO guidelines. In , 4-digit PINs are typical, as seen in for widespread banking applications. The standard, widely adopted globally as of 2025, supports PIN lengths from 4 to 12 digits to accommodate varying regional requirements. In , Switzerland mandates 6 to 8 digits, Italy uses 5 digits, and applies a mix of 4 or 6 digits depending on the issuer. These differences accommodate local infrastructure and risk profiles.

Generation and Selection Guidelines

Personal identification numbers (PINs) are typically generated either by the financial institution or selected by the user, with guidelines emphasizing a balance between security and ease of recall. User selection is encouraged to enhance memorability, as individuals are more likely to remember self-chosen codes, thereby reducing the risk of forgotten PINs leading to unauthorized access attempts or support calls. However, best practices mandate avoiding predictable patterns, such as sequential digits (e.g., 1234) or repetitive ones (e.g., 1111), to prevent easy guessing by observers or attackers exploiting common behaviors. These recommendations align with standards like those in Visa's Issuer PIN Security Guidelines, which advise cardholders against using easily obtainable personal information such as birth dates or account numbers. In contrast, system-generated PINs are derived algorithmically from the primary account number (PAN) to ensure uniqueness and cryptographic integrity without user involvement. This process often employs methods like the IBM 3624 algorithm, where a "natural PIN" is first computed by encrypting relevant portions of the PAN using a specialized key, producing a base value tied to the account. To accommodate user preferences, an offset method is commonly applied: a secret value is added (modulo the PIN length) to the natural PIN, creating a transport PIN that the user can then personalize into their selected PIN while maintaining verifiability. The offset effectively bridges the system-generated base and the user's choice, stored securely without retaining the plaintext PIN. This approach, detailed in IBM's cryptographic documentation, ensures the final PIN remains linked to the account for validation while allowing flexibility. Financial institutions follow standardized procedures for initial PIN issuance to mitigate interception risks. The initial PIN is generated by the system and mailed to the cardholder in a separate, secure from the debit or itself, often with tamper-evident features and a limited activation window to prevent if intercepted. Upon first use—typically at an or point-of-sale terminal—the user is prompted to change the PIN to one of their choosing, verifying through the temporary code and enforcing immediate . This dual-delivery and prompt-change protocol, as outlined in industry practices, reduces exposure during transit and promotes user control from the outset. As of 2025, updated security emphases in PIN management highlight the importance of to quantify resistance against brute-force attacks, particularly for common lengths like four digits, which offer approximately 10,000 possible combinations and equate to about 13 bits of (log₂(10,000) ≈ 13.3). This underscores the limitations of short PINs, prompting recommendations for longer formats where feasible—typically up to six or eight digits under length constraints—to increase without sacrificing . Such evaluations, informed by cryptographic analyses, guide issuers in balancing convenience with protection against modern threats like automated guessing.

Usage in Financial Services

Transaction Authentication

In (ATM) withdrawals, users initiate the process by inserting their card into the machine and entering their personal identification number (PIN) on a secure , followed by specifying the desired withdrawal amount. Most systems limit failed PIN entry attempts to three before temporarily locking the card to prevent unauthorized access, typically requiring contact with the issuing bank to reset. This front-end interaction ensures the cardholder's identity is verified before funds are dispensed. At (POS) terminals for in-person transactions, chip-and-PIN protocols require users to insert their EMV-compliant card into the reader, which prompts entry of the PIN to authorize the payment. For online , PINs serve primarily as a fallback authentication method in or payment apps when one-time passwords (OTPs) are unavailable or fail, though OTPs have become the standard for added security in card-not-present scenarios. Contactless payments allow users to tap their card or device on a reader for quick transactions, bypassing PIN entry for low-value amounts typically under $50 to $100, depending on regional regulations. For higher amounts, a PIN is required to complete the , with 2025 trends indicating rising thresholds—such as potential removal or increases beyond £100 in markets like the —to accommodate growing adoption while balancing convenience. Globally, PIN verifications underpin billions of financial transactions annually, including ATM withdrawals that rely on this process for user authentication. These mechanisms are vital for fraud prevention, particularly in transitioning from card-present to alternatives like OTPs in remote scenarios, reducing unauthorized access risks.

Validation Techniques

Validation techniques for personal identification numbers (PINs) in financial transactions rely on cryptographic methods to verify the entered PIN against stored or derived values without exposing sensitive data. These techniques typically involve forming a PIN block—a standardized 64-bit structure defined in that combines the PIN with account-related data, such as the primary account number (PAN), and encrypting it for secure transmission and comparison. The 3624 method, a foundational approach for PIN verification, generates an intermediate PIN from validation data like the using a PIN verification key (PVK). The entered PIN is formatted into a PIN block, encrypted under a zone key, and transmitted to the , where it is decrypted and compared to the expected intermediate PIN adjusted by any stored offset. This ensures the PIN matches without storing the clear PIN value. In the offset method, often used alongside 3624, the user's selected PIN is derived as the system-generated natural PIN plus a small (typically 1 to 9 digits) chosen during PIN selection. For verification, the system recomputes the natural PIN from the and PVK, adds the stored , and compares the result to the entered PIN extracted from the PIN . This approach stores only the offset at the issuer, enhancing by avoiding direct PIN storage. The PIN Verification Value (PVV) method computes a 4- or 5-digit PVV from the PIN, , card expiration date, and service code through multiple using a PVK. The PVV is stored on the magnetic stripe or chip and at the ; during verification, the entered PIN is used to regenerate the PVV from the same inputs, which is then compared to the stored value. This allows validation without transmitting the full PIN in some scenarios. Modern implementations of these techniques universally employ modules (HSMs) to perform , decryption, and comparisons in a tamper-resistant environment, ensuring keys and PINs remain protected. In chip-based systems, PIN validation integrates dynamic data authentication, where the chip uses session-specific challenges to verify the PIN offline or forwards an encrypted PIN online to the for backend using the above methods.

Security Measures

Fundamental Protections

One of the core safeguards in personal identification number (PIN) systems is the implementation of attempt limits to thwart brute-force attacks. Financial institutions typically configure systems to allow only 3 consecutive incorrect PIN entries before locking the card or session, either temporarily (e.g., for 24 hours) or permanently until manual unblocking by the issuer. This mechanism, often referred to as a PIN Try Counter (PTC) that decrements with each failure until reaching a predetermined PIN Try Limit (PTL), ensures that unauthorized users cannot systematically guess the PIN without triggering a block. PIN transmission and storage incorporate robust to protect against and unauthorized . PINs are formatted into encrypted blocks using standardized methods, such as those defined in ISO 9564-1, which specify PIN block formats (e.g., formats 0, 1, 3, or 4) for secure encryption during online transactions, ensuring the PIN is never transmitted or stored in . For instance, symmetric block ciphers like or are employed under working keys derived per guidelines, with the PIN block padded and encrypted to maintain throughout the payment network. This encryption extends to validation processes, where the PIN is verified against an encrypted reference without exposing the clear value. A foundational design principle in PIN systems is the separation of knowledge from possession, positioning the PIN as the "something you know" factor in a framework, complemented by the physical or as "something you have." This duality enhances by requiring both elements for successful authentication, reducing the risk if either is compromised alone—for example, a stolen without the PIN remains unusable for transactions. Compliance with international standards like reinforces these protections through mandated secure and auditing practices, updated in PCI PIN Security Requirements v3.1 (2023) and aligned with PCI DSS 4.0 effective March 2025. ISO 9564-1 outlines principles for PIN handling, including dual-control key generation, secure distribution via hardware security modules, and periodic key rotation to prevent long-term exposure. Additionally, it requires comprehensive audit logs to track key lifecycle events, such as generation, usage, and destruction, enabling detection of anomalies and ensuring accountability in PIN processing environments. These standards, adopted globally by payment networks, provide a baseline for interoperability and resilience in .

Common Threats and Mitigations

One prevalent threat to PIN security is shoulder surfing, where an attacker visually observes a user entering their PIN on a physical or keypad, often in public settings like ATMs or point-of-sale terminals. This low-tech attack exploits human behavior and environmental factors, allowing unauthorized capture of the full PIN sequence in seconds. To mitigate shoulder surfing, privacy screens or filters can be applied to device displays, obscuring the view from side angles while maintaining visibility for the legitimate user. Additionally, keypad randomization—rearranging the positions of digits on virtual or physical keypads for each entry—significantly reduces the effectiveness of observation-based inference attacks by disrupting pattern memorization. These measures enhance usability without compromising security, as randomized layouts have been shown to maintain entry speeds comparable to standard keypads. Phishing and smishing (SMS-based phishing) represent social engineering threats where attackers use fraudulent emails, texts, or websites to trick users into revealing their through fake prompts or urgent transaction requests. These attacks often impersonate trusted financial institutions, exploiting trust to elicit direct disclosure or redirection to malicious sites. Countermeasures include transaction alerts sent via secure channels, enabling users to verify and cancel suspicious activities promptly, and comprehensive user education programs that train individuals to identify red flags like unsolicited requests for PINs. often implement multi-layered awareness campaigns, reducing successful incidents by emphasizing of sender and avoidance of clickable links in unverified messages. Malware and keyloggers pose a by infecting user devices to record PIN inputs during entry, particularly on compromised smartphones or computers used for . These programs capture keystrokes invisibly, transmitting to remote attackers for later exploitation in fraudulent transactions. Mitigations involve tokenization, where sensitive PIN is replaced with non-sensitive equivalents during transmission and storage, preventing direct access even if intercepted. Secure app-based PIN entry further protects against keyloggers by using on-screen virtual keyboards within isolated, malware-resistant environments, combined with device-level to block unauthorized logging. Brute-force attacks target PINs through automated, high-speed guessing, primarily in online scenarios where attackers attempt multiple combinations against a interface. While four-digit PINs offer only 10,000 possibilities, online attempts are constrained by server-side defenses to limit feasibility. —capping login attempts per session or —effectively thwarts online brute-force efforts by enforcing delays or temporary locks after a few failures. Complementing this, offline storage of PINs as salted and hashed values renders stolen databases resistant to exhaustive cracking, as each guess requires computational verification against the transformed data. In the 2025 digital landscape, emerging threats include advanced AI-driven credential attacks, where analyzes leaked data patterns to generate more effective guesses against weak PINs. have become a primary alternative to PINs, with surveys indicating that as of 2025, more than two-thirds of users have adopted for , particularly among younger demographics.

Broader Applications

Mobile and Digital Devices

Personal identification numbers (PINs) serve as a primary mechanism for locking smartphones, where they provide a simple yet effective barrier against unauthorized access. On devices, users can set a PIN of 4 or more digits, though recommends a 6-digit PIN for enhanced due to the increased number of possible combinations. Similarly, devices default to a 6-digit numeric passcode since , with options for a 4-digit or custom numeric lengths available through settings, reflecting Apple's emphasis on balancing and . While both platforms support alternative methods like patterns (gestures on ) or , PINs remain the fallback for compliance with standards such as in enterprise environments, where longer codes ensure cryptographic module integrity. Another key application is the SIM PIN, a 4- to 8-digit code that locks the to prevent unauthorized network access if the card is removed from the device and inserted elsewhere. This feature safeguards against scenarios like or attempted swaps by requiring the PIN for activation, thereby deterring attackers from immediately using the SIM in a different . If the SIM PIN is entered incorrectly three times, the card locks, necessitating the 8-digit (PUK) provided by the carrier to reset it and set a new PIN. In mobile applications, particularly banking ones, PINs enable quick secondary authentication for transactions or sensitive actions following initial biometric verification, acting as a reliable knowledge-based factor without requiring full re-entry of complex credentials. This layered approach ensures secure access while maintaining convenience on touch-based interfaces. As of 2025, mobile authentication trends emphasize hybrid systems integrating gestures, biometrics, and PINs to reduce friction while bolstering defenses against evolving threats. For instance, platforms like combine gesture patterns with PIN fallbacks, and emerging passwordless standards such as passkeys often incorporate device-bound PINs for recovery. Users frequently favor PINs over lengthy passwords for mobile use due to their brevity and ease of input on small screens, with surveys highlighting preferences for simpler methods that support on-the-go interactions.

Identification Systems

Personal identification numbers (PINs) play a crucial role in official and institutional systems, serving as unique alphanumeric codes to verify individuals in national registries, government services, and organizational records. These systems leverage PINs to ensure secure access to sensitive data while complying with and regulations. Unlike consumer applications, institutional PINs are often derived from or integrated with broader frameworks, emphasizing long-term uniqueness and across public services. In national identification schemes, PINs form the backbone of resident registries. For instance, Sweden's personnummer is a ten-digit PIN assigned by the to all registered residents since 1947, functioning as a primary identifier for public services, healthcare, and administrative interactions. This PIN, structured as YYYYMMDD-XXXX (where the first six digits represent the birth date and the last four include a and ), enables seamless linkage across government databases without requiring additional credentials. Similarly, India's system issues a 12-digit unique ID, but incorporates short four-digit PINs for accessing linked services, such as viewing personal profiles via the My Aadhaar portal, where users create and memorize a PIN alongside one-time passwords for authentication. These national PINs prioritize durability, with Sweden's personnummer remaining unchanged for life and Aadhaar PINs facilitating offline verification in resource-limited settings. In healthcare and contexts, PINs provide controlled access to individual records, typically comprising 6-8 digits to balance memorability and security. Healthcare systems assign unique patient identification numbers (PINs) as lifetime identifiers to track medical histories and prevent errors, as recommended in informatics standards; for example, these PINs are used alongside or other factors to verify identity during treatment or record retrieval. In , federal standards like NIST FIPS 201-3 mandate PINs for employee access to physical and logical systems, such as Personal Identity Verification () cards, where a 6-8 digit PIN authenticates users before granting entry to HR databases or facilities. These implementations ensure compliance with data protection laws, limiting access to authorized personnel while maintaining audit trails. E-government applications further illustrate PIN utility in secure portal logins. The (IRS) issues a six-digit Identity Protection PIN (IP PIN) to taxpayers, which must be included on federal tax returns to prevent fraudulent filings using stolen Social Security numbers; this voluntary program, available via IRS online accounts, enhances identity verification for over 10 million users, with 10.4 million IP PINs issued in 2024. Globally, variations reflect regional priorities: the European Union's (910/2014), effective since 2014, supports cross-border through assurance levels (low, substantial, high) where PINs serve as common factors alongside qualified electronic signatures for digital transactions and services. This framework promotes interoperability, allowing PIN-based logins for e-services like tax filing or social benefits across member states, though implementation details vary by to align with norms.

Myths and Misconceptions

Reverse PIN Hoax

The reverse PIN refers to a persistent claiming that entering a personal identification number (PIN) in reverse order at an ()—for example, inputting 4321 instead of 1234—will secretly alert authorities to a in progress while dispensing to the and locking the account afterward. This myth originated from chain messages and that began circulating in September 2006, falsely attributing the feature to banking systems in and the . In reality, no major banking or system worldwide implements this reverse PIN functionality; such an entry is simply treated as an incorrect PIN attempt, potentially leading to account lockout after repeated failures without any silent alert to or other authorities. The of a duress code for emergencies was patented in but has never been widely adopted in standard ATM protocols due to technical and security challenges. This has resurfaced periodically on and chains, distracting users from proven safety measures such as carrying minimal cash, using well-lit ATMs, or employing duress codes available in some modern banking apps—though these are not standardized across institutions.

Other Common Myths

A common misconception is that personal identification numbers (PINs) are exclusively used for (ATM) access. In reality, PINs serve as a versatile mechanism across various domains, including mobile device unlocking, verification for in-person purchases, systems, and even services such as the U.S. Internal Revenue Service's six-digit Identity Protection PIN for filings to prevent . As of 2025, their application extends to digital wallets, point-of-sale terminals, and enterprise access controls, demonstrating their broad utility beyond banking ATMs. Another prevalent myth holds that longer PINs are inherently superior in , with the assumption that increasing digit length indefinitely enhances protection without drawbacks. However, optimal PIN length requires balancing against , as excessively long codes can lead to user errors or abandonment of secure practices; the Institute of Standards and Technology (NIST) guidelines for memorized secrets, which include PINs, recommend a minimum of six characters for randomly generated numeric authenticators to achieve adequate while maintaining memorability. For user-chosen PINs, NIST advises at least eight characters but emphasizes avoiding imposed complexity rules that frustrate users, noting that lengths beyond six digits provide in real-world scenarios due to shoulder-surfing and guessability risks. It is often believed that banks retain the ability to view customers' PINs for verification or support purposes, fostering distrust in . In practice, under Industry Standard ( DSS) requirements, sensitive authentication data like PINs must never be stored post-authorization—even in encrypted form—and are processed only as encrypted PIN blocks during transactions, rendering them inaccessible to bank personnel after validation. The PIN Transaction Security standard further mandates that PINs be handled via modules with dual controls, ensuring no plain-text exposure and prohibiting any retrieval or display by the issuing entity. A modern falsehood suggests that technologies completely eliminate the need for PIN entry, thereby undermining overall security by allowing unlimited unauthorized taps. This is debunked by standards and payment network rules, which enforce cumulative transaction limits (typically $50–$100 depending on the region) after which PIN verification is mandatory as a fallback, alongside requirements for online PIN prompts after a set number of contactless uses to prevent accumulation. For instance, and protocols require chip-and-PIN fallback for high-value or suspicious transactions, maintaining robust layers even in NFC-enabled environments.

References

  1. [1]
    Understanding Personal Identification Numbers (PINs) and Their Uses
    A personal identification number (PIN) is a numerical code used to authenticate a user's identity during electronic financial transactions, ...
  2. [2]
    Personal Identification Number - an overview | ScienceDirect Topics
    A Personal Identification Number (PIN) is a unique code created by the card holder to verify their identity at ATMs and other computer systems.
  3. [3]
    Who invented the cash machine? I did – and all I earned was £10
    Apr 29, 2016 · “I set out to develop a cash-issuing machine, and to make this a reality I invented the pin [personal identification number] and an associated ...
  4. [4]
    James Goodfellow: The Scot Who Invented the PIN and ATM
    Oct 31, 2022 · In 2006, Goodfellow was appointed an OBE in the Queen's Birthday Honours for his invention of the personal identification number. The same year, ...
  5. [5]
    Get an identity protection PIN | Internal Revenue Service
    Aug 7, 2025 · An Identity Protection PIN (IP PIN) is a six-digit number that prevents someone else from filing a tax return using your Social Security number (SSN)Retrieve your · FAQs about the identity... · CP01A Notice · YouTube video text script
  6. [6]
    [PDF] PIN Security
    Dec 1, 2014 · ANSI, EMV, ISO, FIPS, NIST, and PCI Standards ... ISO 9564: Financial services - Personal Identification Number Management and Security.
  7. [7]
    How to keep your personal identification number (PIN) safe? - PayPal
    Nov 28, 2023 · Length. While PINs are usually limited to four to six digits, passwords can be much longer. Usage. PINs are often used as a part ...
  8. [8]
    personal identification number (PIN) - Glossary | CSRC
    A PIN is a numeric secret, typically decimal digits, that a cardholder memorizes to authenticate their identity.
  9. [9]
    What is a Personal Identification Number (PIN)? - HYPR
    A PIN is a numeric or alphanumeric string used to authenticate a person to a system, often for financial transactions, unlocking devices, or authenticating ...
  10. [10]
    What Is a Personal Identification Number (PIN)? - Capital One
    Feb 19, 2024 · A personal identification number (PIN) is a numerical code used to authenticate financial transactions.Missing: definition | Show results with:definition
  11. [11]
    Personal Identification Number (PIN) Definition - Gate City Bank
    Definition. Generally a four-character number, this is the secret code given to credit or debit cardholders, enabling them to access their accounts.
  12. [12]
    What is a personal identification number? - Pindrop
    What is a personal identification number (PIN)?. A personal identification number (PIN) is a numeric password used to authenticate users, which may be ...
  13. [13]
    James Goodfellow - Scottish Engineering Hall of Fame
    UK Patent No. 1,197,183 with a priority date of May 2 1966, covers this invention. It is also covered by US Patent No.3,905,461 and Patents granted by many ...
  14. [14]
    What is PIN Authentication? How It Works, Benefits, and Use Cases
    May 28, 2025 · PIN authentication refers to the process of verifying a user's identity using a Personal Identification Number—a short numeric code, usually ...
  15. [15]
    PIN-Code Best Practices for Secure Access Control - Farpointe Data
    There are several basics to consider when assigning or selecting PINs. First, avoid short PINs. Access control PINs are typically four to six digits.
  16. [16]
    PIN Security for Adminstrators - RemoteLock
    May 18, 2022 · PINs are one of several possible credentials administrators can use to control access at an apartment or office building, or a vacation rental property.
  17. [17]
    Physical Access Control System (PACS): Components + Examples
    An example of physical access control can be allowing access for all users to a main door using their entry card, key fob door lock systems or PIN, but not ...
  18. [18]
    Set screen lock on an Android device - Google Help
    PIN: Enter 4 or more numbers, but a 6 digit PIN is recommended for added security. Longer PINs tend to be more secure. · Pattern: Draw a simple pattern with your ...
  19. [19]
    Lock SIM Card With PIN Code - AT&T Wireless Customer Support
    Apr 29, 2025 · When you enable SIM lock, your device asks you to enter a PIN code: The default PIN code for an AT&T SIM card is "1111". Change the default PIN ...
  20. [20]
    Self-select PIN method for Forms 1040 and 4868 Modernized e-File ...
    Apr 28, 2025 · The PIN is any five numbers (except all zeros) the taxpayer chooses to enter as their electronic signature. Taxpayers are required to use a PIN ...
  21. [21]
    [PDF] Estonian e-Government Ecosystem - The World Bank
    Numerous online public services are available to Estonian citizens and residence including digital identification, digital signatures, electronic tax filing, ...
  22. [22]
    EMV Chip N Pin FAQ - DBC Payment Advisors
    May 9, 2018 · EMV® is a global standard for credit and debit payment cards based on chip card technology. 130+ Countries use EMV worldwide. There are ...
  23. [23]
    Worldwide EMV® Deployment Statistics - EMVCo
    The statistics below show worldwide EMV Chip Card deployment figures as of Q4 2022, 2023, and 2024. The figures represent the latest statistics.
  24. [24]
    Business | The man who invented the cash machine - BBC NEWS
    Jun 25, 2007 · One by-product of inventing the first cash machine was the concept of the Pin number. Mr Shepherd-Barron came up with the idea when he realised ...
  25. [25]
    From the archives: the ATM is 50 | Barclays
    Jun 27, 2017 · Shepherd-Barron's invention had begun to change the face of banking. ... ATM on 27 June 1967. The cheque drawer in the world's first ATM.
  26. [26]
    The magnetic stripe | IBM
    A magnetic stripe is a thin, dark tape on cards using iron-based components to store information, attached by melting it onto the card.
  27. [27]
    The ATM - IBM
    customers could check their balances and make ...Missing: PIN | Show results with:PIN
  28. [28]
    [PDF] The security of customer-chosen banking PINs - Joseph Bonneau
    Personal Identification Numbers, or PINs, authenticate trillions of pounds in payment card transactions annually and are entrenched by billions of pounds worth ...
  29. [29]
    The ATM is Dead. Long Live the ATM! - Smithsonian Magazine
    Jan 8, 2015 · By the 1980s, ATMs were big business and most banks had adopted them, forcing tech companies to make the devices safer, stronger and capable of ...
  30. [30]
    The ATM is 50. Here's how a hole in the wall changed the world
    Jun 27, 2017 · Estimates by RBR London concur with my research, suggesting that by 1970, there were still fewer than 1,500 of the machines around the world, ...Missing: adoption | Show results with:adoption
  31. [31]
    A Brief History of the ATM - The Atlantic
    Mar 26, 2015 · A collaboration between IBM and Lloyd's Bank followed, and that bank deployed several networked devices in the United Kingdom in 1973. But ...
  32. [32]
    ISO 9564-1:1991 - Banking
    General information ; Publication date. : 1991-12 ; Stage. : Withdrawal of International Standard [95.99] ; Edition. : 1 ; Number of pages. : 28 ; Technical ...Missing: first | Show results with:first
  33. [33]
    ISO 9564-1:2002 - Banking — Personal Identification Number (PIN ...
    This part of ISO 9564 specifies the basic principles and techniques which provide the minimum security measures required for effective international PIN ...Missing: 1980s | Show results with:1980s
  34. [34]
    ISO 9564-1:2011 Financial services — Personal Identification ...
    ISO 9564-1:2011 specifies the basic principles and techniques which provide the minimum security measures required for effective international personal ...Missing: first | Show results with:first
  35. [35]
  36. [36]
    The revised Payment Services Directive (PSD2)
    Mar 13, 2018 · Payment service providers are required to ensure strong customer authentication for the initiation and processing of electronic payments.
  37. [37]
    EMV Biometric Card for payment with Fingerprint Sensor
    Its optimally-placed fingerprint sensor enables smooth contact and contactless verification, with a PIN as a fallback. Fully compatible with EMV options and ISO ...
  38. [38]
    Complete list of PIN-blocks - EFTlab
    ISO-0 (Format 0). Is the first and most common PIN block encoding format based on ISO 9564 – an international standard for personal identification number (PIN) ...
  39. [39]
    Issuing - HSM Integration Guides
    A PIN, generated based on the customer's account or card number and the PIN Verification Key, is called the natural PIN. In the past, issuers did not allow ...
  40. [40]
    Automatic Teller Machines PIN - UBC Theoretical Physics
    The first four digits of the result are decimalised, and the result is called the `Natural PIN'. Many banks just issued the natural PIN to their customers.
  41. [41]
    [PDF] Issuer PIN Security Guidelines - Visa
    A PIN (Personal Identification Number) is a four to twelve digit number known ... best practices (see ISO 9564, ISO 11568 and PCI PIN Security requirements) .
  42. [42]
    PIN offset generation algorithm - IBM
    A PIN offset is used by the IBM® 3624 and GBP PIN generation algorithms to relate the customer-selected PIN to the generated PIN.
  43. [43]
    Theoretical and Practical Password Entropy - SANS ISC
    Aug 10, 2011 · The qualify of a password is usually expressed in "bits of entropy". ... a 4 digit PIN: 10,000 possible passwords, or 13.3 bits (ln2(10,000)= ...
  44. [44]
    An Overview of Chip-and-PIN in Payment Processing - Credit Card ...
    Apr 26, 2023 · To complete a transaction using a chip and PIN card, the cardholder must insert their card into a compatible card reader and enter a ...
  45. [45]
    Manage your debit card security - Standard Bank International
    Card locked due to incorrect PIN. Your card will be deactivated for 24 hours if you have entered the wrong PIN three times. You can use your card as normal ...
  46. [46]
    A Guide To Chip & PIN - Nomupay
    Jul 14, 2023 · Chip and PIN is a payment method for face-to-face transactions, using a card with a microchip and a 4-digit PIN, processed by a card machine.Why Was Chip And Pin... · The Different Types Of Chip... · The Rise Of Contactless...
  47. [47]
    What is PIN Authentication? How It Works, Benefits, and Use Cases
    May 27, 2025 · The classic use case. You insert your debit card, and the ATM prompts for a security PIN, often 4 digits. Only after this PIN is verified do you ...
  48. [48]
    PIN vs OTP: Which One Should You Use to Secure Customer ...
    Apr 23, 2025 · A PIN is a reusable code that users set themselves, which is great for quick, everyday access. On the other hand, an OTP is a one-time, time-sensitive code ...
  49. [49]
    Contactless Card Limits in Every Country in 2025 - Merchant Machine
    Sep 4, 2025 · Our research has found that 11 countries set transaction limits of $120 (£100) or above, with the UK leading Europe with its consumer-friendly ...
  50. [50]
    Scrapping the £100 Contactless Limit: What It Means for Consumers ...
    Mar 19, 2025 · The Financial Conduct Authority (FCA) is reviewing whether the £100 contactless limit should be removed or increased, aiming to give consumers and businesses ...
  51. [51]
    ATM Statistics By Number of ATMs, Usage and Facts (2025)
    Sep 12, 2025 · Worldwide, ATM transactions totaled 86.7 billion, slightly lower than the previous year. The average withdrawal per transaction rose 3.3% to USD ...
  52. [52]
    Substantial 15% Growth in Global Digital ID Verification Checks ...
    Mar 4, 2025 · The number of digital ID verification checks will reach 86 billion in 2025; rising from 75 billion in 2024. This maintains the trend from the previous year, ...
  53. [53]
    3624 PIN Verification algorithm - IBM
    When a nonzero PIN offset is used, the length of the customer-entered PIN is equal to the assigned PIN length. Figure 1 illustrates the PIN verification ...Missing: documentation | Show results with:documentation
  54. [54]
    Common Cryptographic Architecture (CCA): IBM PIN algorithms
    To allow the customer to select his own PIN, a PIN offset is used by the IBM 3624 and GBP PIN generation algorithms to relate the customer-selected PIN to the ...Missing: documentation | Show results with:documentation
  55. [55]
    How EMVCo is Supporting Card Data Encryption Advancements for ...
    Aug 19, 2021 · For this process, EMV also defines how the entered PIN is encrypted by the terminal, transferred to the card and then decrypted by the card ...Missing: validation | Show results with:validation
  56. [56]
    Acquiring - HSM Integration Guides
    Verify and Generate an IBM PIN Offset (of a customer selected PIN). . EA ... Verify MAC and PIN IBM 3624 Method. . VMAP. Verify MAC and PIN Visa Method.Missing: documentation | Show results with:documentation<|separator|>
  57. [57]
    [PDF] Payment Card Industry (PCI) - PIN Security Requirements
    Dec 1, 2014 · This Technical Reference refers to Triple-DES (TDEA) with at least double-length key and. AES as the cryptographic standard for PIN encryption.Missing: variations | Show results with:variations
  58. [58]
    [PDF] PIN ADMINISTRATION POLICY
    3. Cryptographic keys shall be managed in a way which minimises the risk of key compromise. The following principles shall be observed: ▫ Key management ...<|separator|>
  59. [59]
    ISO 9564-1:2017 - Financial services — Personal Identification ...
    In stockISO 9564-1:2017 specifies the basic principles and techniques which provide the minimum security measures required for effective international PIN management.Missing: audit logs
  60. [60]
    multi-factor authentication - Glossary | CSRC
    Multi-factor authentication uses two or more factors: something you know, something you have, and something you are, to confirm identity.
  61. [61]
    What is: Multifactor Authentication - Microsoft Support
    The three most common kinds of factors are: Something you know - Like a password, or a memorized PIN. Something you have - Like a smartphone, or a secure USB ...
  62. [62]
    Securing Wireless Networks - CISA
    Feb 1, 2021 · Shoulder Surfing. In public areas malicious actors can simply glance over your shoulder as you type. By simply watching you, they can steal ...Piggybacking · Evil Twin Attacks · Theft Of Mobile Devices
  63. [63]
    Preventing Shoulder-Surfing Attack with the Concept of Concealing ...
    Recent software-based approaches attempt to minimize this threat by requiring users to enter their passwords indirectly by performing certain mental tasks to ...
  64. [64]
    [PDF] Keep Others from Peeking at Your Mobile Device Screen!
    To mitigate this privacy threat, we have developed HideScreen by utilizing the human vision and optical system properties to hide the users' on-screen.
  65. [65]
    [PDF] Usability of Randomized Mobile Keypads for Defeating Inference ...
    This paper accomplishes this goal by comprehensively studying the usability of randomized keypads that employ varying degrees of randomization in terms of key ...
  66. [66]
    [PDF] AugAuth : Shoulder-Surfing Resistant Authentication for Augmented ...
    In AugAuth, users are presented with a virtual keypad with numbers in randomized order inside the AR view that is only available to the user. AugAuth employs a ...
  67. [67]
    How To Recognize and Avoid Phishing Scams | Consumer Advice
    1. Protect your computer by using security software. · 2. Protect your cell phone by setting software to update automatically. · 3. Protect your accounts by using ...
  68. [68]
    Spoofing and Phishing - FBI.gov
    Spoofing and phishing are schemes aimed at tricking you into providing sensitive information—like your password or bank PIN—to scammers.
  69. [69]
    Preventing Identity Theft | CalPERS - CA.gov
    Oct 17, 2025 · Learn how to recognize threats like phishing scams and phone fraud that can lead to identity theft, and what proactive steps you can take to ...
  70. [70]
    NIST Special Publication 800-63B
    Do not impose other composition rules (e.g. mixtures of different character types) on memorized secrets. Do not require that memorized secrets be changed ...
  71. [71]
    Across the Spectrum In-Depth Review AI-Based Models for Phishing ...
    Mar 31, 2025 · In conclusion, this research provides a comprehensive survey of website phishing detection using AI models, offering a new roadmap for future ...
  72. [72]
    [PDF] PCI-DSS-v4_0_1.pdf
    Jun 1, 2024 · The Payment Card Industry Data Security Standard (PCI DSS) was developed to encourage and enhance payment account data security and.
  73. [73]
    Tip of the Week | Cybersecurity
    Use Security Software: Keep your antivirus and anti-malware software updated to detect and block potential threats. Educate Yourself and Others: Stay informed ...
  74. [74]
    Authenticators - NIST Pages
    Verifiers SHALL store passwords in a form that is resistant to offline attacks. Passwords SHALL be salted and hashed using a suitable password hashing scheme.
  75. [75]
    [PDF] SafetyPin: Encrypted Backups with Human-Memorable Secrets
    To defeat brute- force PIN-guessing attacks, each HSM independently limits the number of recovery attempts allowed on a given ciphertext. Client overhead.
  76. [76]
    NIST Special Publication 800-63B
    Since the blocklist is used to defend against brute-force attacks and unsuccessful attempts are rate-limited, the blocklist SHOULD be of sufficient size to ...
  77. [77]
    [PDF] NIST SP 800-63-4 second public draft, Digital Identity Guidelines
    Artificial Intelligence (AI) and Machine Learning (ML) in Identity Systems ... such as improving the performance of biometric matching systems ...
  78. [78]
    [PDF] Biometric Usage and Risks Across Different Age Groups
    By the end of 2025, more than half of 16 to 24-year-olds believe passwords will be obsolete, replaced by verification technologies such as facial recognition, ...Missing: statistics | Show results with:statistics
  79. [79]
  80. [80]
  81. [81]
    [PDF] On the (In)Security of Upgrading PINs from 4 to 6 Digits - USENIX
    Aug 10, 2022 · With the goal of improving security, companies like Apple have moved from requiring 4-digit PINs to 6-digit PINs in contexts like smartphone ...Missing: FIPS 140-2 compliance
  82. [82]
    [PDF] Apple Inc. - NIST Computer Security Resource Center
    The minimum length of the passcode to be configured is 7 digits, each with 10 different possibilities for usage. The chance of a random attempt falsely ...
  83. [83]
    Forgotten PIN and PUK - FAQs - Maxis
    Turn on your phone with the locked SIM inserted · When prompted for the PUK code, enter the 8-digit PUK number · You'll then be asked to create a new PIN (4-8 ...
  84. [84]
    How to protect yourself from SIM swapping attacks - Intego
    Apr 17, 2024 · Next, set a PIN for your SIM card. This prevents anyone with physical access from using your SIM card in another phone. You'll have to enter the ...
  85. [85]
    SIM PINs and PUK codes: What are they? - Ting Internet Help Center
    What is a PUK code? ‍ A PUK (Personal Unlocking Key) is an 8-digit code that unlocks your SIM if the PIN has been entered incorrectly three times.Missing: swaps 4-8
  86. [86]
    Top user authentication trends for 2025 - Twilio
    Mar 14, 2025 · As we step into 2025, several key trends are set to shape the way individuals and organizations verify identity, secure transactions, and protect against fraud.
  87. [87]
    Consumer Password and Passkey Trends: World Passkey Day 2025
    Apr 30, 2025 · Built on the open authentication standards developed by theFIDO Alliance, passkeys are quickly gaining momentum among global service providers.
  88. [88]
    A Review on Secure Authentication Mechanisms for Mobile Security
    Usually, a PIN code or pattern lock unlocks cell phones. Passwords/PIN/pattern locks are exposed to risky environments, even if they are complex and secure.
  89. [89]
    Will Entering Your PIN in Reverse at an ATM Summon the Police?
    Oct 6, 2006 · Entering your PIN in reverse at any ATM will not automatically send an alarm to local police. The idea is nothing more than an unimplemented concept.Missing: hoax origins
  90. [90]
    Banks warn of reverse PIN email ' hoax' - IOL
    Keying in your personal identification number (PIN) backwards at an ATM will not summon the police. This is according to bank officials who are quashing claims.Missing: origins | Show results with:origins
  91. [91]
    Entering ATM PIN backwards won't call the police - PolitiFact
    Mar 26, 2019 · A viral Facebook post advises ATM users being forced to withdraw cash to enter their PIN backwards to secretly call the police.Missing: origins debunked
  92. [92]
    The rumour spectrum | PLOS One
    The reverse PIN system was first imagined in 1994 and patented in 1998 by ... PIN code and swine flu in South Africa). We manually built two or three ...
  93. [93]
    Entering ATM PIN backward won't alert police - AP News
    Aug 24, 2022 · THE FACTS: Entering your ATM PIN backward won't activate any security features, despite a years-old urban myth that resurfaced online this week ...Missing: origins | Show results with:origins
  94. [94]
    Discovery Bank's Digital Account Vault and Panic Code - Qorus
    Discovery Bank's Digital Account Vault and Panic Code let clients discreetly trigger armed response and fraud monitoring while shielding accounts – without ...
  95. [95]
    [PDF] Digital Identity Guidelines: Authentication and Lifecycle Management
    Jul 24, 2025 · These guidelines focus on the authentication of subjects interacting with government systems over open networks, establishing that a given ...Missing: tokenization | Show results with:tokenization
  96. [96]
    [PDF] PCI Data Storage Do's and Don'ts
    Sensitive authentication data must never be stored after authorization – even if this data is encrypted. Never store full contents of any track from the card's ...
  97. [97]
    [PDF] Understanding Fraud Liability for EMV Contact and Contactless ...
    ** If PIN was prompted and approved, magnetic stripe liability rules may apply. Refer to payment network rules for additional information. *** Lost-or-stolen ...