SDK for PHP 3.x

Client: Aws\PaymentCryptographyData\PaymentCryptographyDataClient
Service ID: payment-cryptography-data
Version: 2022-02-03

This page describes the parameters and results for the operations of the Payment Cryptography Data Plane (2022-02-03), and shows how to use the Aws\PaymentCryptographyData\PaymentCryptographyDataClient object to call the described operations. This documentation is specific to the 2022-02-03 API version of the service.

Operation Summary

Each of the following operations can be created from a client using $client->getCommand('CommandName'), where "CommandName" is the name of one of the following operations. Note: a command is a value that encapsulates an operation and the parameters used to create an HTTP request.

You can also create and send a command immediately using the magic methods available on a client object: $client->commandName(/* parameters */). You can send the command asynchronously (returning a promise) by appending the word "Async" to the operation name: $client->commandNameAsync(/* parameters */).

DecryptData ( array $params = [] )
Decrypts ciphertext data to plaintext using a symmetric (TDES, AES), asymmetric (RSA), or derived (DUKPT or EMV) encryption key scheme.
EncryptData ( array $params = [] )
Encrypts plaintext data to ciphertext using a symmetric (TDES, AES), asymmetric (RSA), or derived (DUKPT or EMV) encryption key scheme.
GenerateCardValidationData ( array $params = [] )
Generates card-related validation data using algorithms such as Card Verification Values (CVV/CVV2), Dynamic Card Verification Values (dCVV/dCVV2), or Card Security Codes (CSC).
GenerateMac ( array $params = [] )
Generates a Message Authentication Code (MAC) cryptogram within Amazon Web Services Payment Cryptography.
GeneratePinData ( array $params = [] )
Generates pin-related data such as PIN, PIN Verification Value (PVV), PIN Block, and PIN Offset during new card issuance or reissuance.
ReEncryptData ( array $params = [] )
Re-encrypt ciphertext using DUKPT, Symmetric and Asymmetric Data Encryption Keys.
TranslatePinData ( array $params = [] )
Translates encrypted PIN block from and to ISO 9564 formats 0,1,3,4.
VerifyAuthRequestCryptogram ( array $params = [] )
Verifies Authorization Request Cryptogram (ARQC) for a EMV chip payment card authorization.
VerifyCardValidationData ( array $params = [] )
Verifies card-related validation data using algorithms such as Card Verification Values (CVV/CVV2), Dynamic Card Verification Values (dCVV/dCVV2) and Card Security Codes (CSC).
VerifyMac ( array $params = [] )
Verifies a Message Authentication Code (MAC).
VerifyPinData ( array $params = [] )
Verifies pin-related data such as PIN and PIN Offset using algorithms including VISA PVV and IBM3624.

Operations

DecryptData

$result = $client->decryptData([/* ... */]);
$promise = $client->decryptDataAsync([/* ... */]);

Decrypts ciphertext data to plaintext using a symmetric (TDES, AES), asymmetric (RSA), or derived (DUKPT or EMV) encryption key scheme. For more information, see Decrypt data in the Amazon Web Services Payment Cryptography User Guide.

You can use an encryption key generated within Amazon Web Services Payment Cryptography, or you can import your own encryption key by calling ImportKey. For this operation, the key must have KeyModesOfUse set to Decrypt. In asymmetric decryption, Amazon Web Services Payment Cryptography decrypts the ciphertext using the private component of the asymmetric encryption key pair. For data encryption outside of Amazon Web Services Payment Cryptography, you can export the public component of the asymmetric key pair by calling GetPublicCertificate.

For symmetric and DUKPT decryption, Amazon Web Services Payment Cryptography supports TDES and AES algorithms. For EMV decryption, Amazon Web Services Payment Cryptography supports TDES algorithms. For asymmetric decryption, Amazon Web Services Payment Cryptography supports RSA.

When you use TDES or TDES DUKPT, the ciphertext data length must be a multiple of 8 bytes. For AES or AES DUKPT, the ciphertext data length must be a multiple of 16 bytes. For RSA, it sould be equal to the key size unless padding is enabled.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->decryptData([
    'CipherText' => '<string>', // REQUIRED
    'DecryptionAttributes' => [ // REQUIRED
        'Asymmetric' => [
            'PaddingType' => 'PKCS1|OAEP_SHA1|OAEP_SHA256|OAEP_SHA512',
        ],
        'Dukpt' => [
            'DukptKeyDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE',
            'InitializationVector' => '<string>',
            'KeySerialNumber' => '<string>', // REQUIRED
            'Mode' => 'ECB|CBC',
        ],
        'Emv' => [
            'InitializationVector' => '<string>',
            'MajorKeyDerivationMode' => 'EMV_OPTION_A|EMV_OPTION_B', // REQUIRED
            'Mode' => 'ECB|CBC',
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
            'SessionDerivationData' => '<string>', // REQUIRED
        ],
        'Symmetric' => [
            'InitializationVector' => '<string>',
            'Mode' => 'ECB|CBC|CFB|CFB1|CFB8|CFB64|CFB128|OFB', // REQUIRED
            'PaddingType' => 'PKCS1|OAEP_SHA1|OAEP_SHA256|OAEP_SHA512',
        ],
    ],
    'KeyIdentifier' => '<string>', // REQUIRED
]);

Parameter Details

Members
CipherText
Required: Yes
Type: string

The ciphertext to decrypt.

DecryptionAttributes
Required: Yes
Type: EncryptionDecryptionAttributes structure

The encryption key type and attributes for ciphertext decryption.

KeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses for ciphertext decryption.

Result Syntax

[
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
    'PlainText' => '<string>',
]

Result Details

Members
KeyArn
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses for ciphertext decryption.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

PlainText
Required: Yes
Type: string

The decrypted plaintext data in hexBinary format.

Errors

ValidationException:

The request was denied due to an invalid request error.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

EncryptData

$result = $client->encryptData([/* ... */]);
$promise = $client->encryptDataAsync([/* ... */]);

Encrypts plaintext data to ciphertext using a symmetric (TDES, AES), asymmetric (RSA), or derived (DUKPT or EMV) encryption key scheme. For more information, see Encrypt data in the Amazon Web Services Payment Cryptography User Guide.

You can generate an encryption key within Amazon Web Services Payment Cryptography by calling CreateKey. You can import your own encryption key by calling ImportKey. For this operation, the key must have KeyModesOfUse set to Encrypt. In asymmetric encryption, plaintext is encrypted using public component. You can import the public component of an asymmetric key pair created outside Amazon Web Services Payment Cryptography by calling ImportKey.

For symmetric and DUKPT encryption, Amazon Web Services Payment Cryptography supports TDES and AES algorithms. For EMV encryption, Amazon Web Services Payment Cryptography supports TDES algorithms.For asymmetric encryption, Amazon Web Services Payment Cryptography supports RSA.

When you use TDES or TDES DUKPT, the plaintext data length must be a multiple of 8 bytes. For AES or AES DUKPT, the plaintext data length must be a multiple of 16 bytes. For RSA, it sould be equal to the key size unless padding is enabled.

To encrypt using DUKPT, you must already have a BDK (Base Derivation Key) key in your account with KeyModesOfUse set to DeriveKey, or you can generate a new DUKPT key by calling CreateKey. To encrypt using EMV, you must already have an IMK (Issuer Master Key) key in your account with KeyModesOfUse set to DeriveKey.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->encryptData([
    'EncryptionAttributes' => [ // REQUIRED
        'Asymmetric' => [
            'PaddingType' => 'PKCS1|OAEP_SHA1|OAEP_SHA256|OAEP_SHA512',
        ],
        'Dukpt' => [
            'DukptKeyDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE',
            'InitializationVector' => '<string>',
            'KeySerialNumber' => '<string>', // REQUIRED
            'Mode' => 'ECB|CBC',
        ],
        'Emv' => [
            'InitializationVector' => '<string>',
            'MajorKeyDerivationMode' => 'EMV_OPTION_A|EMV_OPTION_B', // REQUIRED
            'Mode' => 'ECB|CBC',
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
            'SessionDerivationData' => '<string>', // REQUIRED
        ],
        'Symmetric' => [
            'InitializationVector' => '<string>',
            'Mode' => 'ECB|CBC|CFB|CFB1|CFB8|CFB64|CFB128|OFB', // REQUIRED
            'PaddingType' => 'PKCS1|OAEP_SHA1|OAEP_SHA256|OAEP_SHA512',
        ],
    ],
    'KeyIdentifier' => '<string>', // REQUIRED
    'PlainText' => '<string>', // REQUIRED
]);

Parameter Details

Members
EncryptionAttributes
Required: Yes
Type: EncryptionDecryptionAttributes structure

The encryption key type and attributes for plaintext encryption.

KeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses for plaintext encryption.

PlainText
Required: Yes
Type: string

The plaintext to be encrypted.

For encryption using asymmetric keys, plaintext data length is constrained by encryption key strength that you define in KeyAlgorithm and padding type that you define in AsymmetricEncryptionAttributes. For more information, see Encrypt data in the Amazon Web Services Payment Cryptography User Guide.

Result Syntax

[
    'CipherText' => '<string>',
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
]

Result Details

Members
CipherText
Required: Yes
Type: string

The encrypted ciphertext.

KeyArn
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses for plaintext encryption.

KeyCheckValue
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

Errors

ValidationException:

The request was denied due to an invalid request error.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

GenerateCardValidationData

$result = $client->generateCardValidationData([/* ... */]);
$promise = $client->generateCardValidationDataAsync([/* ... */]);

Generates card-related validation data using algorithms such as Card Verification Values (CVV/CVV2), Dynamic Card Verification Values (dCVV/dCVV2), or Card Security Codes (CSC). For more information, see Generate card data in the Amazon Web Services Payment Cryptography User Guide.

This operation generates a CVV or CSC value that is printed on a payment credit or debit card during card production. The CVV or CSC, PAN (Primary Account Number) and expiration date of the card are required to check its validity during transaction processing. To begin this operation, a CVK (Card Verification Key) encryption key is required. You can use CreateKey or ImportKey to establish a CVK within Amazon Web Services Payment Cryptography. The KeyModesOfUse should be set to Generate and Verify for a CVK encryption key.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->generateCardValidationData([
    'GenerationAttributes' => [ // REQUIRED
        'AmexCardSecurityCodeVersion1' => [
            'CardExpiryDate' => '<string>', // REQUIRED
        ],
        'AmexCardSecurityCodeVersion2' => [
            'CardExpiryDate' => '<string>', // REQUIRED
            'ServiceCode' => '<string>', // REQUIRED
        ],
        'CardHolderVerificationValue' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'UnpredictableNumber' => '<string>', // REQUIRED
        ],
        'CardVerificationValue1' => [
            'CardExpiryDate' => '<string>', // REQUIRED
            'ServiceCode' => '<string>', // REQUIRED
        ],
        'CardVerificationValue2' => [
            'CardExpiryDate' => '<string>', // REQUIRED
        ],
        'DynamicCardVerificationCode' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'TrackData' => '<string>', // REQUIRED
            'UnpredictableNumber' => '<string>', // REQUIRED
        ],
        'DynamicCardVerificationValue' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'CardExpiryDate' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'ServiceCode' => '<string>', // REQUIRED
        ],
    ],
    'KeyIdentifier' => '<string>', // REQUIRED
    'PrimaryAccountNumber' => '<string>', // REQUIRED
    'ValidationDataLength' => <integer>,
]);

Parameter Details

Members
GenerationAttributes
Required: Yes
Type: CardGenerationAttributes structure

The algorithm for generating CVV or CSC values for the card within Amazon Web Services Payment Cryptography.

KeyIdentifier
Required: Yes
Type: string

The keyARN of the CVK encryption key that Amazon Web Services Payment Cryptography uses to generate card data.

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN), a unique identifier for a payment credit or debit card that associates the card with a specific account holder.

ValidationDataLength
Type: int

The length of the CVV or CSC to be generated. The default value is 3.

Result Syntax

[
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
    'ValidationData' => '<string>',
]

Result Details

Members
KeyArn
Required: Yes
Type: string

The keyARN of the CVK encryption key that Amazon Web Services Payment Cryptography uses to generate CVV or CSC.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

ValidationData
Required: Yes
Type: string

The CVV or CSC value that Amazon Web Services Payment Cryptography generates for the card.

Errors

ValidationException:

The request was denied due to an invalid request error.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

GenerateMac

$result = $client->generateMac([/* ... */]);
$promise = $client->generateMacAsync([/* ... */]);

Generates a Message Authentication Code (MAC) cryptogram within Amazon Web Services Payment Cryptography.

You can use this operation to authenticate card-related data by using known data values to generate MAC for data validation between the sending and receiving parties. This operation uses message data, a secret encryption key and MAC algorithm to generate a unique MAC value for transmission. The receiving party of the MAC must use the same message data, secret encryption key and MAC algorithm to reproduce another MAC value for comparision.

You can use this operation to generate a DUPKT, CMAC, HMAC or EMV MAC by setting generation attributes and algorithm to the associated values. The MAC generation encryption key must have valid values for KeyUsage such as TR31_M7_HMAC_KEY for HMAC generation, and they key must have KeyModesOfUse set to Generate and Verify.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->generateMac([
    'GenerationAttributes' => [ // REQUIRED
        'Algorithm' => 'ISO9797_ALGORITHM1|ISO9797_ALGORITHM3|CMAC|HMAC_SHA224|HMAC_SHA256|HMAC_SHA384|HMAC_SHA512',
        'DukptCmac' => [
            'DukptDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE', // REQUIRED
            'KeySerialNumber' => '<string>', // REQUIRED
        ],
        'DukptIso9797Algorithm1' => [
            'DukptDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE', // REQUIRED
            'KeySerialNumber' => '<string>', // REQUIRED
        ],
        'DukptIso9797Algorithm3' => [
            'DukptDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE', // REQUIRED
            'KeySerialNumber' => '<string>', // REQUIRED
        ],
        'EmvMac' => [
            'MajorKeyDerivationMode' => 'EMV_OPTION_A|EMV_OPTION_B', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
            'SessionKeyDerivationMode' => 'EMV_COMMON_SESSION_KEY|EMV2000|AMEX|MASTERCARD_SESSION_KEY|VISA', // REQUIRED
            'SessionKeyDerivationValue' => [ // REQUIRED
                'ApplicationCryptogram' => '<string>',
                'ApplicationTransactionCounter' => '<string>',
            ],
        ],
    ],
    'KeyIdentifier' => '<string>', // REQUIRED
    'MacLength' => <integer>,
    'MessageData' => '<string>', // REQUIRED
]);

Parameter Details

Members
GenerationAttributes
Required: Yes
Type: MacAttributes structure

The attributes and data values to use for MAC generation within Amazon Web Services Payment Cryptography.

KeyIdentifier
Required: Yes
Type: string

The keyARN of the MAC generation encryption key.

MacLength
Type: int

The length of a MAC under generation.

MessageData
Required: Yes
Type: string

The data for which a MAC is under generation. This value must be hexBinary.

Result Syntax

[
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
    'Mac' => '<string>',
]

Result Details

Members
KeyArn
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses for MAC generation.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

Mac
Required: Yes
Type: string

The MAC cryptogram generated within Amazon Web Services Payment Cryptography.

Errors

ValidationException:

The request was denied due to an invalid request error.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

GeneratePinData

$result = $client->generatePinData([/* ... */]);
$promise = $client->generatePinDataAsync([/* ... */]);

Generates pin-related data such as PIN, PIN Verification Value (PVV), PIN Block, and PIN Offset during new card issuance or reissuance. For more information, see Generate PIN data in the Amazon Web Services Payment Cryptography User Guide.

PIN data is never transmitted in clear to or from Amazon Web Services Payment Cryptography. This operation generates PIN, PVV, or PIN Offset and then encrypts it using Pin Encryption Key (PEK) to create an EncryptedPinBlock for transmission from Amazon Web Services Payment Cryptography. This operation uses a separate Pin Verification Key (PVK) for VISA PVV generation.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->generatePinData([
    'EncryptionKeyIdentifier' => '<string>', // REQUIRED
    'GenerationAttributes' => [ // REQUIRED
        'Ibm3624NaturalPin' => [
            'DecimalizationTable' => '<string>', // REQUIRED
            'PinValidationData' => '<string>', // REQUIRED
            'PinValidationDataPadCharacter' => '<string>', // REQUIRED
        ],
        'Ibm3624PinFromOffset' => [
            'DecimalizationTable' => '<string>', // REQUIRED
            'PinOffset' => '<string>', // REQUIRED
            'PinValidationData' => '<string>', // REQUIRED
            'PinValidationDataPadCharacter' => '<string>', // REQUIRED
        ],
        'Ibm3624PinOffset' => [
            'DecimalizationTable' => '<string>', // REQUIRED
            'EncryptedPinBlock' => '<string>', // REQUIRED
            'PinValidationData' => '<string>', // REQUIRED
            'PinValidationDataPadCharacter' => '<string>', // REQUIRED
        ],
        'Ibm3624RandomPin' => [
            'DecimalizationTable' => '<string>', // REQUIRED
            'PinValidationData' => '<string>', // REQUIRED
            'PinValidationDataPadCharacter' => '<string>', // REQUIRED
        ],
        'VisaPin' => [
            'PinVerificationKeyIndex' => <integer>, // REQUIRED
        ],
        'VisaPinVerificationValue' => [
            'EncryptedPinBlock' => '<string>', // REQUIRED
            'PinVerificationKeyIndex' => <integer>, // REQUIRED
        ],
    ],
    'GenerationKeyIdentifier' => '<string>', // REQUIRED
    'PinBlockFormat' => 'ISO_FORMAT_0|ISO_FORMAT_3', // REQUIRED
    'PinDataLength' => <integer>,
    'PrimaryAccountNumber' => '<string>', // REQUIRED
]);

Parameter Details

Members
EncryptionKeyIdentifier
Required: Yes
Type: string

The keyARN of the PEK that Amazon Web Services Payment Cryptography uses to encrypt the PIN Block.

GenerationAttributes
Required: Yes
Type: PinGenerationAttributes structure

The attributes and values to use for PIN, PVV, or PIN Offset generation.

GenerationKeyIdentifier
Required: Yes
Type: string

The keyARN of the PEK that Amazon Web Services Payment Cryptography uses for pin data generation.

PinBlockFormat
Required: Yes
Type: string

The PIN encoding format for pin data generation as specified in ISO 9564. Amazon Web Services Payment Cryptography supports ISO_Format_0 and ISO_Format_3.

The ISO_Format_0 PIN block format is equivalent to the ANSI X9.8, VISA-1, and ECI-1 PIN block formats. It is similar to a VISA-4 PIN block format. It supports a PIN from 4 to 12 digits in length.

The ISO_Format_3 PIN block format is the same as ISO_Format_0 except that the fill digits are random values from 10 to 15.

PinDataLength
Type: int

The length of PIN under generation.

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN), a unique identifier for a payment credit or debit card that associates the card with a specific account holder.

Result Syntax

[
    'EncryptedPinBlock' => '<string>',
    'EncryptionKeyArn' => '<string>',
    'EncryptionKeyCheckValue' => '<string>',
    'GenerationKeyArn' => '<string>',
    'GenerationKeyCheckValue' => '<string>',
    'PinData' => [
        'PinOffset' => '<string>',
        'VerificationValue' => '<string>',
    ],
]

Result Details

Members
EncryptedPinBlock
Required: Yes
Type: string

The PIN block encrypted under PEK from Amazon Web Services Payment Cryptography. The encrypted PIN block is a composite of PAN (Primary Account Number) and PIN (Personal Identification Number), generated in accordance with ISO 9564 standard.

EncryptionKeyArn
Required: Yes
Type: string

The keyARN of the PEK that Amazon Web Services Payment Cryptography uses for encrypted pin block generation.

EncryptionKeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

GenerationKeyArn
Required: Yes
Type: string

The keyARN of the pin data generation key that Amazon Web Services Payment Cryptography uses for PIN, PVV or PIN Offset generation.

GenerationKeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

PinData
Required: Yes
Type: PinData structure

The attributes and values Amazon Web Services Payment Cryptography uses for pin data generation.

Errors

ValidationException:

The request was denied due to an invalid request error.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

ReEncryptData

$result = $client->reEncryptData([/* ... */]);
$promise = $client->reEncryptDataAsync([/* ... */]);

Re-encrypt ciphertext using DUKPT, Symmetric and Asymmetric Data Encryption Keys.

You can either generate an encryption key within Amazon Web Services Payment Cryptography by calling CreateKey or import your own encryption key by calling ImportKey. The KeyArn for use with this operation must be in a compatible key state with KeyModesOfUse set to Encrypt. In asymmetric encryption, ciphertext is encrypted using public component (imported by calling ImportKey) of the asymmetric key pair created outside of Amazon Web Services Payment Cryptography.

For symmetric and DUKPT encryption, Amazon Web Services Payment Cryptography supports TDES and AES algorithms. For asymmetric encryption, Amazon Web Services Payment Cryptography supports RSA. To encrypt using DUKPT, a DUKPT key must already exist within your account with KeyModesOfUse set to DeriveKey or a new DUKPT can be generated by calling CreateKey.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->reEncryptData([
    'CipherText' => '<string>', // REQUIRED
    'IncomingEncryptionAttributes' => [ // REQUIRED
        'Dukpt' => [
            'DukptKeyDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE',
            'InitializationVector' => '<string>',
            'KeySerialNumber' => '<string>', // REQUIRED
            'Mode' => 'ECB|CBC',
        ],
        'Symmetric' => [
            'InitializationVector' => '<string>',
            'Mode' => 'ECB|CBC|CFB|CFB1|CFB8|CFB64|CFB128|OFB', // REQUIRED
            'PaddingType' => 'PKCS1|OAEP_SHA1|OAEP_SHA256|OAEP_SHA512',
        ],
    ],
    'IncomingKeyIdentifier' => '<string>', // REQUIRED
    'OutgoingEncryptionAttributes' => [ // REQUIRED
        'Dukpt' => [
            'DukptKeyDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE',
            'InitializationVector' => '<string>',
            'KeySerialNumber' => '<string>', // REQUIRED
            'Mode' => 'ECB|CBC',
        ],
        'Symmetric' => [
            'InitializationVector' => '<string>',
            'Mode' => 'ECB|CBC|CFB|CFB1|CFB8|CFB64|CFB128|OFB', // REQUIRED
            'PaddingType' => 'PKCS1|OAEP_SHA1|OAEP_SHA256|OAEP_SHA512',
        ],
    ],
    'OutgoingKeyIdentifier' => '<string>', // REQUIRED
]);

Parameter Details

Members
CipherText
Required: Yes
Type: string

Ciphertext to be encrypted. The minimum allowed length is 16 bytes and maximum allowed length is 4096 bytes.

IncomingEncryptionAttributes
Required: Yes
Type: ReEncryptionAttributes structure

The attributes and values for incoming ciphertext.

IncomingKeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key of incoming ciphertext data.

OutgoingEncryptionAttributes
Required: Yes
Type: ReEncryptionAttributes structure

The attributes and values for outgoing ciphertext data after encryption by Amazon Web Services Payment Cryptography.

OutgoingKeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key of outgoing ciphertext data after encryption by Amazon Web Services Payment Cryptography.

Result Syntax

[
    'CipherText' => '<string>',
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
]

Result Details

Members
CipherText
Required: Yes
Type: string

The encrypted ciphertext.

KeyArn
Required: Yes
Type: string

The keyARN (Amazon Resource Name) of the encryption key that Amazon Web Services Payment Cryptography uses for plaintext encryption.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

Errors

ValidationException:

The request was denied due to an invalid request error.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

TranslatePinData

$result = $client->translatePinData([/* ... */]);
$promise = $client->translatePinDataAsync([/* ... */]);

Translates encrypted PIN block from and to ISO 9564 formats 0,1,3,4. For more information, see Translate PIN data in the Amazon Web Services Payment Cryptography User Guide.

PIN block translation involves changing the encrytion of PIN block from one encryption key to another encryption key and changing PIN block format from one to another without PIN block data leaving Amazon Web Services Payment Cryptography. The encryption key transformation can be from PEK (Pin Encryption Key) to BDK (Base Derivation Key) for DUKPT or from BDK for DUKPT to PEK. Amazon Web Services Payment Cryptography supports TDES and AES key derivation type for DUKPT translations.

The allowed combinations of PIN block format translations are guided by PCI. It is important to note that not all encrypted PIN block formats (example, format 1) require PAN (Primary Account Number) as input. And as such, PIN block format that requires PAN (example, formats 0,3,4) cannot be translated to a format (format 1) that does not require a PAN for generation.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Amazon Web Services Payment Cryptography currently supports ISO PIN block 4 translation for PIN block built using legacy PAN length. That is, PAN is the right most 12 digits excluding the check digits.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->translatePinData([
    'EncryptedPinBlock' => '<string>', // REQUIRED
    'IncomingDukptAttributes' => [
        'DukptKeyDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
        'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE',
        'KeySerialNumber' => '<string>', // REQUIRED
    ],
    'IncomingKeyIdentifier' => '<string>', // REQUIRED
    'IncomingTranslationAttributes' => [ // REQUIRED
        'IsoFormat0' => [
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
        'IsoFormat1' => [
        ],
        'IsoFormat3' => [
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
        'IsoFormat4' => [
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
    ],
    'OutgoingDukptAttributes' => [
        'DukptKeyDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
        'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE',
        'KeySerialNumber' => '<string>', // REQUIRED
    ],
    'OutgoingKeyIdentifier' => '<string>', // REQUIRED
    'OutgoingTranslationAttributes' => [ // REQUIRED
        'IsoFormat0' => [
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
        'IsoFormat1' => [
        ],
        'IsoFormat3' => [
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
        'IsoFormat4' => [
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
    ],
]);

Parameter Details

Members
EncryptedPinBlock
Required: Yes
Type: string

The encrypted PIN block data that Amazon Web Services Payment Cryptography translates.

IncomingDukptAttributes
Type: DukptDerivationAttributes structure

The attributes and values to use for incoming DUKPT encryption key for PIN block translation.

IncomingKeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key under which incoming PIN block data is encrypted. This key type can be PEK or BDK.

IncomingTranslationAttributes
Required: Yes
Type: TranslationIsoFormats structure

The format of the incoming PIN block data for translation within Amazon Web Services Payment Cryptography.

OutgoingDukptAttributes
Type: DukptDerivationAttributes structure

The attributes and values to use for outgoing DUKPT encryption key after PIN block translation.

OutgoingKeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key for encrypting outgoing PIN block data. This key type can be PEK or BDK.

OutgoingTranslationAttributes
Required: Yes
Type: TranslationIsoFormats structure

The format of the outgoing PIN block data after translation by Amazon Web Services Payment Cryptography.

Result Syntax

[
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
    'PinBlock' => '<string>',
]

Result Details

Members
KeyArn
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses to encrypt outgoing PIN block data after translation.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

PinBlock
Required: Yes
Type: string

The outgoing encrypted PIN block data after translation.

Errors

ValidationException:

The request was denied due to an invalid request error.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

VerifyAuthRequestCryptogram

$result = $client->verifyAuthRequestCryptogram([/* ... */]);
$promise = $client->verifyAuthRequestCryptogramAsync([/* ... */]);

Verifies Authorization Request Cryptogram (ARQC) for a EMV chip payment card authorization. For more information, see Verify auth request cryptogram in the Amazon Web Services Payment Cryptography User Guide.

ARQC generation is done outside of Amazon Web Services Payment Cryptography and is typically generated on a point of sale terminal for an EMV chip card to obtain payment authorization during transaction time. For ARQC verification, you must first import the ARQC generated outside of Amazon Web Services Payment Cryptography by calling ImportKey. This operation uses the imported ARQC and an major encryption key (DUKPT) created by calling CreateKey to either provide a boolean ARQC verification result or provide an APRC (Authorization Response Cryptogram) response using Method 1 or Method 2. The ARPC_METHOD_1 uses AuthResponseCode to generate ARPC and ARPC_METHOD_2 uses CardStatusUpdate to generate ARPC.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->verifyAuthRequestCryptogram([
    'AuthRequestCryptogram' => '<string>', // REQUIRED
    'AuthResponseAttributes' => [
        'ArpcMethod1' => [
            'AuthResponseCode' => '<string>', // REQUIRED
        ],
        'ArpcMethod2' => [
            'CardStatusUpdate' => '<string>', // REQUIRED
            'ProprietaryAuthenticationData' => '<string>',
        ],
    ],
    'KeyIdentifier' => '<string>', // REQUIRED
    'MajorKeyDerivationMode' => 'EMV_OPTION_A|EMV_OPTION_B', // REQUIRED
    'SessionKeyDerivationAttributes' => [ // REQUIRED
        'Amex' => [
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
        'Emv2000' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
        'EmvCommon' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
        'Mastercard' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
            'UnpredictableNumber' => '<string>', // REQUIRED
        ],
        'Visa' => [
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
        ],
    ],
    'TransactionData' => '<string>', // REQUIRED
]);

Parameter Details

Members
AuthRequestCryptogram
Required: Yes
Type: string

The auth request cryptogram imported into Amazon Web Services Payment Cryptography for ARQC verification using a major encryption key and transaction data.

AuthResponseAttributes
Type: CryptogramAuthResponse structure

The attributes and values for auth request cryptogram verification. These parameters are required in case using ARPC Method 1 or Method 2 for ARQC verification.

KeyIdentifier
Required: Yes
Type: string

The keyARN of the major encryption key that Amazon Web Services Payment Cryptography uses for ARQC verification.

MajorKeyDerivationMode
Required: Yes
Type: string

The method to use when deriving the major encryption key for ARQC verification within Amazon Web Services Payment Cryptography. The same key derivation mode was used for ARQC generation outside of Amazon Web Services Payment Cryptography.

SessionKeyDerivationAttributes
Required: Yes
Type: SessionKeyDerivation structure

The attributes and values to use for deriving a session key for ARQC verification within Amazon Web Services Payment Cryptography. The same attributes were used for ARQC generation outside of Amazon Web Services Payment Cryptography.

TransactionData
Required: Yes
Type: string

The transaction data that Amazon Web Services Payment Cryptography uses for ARQC verification. The same transaction is used for ARQC generation outside of Amazon Web Services Payment Cryptography.

Result Syntax

[
    'AuthResponseValue' => '<string>',
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
]

Result Details

Members
AuthResponseValue
Type: string

The result for ARQC verification or ARPC generation within Amazon Web Services Payment Cryptography.

KeyArn
Required: Yes
Type: string

The keyARN of the major encryption key that Amazon Web Services Payment Cryptography uses for ARQC verification.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

Errors

ValidationException:

The request was denied due to an invalid request error.

VerificationFailedException:

This request failed verification.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

VerifyCardValidationData

$result = $client->verifyCardValidationData([/* ... */]);
$promise = $client->verifyCardValidationDataAsync([/* ... */]);

Verifies card-related validation data using algorithms such as Card Verification Values (CVV/CVV2), Dynamic Card Verification Values (dCVV/dCVV2) and Card Security Codes (CSC). For more information, see Verify card data in the Amazon Web Services Payment Cryptography User Guide.

This operation validates the CVV or CSC codes that is printed on a payment credit or debit card during card payment transaction. The input values are typically provided as part of an inbound transaction to an issuer or supporting platform partner. Amazon Web Services Payment Cryptography uses CVV or CSC, PAN (Primary Account Number) and expiration date of the card to check its validity during transaction processing. In this operation, the CVK (Card Verification Key) encryption key for use with card data verification is same as the one in used for GenerateCardValidationData.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->verifyCardValidationData([
    'KeyIdentifier' => '<string>', // REQUIRED
    'PrimaryAccountNumber' => '<string>', // REQUIRED
    'ValidationData' => '<string>', // REQUIRED
    'VerificationAttributes' => [ // REQUIRED
        'AmexCardSecurityCodeVersion1' => [
            'CardExpiryDate' => '<string>', // REQUIRED
        ],
        'AmexCardSecurityCodeVersion2' => [
            'CardExpiryDate' => '<string>', // REQUIRED
            'ServiceCode' => '<string>', // REQUIRED
        ],
        'CardHolderVerificationValue' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'UnpredictableNumber' => '<string>', // REQUIRED
        ],
        'CardVerificationValue1' => [
            'CardExpiryDate' => '<string>', // REQUIRED
            'ServiceCode' => '<string>', // REQUIRED
        ],
        'CardVerificationValue2' => [
            'CardExpiryDate' => '<string>', // REQUIRED
        ],
        'DiscoverDynamicCardVerificationCode' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'CardExpiryDate' => '<string>', // REQUIRED
            'UnpredictableNumber' => '<string>', // REQUIRED
        ],
        'DynamicCardVerificationCode' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'TrackData' => '<string>', // REQUIRED
            'UnpredictableNumber' => '<string>', // REQUIRED
        ],
        'DynamicCardVerificationValue' => [
            'ApplicationTransactionCounter' => '<string>', // REQUIRED
            'CardExpiryDate' => '<string>', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'ServiceCode' => '<string>', // REQUIRED
        ],
    ],
]);

Parameter Details

Members
KeyIdentifier
Required: Yes
Type: string

The keyARN of the CVK encryption key that Amazon Web Services Payment Cryptography uses to verify card data.

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN), a unique identifier for a payment credit or debit card that associates the card with a specific account holder.

ValidationData
Required: Yes
Type: string

The CVV or CSC value for use for card data verification within Amazon Web Services Payment Cryptography.

VerificationAttributes
Required: Yes
Type: CardVerificationAttributes structure

The algorithm to use for verification of card data within Amazon Web Services Payment Cryptography.

Result Syntax

[
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
]

Result Details

Members
KeyArn
Required: Yes
Type: string

The keyARN of the CVK encryption key that Amazon Web Services Payment Cryptography uses to verify CVV or CSC.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

Errors

ValidationException:

The request was denied due to an invalid request error.

VerificationFailedException:

This request failed verification.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

VerifyMac

$result = $client->verifyMac([/* ... */]);
$promise = $client->verifyMacAsync([/* ... */]);

Verifies a Message Authentication Code (MAC).

You can use this operation to verify MAC for message data authentication such as . In this operation, you must use the same message data, secret encryption key and MAC algorithm that was used to generate MAC. You can use this operation to verify a DUPKT, CMAC, HMAC or EMV MAC by setting generation attributes and algorithm to the associated values.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->verifyMac([
    'KeyIdentifier' => '<string>', // REQUIRED
    'Mac' => '<string>', // REQUIRED
    'MacLength' => <integer>,
    'MessageData' => '<string>', // REQUIRED
    'VerificationAttributes' => [ // REQUIRED
        'Algorithm' => 'ISO9797_ALGORITHM1|ISO9797_ALGORITHM3|CMAC|HMAC_SHA224|HMAC_SHA256|HMAC_SHA384|HMAC_SHA512',
        'DukptCmac' => [
            'DukptDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE', // REQUIRED
            'KeySerialNumber' => '<string>', // REQUIRED
        ],
        'DukptIso9797Algorithm1' => [
            'DukptDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE', // REQUIRED
            'KeySerialNumber' => '<string>', // REQUIRED
        ],
        'DukptIso9797Algorithm3' => [
            'DukptDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256',
            'DukptKeyVariant' => 'BIDIRECTIONAL|REQUEST|RESPONSE', // REQUIRED
            'KeySerialNumber' => '<string>', // REQUIRED
        ],
        'EmvMac' => [
            'MajorKeyDerivationMode' => 'EMV_OPTION_A|EMV_OPTION_B', // REQUIRED
            'PanSequenceNumber' => '<string>', // REQUIRED
            'PrimaryAccountNumber' => '<string>', // REQUIRED
            'SessionKeyDerivationMode' => 'EMV_COMMON_SESSION_KEY|EMV2000|AMEX|MASTERCARD_SESSION_KEY|VISA', // REQUIRED
            'SessionKeyDerivationValue' => [ // REQUIRED
                'ApplicationCryptogram' => '<string>',
                'ApplicationTransactionCounter' => '<string>',
            ],
        ],
    ],
]);

Parameter Details

Members
KeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses to verify MAC data.

Mac
Required: Yes
Type: string

The MAC being verified.

MacLength
Type: int

The length of the MAC.

MessageData
Required: Yes
Type: string

The data on for which MAC is under verification. This value must be hexBinary.

VerificationAttributes
Required: Yes
Type: MacAttributes structure

The attributes and data values to use for MAC verification within Amazon Web Services Payment Cryptography.

Result Syntax

[
    'KeyArn' => '<string>',
    'KeyCheckValue' => '<string>',
]

Result Details

Members
KeyArn
Required: Yes
Type: string

The keyARN of the encryption key that Amazon Web Services Payment Cryptography uses for MAC verification.

KeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

Errors

ValidationException:

The request was denied due to an invalid request error.

VerificationFailedException:

This request failed verification.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

VerifyPinData

$result = $client->verifyPinData([/* ... */]);
$promise = $client->verifyPinDataAsync([/* ... */]);

Verifies pin-related data such as PIN and PIN Offset using algorithms including VISA PVV and IBM3624. For more information, see Verify PIN data in the Amazon Web Services Payment Cryptography User Guide.

This operation verifies PIN data for user payment card. A card holder PIN data is never transmitted in clear to or from Amazon Web Services Payment Cryptography. This operation uses PIN Verification Key (PVK) for PIN or PIN Offset generation and then encrypts it using PIN Encryption Key (PEK) to create an EncryptedPinBlock for transmission from Amazon Web Services Payment Cryptography.

For information about valid keys for this operation, see Understanding key attributes and Key types for specific data operations in the Amazon Web Services Payment Cryptography User Guide.

Cross-account use: This operation can't be used across different Amazon Web Services accounts.

Related operations:

Parameter Syntax

$result = $client->verifyPinData([
    'DukptAttributes' => [
        'DukptDerivationType' => 'TDES_2KEY|TDES_3KEY|AES_128|AES_192|AES_256', // REQUIRED
        'KeySerialNumber' => '<string>', // REQUIRED
    ],
    'EncryptedPinBlock' => '<string>', // REQUIRED
    'EncryptionKeyIdentifier' => '<string>', // REQUIRED
    'PinBlockFormat' => 'ISO_FORMAT_0|ISO_FORMAT_3', // REQUIRED
    'PinDataLength' => <integer>,
    'PrimaryAccountNumber' => '<string>', // REQUIRED
    'VerificationAttributes' => [ // REQUIRED
        'Ibm3624Pin' => [
            'DecimalizationTable' => '<string>', // REQUIRED
            'PinOffset' => '<string>', // REQUIRED
            'PinValidationData' => '<string>', // REQUIRED
            'PinValidationDataPadCharacter' => '<string>', // REQUIRED
        ],
        'VisaPin' => [
            'PinVerificationKeyIndex' => <integer>, // REQUIRED
            'VerificationValue' => '<string>', // REQUIRED
        ],
    ],
    'VerificationKeyIdentifier' => '<string>', // REQUIRED
]);

Parameter Details

Members
DukptAttributes
Type: DukptAttributes structure

The attributes and values for the DUKPT encrypted PIN block data.

EncryptedPinBlock
Required: Yes
Type: string

The encrypted PIN block data that Amazon Web Services Payment Cryptography verifies.

EncryptionKeyIdentifier
Required: Yes
Type: string

The keyARN of the encryption key under which the PIN block data is encrypted. This key type can be PEK or BDK.

PinBlockFormat
Required: Yes
Type: string

The PIN encoding format for pin data generation as specified in ISO 9564. Amazon Web Services Payment Cryptography supports ISO_Format_0 and ISO_Format_3.

The ISO_Format_0 PIN block format is equivalent to the ANSI X9.8, VISA-1, and ECI-1 PIN block formats. It is similar to a VISA-4 PIN block format. It supports a PIN from 4 to 12 digits in length.

The ISO_Format_3 PIN block format is the same as ISO_Format_0 except that the fill digits are random values from 10 to 15.

PinDataLength
Type: int

The length of PIN being verified.

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN), a unique identifier for a payment credit or debit card that associates the card with a specific account holder.

VerificationAttributes
Required: Yes
Type: PinVerificationAttributes structure

The attributes and values for PIN data verification.

VerificationKeyIdentifier
Required: Yes
Type: string

The keyARN of the PIN verification key.

Result Syntax

[
    'EncryptionKeyArn' => '<string>',
    'EncryptionKeyCheckValue' => '<string>',
    'VerificationKeyArn' => '<string>',
    'VerificationKeyCheckValue' => '<string>',
]

Result Details

Members
EncryptionKeyArn
Required: Yes
Type: string

The keyARN of the PEK that Amazon Web Services Payment Cryptography uses for encrypted pin block generation.

EncryptionKeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

VerificationKeyArn
Required: Yes
Type: string

The keyARN of the PIN encryption key that Amazon Web Services Payment Cryptography uses for PIN or PIN Offset verification.

VerificationKeyCheckValue
Required: Yes
Type: string

The key check value (KCV) of the encryption key. The KCV is used to check if all parties holding a given key have the same key or to detect that a key has changed.

Amazon Web Services Payment Cryptography computes the KCV according to the CMAC specification.

Errors

ValidationException:

The request was denied due to an invalid request error.

VerificationFailedException:

This request failed verification.

AccessDeniedException:

You do not have sufficient access to perform this action.

ResourceNotFoundException:

The request was denied due to an invalid resource error.

ThrottlingException:

The request was denied due to request throttling.

InternalServerException:

The request processing has failed because of an unknown error, exception, or failure.

Shapes

AccessDeniedException

Description

You do not have sufficient access to perform this action.

Members
Message
Type: string

AmexCardSecurityCodeVersion1

Description

Card data parameters that are required to generate a Card Security Code (CSC2) for an AMEX payment card.

Members
CardExpiryDate
Required: Yes
Type: string

The expiry date of a payment card.

AmexCardSecurityCodeVersion2

Description

Card data parameters that are required to generate a Card Security Code (CSC2) for an AMEX payment card.

Members
CardExpiryDate
Required: Yes
Type: string

The expiry date of a payment card.

ServiceCode
Required: Yes
Type: string

The service code of the AMEX payment card. This is different from the Card Security Code (CSC).

AsymmetricEncryptionAttributes

Description

Parameters for plaintext encryption using asymmetric keys.

Members
PaddingType
Type: string

The padding to be included with the data.

CardGenerationAttributes

Description

Card data parameters that are required to generate Card Verification Values (CVV/CVV2), Dynamic Card Verification Values (dCVV/dCVV2), or Card Security Codes (CSC).

Members
AmexCardSecurityCodeVersion1

Card data parameters that are required to generate a Card Security Code (CSC2) for an AMEX payment card.

AmexCardSecurityCodeVersion2

Card data parameters that are required to generate a Card Security Code (CSC2) for an AMEX payment card.

CardHolderVerificationValue
Type: CardHolderVerificationValue structure

Card data parameters that are required to generate a cardholder verification value for the payment card.

CardVerificationValue1
Type: CardVerificationValue1 structure

Card data parameters that are required to generate Card Verification Value (CVV) for the payment card.

CardVerificationValue2
Type: CardVerificationValue2 structure

Card data parameters that are required to generate Card Verification Value (CVV2) for the payment card.

DynamicCardVerificationCode
Type: DynamicCardVerificationCode structure

Card data parameters that are required to generate CDynamic Card Verification Code (dCVC) for the payment card.

DynamicCardVerificationValue

Card data parameters that are required to generate CDynamic Card Verification Value (dCVV) for the payment card.

CardHolderVerificationValue

Description

Card data parameters that are required to generate a cardholder verification value for the payment card.

Members
ApplicationTransactionCounter
Required: Yes
Type: string

The transaction counter value that comes from a point of sale terminal.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

UnpredictableNumber
Required: Yes
Type: string

A random number generated by the issuer.

CardVerificationAttributes

Description

Card data parameters that are requried to verify Card Verification Values (CVV/CVV2), Dynamic Card Verification Values (dCVV/dCVV2), or Card Security Codes (CSC).

Members
AmexCardSecurityCodeVersion1

Card data parameters that are required to generate a Card Security Code (CSC2) for an AMEX payment card.

AmexCardSecurityCodeVersion2

Card data parameters that are required to verify a Card Security Code (CSC2) for an AMEX payment card.

CardHolderVerificationValue
Type: CardHolderVerificationValue structure

Card data parameters that are required to verify a cardholder verification value for the payment card.

CardVerificationValue1
Type: CardVerificationValue1 structure

Card data parameters that are required to verify Card Verification Value (CVV) for the payment card.

CardVerificationValue2
Type: CardVerificationValue2 structure

Card data parameters that are required to verify Card Verification Value (CVV2) for the payment card.

DiscoverDynamicCardVerificationCode

Card data parameters that are required to verify CDynamic Card Verification Code (dCVC) for the payment card.

DynamicCardVerificationCode
Type: DynamicCardVerificationCode structure

Card data parameters that are required to verify CDynamic Card Verification Code (dCVC) for the payment card.

DynamicCardVerificationValue

Card data parameters that are required to verify CDynamic Card Verification Value (dCVV) for the payment card.

CardVerificationValue1

Description

Card data parameters that are required to verify CVV (Card Verification Value) for the payment card.

Members
CardExpiryDate
Required: Yes
Type: string

The expiry date of a payment card.

ServiceCode
Required: Yes
Type: string

The service code of the payment card. This is different from Card Security Code (CSC).

CardVerificationValue2

Description

Card data parameters that are required to verify Card Verification Value (CVV2) for the payment card.

Members
CardExpiryDate
Required: Yes
Type: string

The expiry date of a payment card.

CryptogramAuthResponse

Description

Parameters that are required for Authorization Response Cryptogram (ARPC) generation after Authorization Request Cryptogram (ARQC) verification is successful.

Members
ArpcMethod1

Parameters that are required for ARPC response generation using method1 after ARQC verification is successful.

ArpcMethod2

Parameters that are required for ARPC response generation using method2 after ARQC verification is successful.

CryptogramVerificationArpcMethod1

Description

Parameters that are required for ARPC response generation using method1 after ARQC verification is successful.

Members
AuthResponseCode
Required: Yes
Type: string

The auth code used to calculate APRC after ARQC verification is successful. This is the same auth code used for ARQC generation outside of Amazon Web Services Payment Cryptography.

CryptogramVerificationArpcMethod2

Description

Parameters that are required for ARPC response generation using method2 after ARQC verification is successful.

Members
CardStatusUpdate
Required: Yes
Type: string

The data indicating whether the issuer approves or declines an online transaction using an EMV chip card.

ProprietaryAuthenticationData
Type: string

The proprietary authentication data used by issuer for communication during online transaction using an EMV chip card.

DiscoverDynamicCardVerificationCode

Description

Parameters that are required to generate or verify dCVC (Dynamic Card Verification Code).

Members
ApplicationTransactionCounter
Required: Yes
Type: string

The transaction counter value that comes from the terminal.

CardExpiryDate
Required: Yes
Type: string

The expiry date of a payment card.

UnpredictableNumber
Required: Yes
Type: string

A random number that is generated by the issuer.

DukptAttributes

Description

Parameters that are used for Derived Unique Key Per Transaction (DUKPT) derivation algorithm.

Members
DukptDerivationType
Required: Yes
Type: string

The key type derived using DUKPT from a Base Derivation Key (BDK) and Key Serial Number (KSN). This must be less than or equal to the strength of the BDK. For example, you can't use AES_128 as a derivation type for a BDK of AES_128 or TDES_2KEY.

KeySerialNumber
Required: Yes
Type: string

The unique identifier known as Key Serial Number (KSN) that comes from an encrypting device using DUKPT encryption method. The KSN is derived from the encrypting device unique identifier and an internal transaction counter.

DukptDerivationAttributes

Description

Parameters required for encryption or decryption of data using DUKPT.

Members
DukptKeyDerivationType
Type: string

The key type derived using DUKPT from a Base Derivation Key (BDK) and Key Serial Number (KSN). This must be less than or equal to the strength of the BDK. For example, you can't use AES_128 as a derivation type for a BDK of AES_128 or TDES_2KEY

DukptKeyVariant
Type: string

The type of use of DUKPT, which can be for incoming data decryption, outgoing data encryption, or both.

KeySerialNumber
Required: Yes
Type: string

The unique identifier known as Key Serial Number (KSN) that comes from an encrypting device using DUKPT encryption method. The KSN is derived from the encrypting device unique identifier and an internal transaction counter.

DukptEncryptionAttributes

Description

Parameters that are required to encrypt plaintext data using DUKPT.

Members
DukptKeyDerivationType
Type: string

The key type encrypted using DUKPT from a Base Derivation Key (BDK) and Key Serial Number (KSN). This must be less than or equal to the strength of the BDK. For example, you can't use AES_128 as a derivation type for a BDK of AES_128 or TDES_2KEY

DukptKeyVariant
Type: string

The type of use of DUKPT, which can be incoming data decryption, outgoing data encryption, or both.

InitializationVector
Type: string

An input used to provide the intial state. If no value is provided, Amazon Web Services Payment Cryptography defaults it to zero.

KeySerialNumber
Required: Yes
Type: string

The unique identifier known as Key Serial Number (KSN) that comes from an encrypting device using DUKPT encryption method. The KSN is derived from the encrypting device unique identifier and an internal transaction counter.

Mode
Type: string

The block cipher method to use for encryption.

The default is CBC.

DynamicCardVerificationCode

Description

Parameters that are required to generate or verify Dynamic Card Verification Value (dCVV).

Members
ApplicationTransactionCounter
Required: Yes
Type: string

The transaction counter value that comes from the terminal.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

TrackData
Required: Yes
Type: string

The data on the two tracks of magnetic cards used for financial transactions. This includes the cardholder name, PAN, expiration date, bank ID (BIN) and several other numbers the issuing bank uses to validate the data received.

UnpredictableNumber
Required: Yes
Type: string

A random number generated by the issuer.

DynamicCardVerificationValue

Description

Parameters that are required to generate or verify Dynamic Card Verification Value (dCVV).

Members
ApplicationTransactionCounter
Required: Yes
Type: string

The transaction counter value that comes from the terminal.

CardExpiryDate
Required: Yes
Type: string

The expiry date of a payment card.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

ServiceCode
Required: Yes
Type: string

The service code of the payment card. This is different from Card Security Code (CSC).

EmvEncryptionAttributes

Description

Parameters for plaintext encryption using EMV keys.

Members
InitializationVector
Type: string

An input used to provide the intial state. If no value is provided, Amazon Web Services Payment Cryptography defaults it to zero.

MajorKeyDerivationMode
Required: Yes
Type: string

The EMV derivation mode to use for ICC master key derivation as per EMV version 4.3 book 2.

Mode
Type: string

The block cipher method to use for encryption.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN), a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

SessionDerivationData
Required: Yes
Type: string

The derivation value used to derive the ICC session key. It is typically the application transaction counter value padded with zeros or previous ARQC value padded with zeros as per EMV version 4.3 book 2.

EncryptionDecryptionAttributes

Description

Parameters that are required to perform encryption and decryption operations.

Members
Asymmetric

Parameters for plaintext encryption using asymmetric keys.

Dukpt
Type: DukptEncryptionAttributes structure

Parameters that are required to encrypt plaintext data using DUKPT.

Emv
Type: EmvEncryptionAttributes structure

Parameters for plaintext encryption using EMV keys.

Symmetric

Parameters that are required to perform encryption and decryption using symmetric keys.

Ibm3624NaturalPin

Description

Parameters that are required to generate or verify Ibm3624 natural PIN.

Members
DecimalizationTable
Required: Yes
Type: string

The decimalization table to use for IBM 3624 PIN algorithm. The table is used to convert the algorithm intermediate result from hexadecimal characters to decimal.

PinValidationData
Required: Yes
Type: string

The unique data for cardholder identification.

PinValidationDataPadCharacter
Required: Yes
Type: string

The padding character for validation data.

Ibm3624PinFromOffset

Description

Parameters that are required to generate or verify Ibm3624 PIN from offset PIN.

Members
DecimalizationTable
Required: Yes
Type: string

The decimalization table to use for IBM 3624 PIN algorithm. The table is used to convert the algorithm intermediate result from hexadecimal characters to decimal.

PinOffset
Required: Yes
Type: string

The PIN offset value.

PinValidationData
Required: Yes
Type: string

The unique data for cardholder identification.

PinValidationDataPadCharacter
Required: Yes
Type: string

The padding character for validation data.

Ibm3624PinOffset

Description

Pparameters that are required to generate or verify Ibm3624 PIN offset PIN.

Members
DecimalizationTable
Required: Yes
Type: string

The decimalization table to use for IBM 3624 PIN algorithm. The table is used to convert the algorithm intermediate result from hexadecimal characters to decimal.

EncryptedPinBlock
Required: Yes
Type: string

The encrypted PIN block data. According to ISO 9564 standard, a PIN Block is an encoded representation of a payment card Personal Account Number (PAN) and the cardholder Personal Identification Number (PIN).

PinValidationData
Required: Yes
Type: string

The unique data for cardholder identification.

PinValidationDataPadCharacter
Required: Yes
Type: string

The padding character for validation data.

Ibm3624PinVerification

Description

Parameters that are required to generate or verify Ibm3624 PIN verification PIN.

Members
DecimalizationTable
Required: Yes
Type: string

The decimalization table to use for IBM 3624 PIN algorithm. The table is used to convert the algorithm intermediate result from hexadecimal characters to decimal.

PinOffset
Required: Yes
Type: string

The PIN offset value.

PinValidationData
Required: Yes
Type: string

The unique data for cardholder identification.

PinValidationDataPadCharacter
Required: Yes
Type: string

The padding character for validation data.

Ibm3624RandomPin

Description

Parameters that are required to generate or verify Ibm3624 random PIN.

Members
DecimalizationTable
Required: Yes
Type: string

The decimalization table to use for IBM 3624 PIN algorithm. The table is used to convert the algorithm intermediate result from hexadecimal characters to decimal.

PinValidationData
Required: Yes
Type: string

The unique data for cardholder identification.

PinValidationDataPadCharacter
Required: Yes
Type: string

The padding character for validation data.

InternalServerException

Description

The request processing has failed because of an unknown error, exception, or failure.

Members
Message
Type: string

MacAlgorithmDukpt

Description

Parameters required for DUKPT MAC generation and verification.

Members
DukptDerivationType
Type: string

The key type derived using DUKPT from a Base Derivation Key (BDK) and Key Serial Number (KSN). This must be less than or equal to the strength of the BDK. For example, you can't use AES_128 as a derivation type for a BDK of AES_128 or TDES_2KEY.

DukptKeyVariant
Required: Yes
Type: string

The type of use of DUKPT, which can be MAC generation, MAC verification, or both.

KeySerialNumber
Required: Yes
Type: string

The unique identifier known as Key Serial Number (KSN) that comes from an encrypting device using DUKPT encryption method. The KSN is derived from the encrypting device unique identifier and an internal transaction counter.

MacAlgorithmEmv

Description

Parameters that are required for EMV MAC generation and verification.

Members
MajorKeyDerivationMode
Required: Yes
Type: string

The method to use when deriving the master key for EMV MAC generation or verification.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN), a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

SessionKeyDerivationMode
Required: Yes
Type: string

The method of deriving a session key for EMV MAC generation or verification.

SessionKeyDerivationValue
Required: Yes
Type: SessionKeyDerivationValue structure

Parameters that are required to generate session key for EMV generation and verification.

MacAttributes

Description

Parameters that are required for DUKPT, HMAC, or EMV MAC generation or verification.

Members
Algorithm
Type: string

The encryption algorithm for MAC generation or verification.

DukptCmac
Type: MacAlgorithmDukpt structure

Parameters that are required for MAC generation or verification using DUKPT CMAC algorithm.

DukptIso9797Algorithm1
Type: MacAlgorithmDukpt structure

Parameters that are required for MAC generation or verification using DUKPT ISO 9797 algorithm1.

DukptIso9797Algorithm3
Type: MacAlgorithmDukpt structure

Parameters that are required for MAC generation or verification using DUKPT ISO 9797 algorithm3.

EmvMac
Type: MacAlgorithmEmv structure

Parameters that are required for MAC generation or verification using EMV MAC algorithm.

PinData

Description

Parameters that are required to generate, translate, or verify PIN data.

Members
PinOffset
Type: string

The PIN offset value.

VerificationValue
Type: string

The unique data to identify a cardholder. In most cases, this is the same as cardholder's Primary Account Number (PAN). If a value is not provided, it defaults to PAN.

PinGenerationAttributes

Description

Parameters that are required for PIN data generation.

Members
Ibm3624NaturalPin
Type: Ibm3624NaturalPin structure

Parameters that are required to generate or verify Ibm3624 natural PIN.

Ibm3624PinFromOffset
Type: Ibm3624PinFromOffset structure

Parameters that are required to generate or verify Ibm3624 PIN from offset PIN.

Ibm3624PinOffset
Type: Ibm3624PinOffset structure

Parameters that are required to generate or verify Ibm3624 PIN offset PIN.

Ibm3624RandomPin
Type: Ibm3624RandomPin structure

Parameters that are required to generate or verify Ibm3624 random PIN.

VisaPin
Type: VisaPin structure

Parameters that are required to generate or verify Visa PIN.

VisaPinVerificationValue
Type: VisaPinVerificationValue structure

Parameters that are required to generate or verify Visa PIN Verification Value (PVV).

PinVerificationAttributes

Description

Parameters that are required for PIN data verification.

Members
Ibm3624Pin
Type: Ibm3624PinVerification structure

Parameters that are required to generate or verify Ibm3624 PIN.

VisaPin
Type: VisaPinVerification structure

Parameters that are required to generate or verify Visa PIN.

ReEncryptionAttributes

Description

Parameters that are required to perform reencryption operation.

Members
Dukpt
Type: DukptEncryptionAttributes structure

Parameters that are required to encrypt plaintext data using DUKPT.

Symmetric

Parameters that are required to encrypt data using symmetric keys.

ResourceNotFoundException

Description

The request was denied due to an invalid resource error.

Members
ResourceId
Type: string

The resource that is missing.

SessionKeyAmex

Description

Parameters to derive session key for an Amex payment card.

Members
PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN) of the cardholder. A PAN is a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

SessionKeyDerivation

Description

Parameters to derive a session key for Authorization Response Cryptogram (ARQC) verification.

Members
Amex
Type: SessionKeyAmex structure

Parameters to derive session key for an Amex payment card for ARQC verification.

Emv2000
Type: SessionKeyEmv2000 structure

Parameters to derive session key for an Emv2000 payment card for ARQC verification.

EmvCommon
Type: SessionKeyEmvCommon structure

Parameters to derive session key for an Emv common payment card for ARQC verification.

Mastercard
Type: SessionKeyMastercard structure

Parameters to derive session key for a Mastercard payment card for ARQC verification.

Visa
Type: SessionKeyVisa structure

Parameters to derive session key for a Visa payment cardfor ARQC verification.

SessionKeyDerivationValue

Description

Parameters to derive session key value using a MAC EMV algorithm.

Members
ApplicationCryptogram
Type: string

The cryptogram provided by the terminal during transaction processing.

ApplicationTransactionCounter
Type: string

The transaction counter that is provided by the terminal during transaction processing.

SessionKeyEmv2000

Description

Parameters to derive session key for an Emv2000 payment card for ARQC verification.

Members
ApplicationTransactionCounter
Required: Yes
Type: string

The transaction counter that is provided by the terminal during transaction processing.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN) of the cardholder. A PAN is a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

SessionKeyEmvCommon

Description

Parameters to derive session key for an Emv common payment card for ARQC verification.

Members
ApplicationTransactionCounter
Required: Yes
Type: string

The transaction counter that is provided by the terminal during transaction processing.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN) of the cardholder. A PAN is a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

SessionKeyMastercard

Description

Parameters to derive session key for Mastercard payment card for ARQC verification.

Members
ApplicationTransactionCounter
Required: Yes
Type: string

The transaction counter that is provided by the terminal during transaction processing.

PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN) of the cardholder. A PAN is a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

UnpredictableNumber
Required: Yes
Type: string

A random number generated by the issuer.

SessionKeyVisa

Description

Parameters to derive session key for Visa payment card for ARQC verification.

Members
PanSequenceNumber
Required: Yes
Type: string

A number that identifies and differentiates payment cards with the same Primary Account Number (PAN).

PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN) of the cardholder. A PAN is a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

SymmetricEncryptionAttributes

Description

Parameters requried to encrypt plaintext data using symmetric keys.

Members
InitializationVector
Type: string

An input used to provide the intial state. If no value is provided, Amazon Web Services Payment Cryptography defaults it to zero.

Mode
Required: Yes
Type: string

The block cipher method to use for encryption.

PaddingType
Type: string

The padding to be included with the data.

ThrottlingException

Description

The request was denied due to request throttling.

Members
Message
Type: string

TranslationIsoFormats

Description

Parameters that are required for translation between ISO9564 PIN block formats 0,1,3,4.

Members
IsoFormat0

Parameters that are required for ISO9564 PIN format 0 tranlation.

IsoFormat1

Parameters that are required for ISO9564 PIN format 1 tranlation.

IsoFormat3

Parameters that are required for ISO9564 PIN format 3 tranlation.

IsoFormat4

Parameters that are required for ISO9564 PIN format 4 tranlation.

TranslationPinDataIsoFormat034

Description

Parameters that are required for tranlation between ISO9564 PIN format 0,3,4 tranlation.

Members
PrimaryAccountNumber
Required: Yes
Type: string

The Primary Account Number (PAN) of the cardholder. A PAN is a unique identifier for a payment credit or debit card and associates the card to a specific account holder.

TranslationPinDataIsoFormat1

Description

Parameters that are required for ISO9564 PIN format 1 tranlation.

Members

ValidationException

Description

The request was denied due to an invalid request error.

Members
fieldList
Type: Array of ValidationExceptionField structures

The request was denied due to an invalid request error.

message
Required: Yes
Type: string

ValidationExceptionField

Description

The request was denied due to an invalid request error.

Members
message
Required: Yes
Type: string

The request was denied due to an invalid request error.

path
Required: Yes
Type: string

The request was denied due to an invalid request error.

VerificationFailedException

Description

This request failed verification.

Members
Message
Required: Yes
Type: string
Reason
Required: Yes
Type: string

The reason for the exception.

VisaPin

Description

Parameters that are required to generate or verify Visa PIN.

Members
PinVerificationKeyIndex
Required: Yes
Type: int

The value for PIN verification index. It is used in the Visa PIN algorithm to calculate the PVV (PIN Verification Value).

VisaPinVerification

Description

Parameters that are required to generate or verify Visa PIN.

Members
PinVerificationKeyIndex
Required: Yes
Type: int

The value for PIN verification index. It is used in the Visa PIN algorithm to calculate the PVV (PIN Verification Value).

VerificationValue
Required: Yes
Type: string

Parameters that are required to generate or verify Visa PVV (PIN Verification Value).

VisaPinVerificationValue

Description

Parameters that are required to generate or verify Visa PVV (PIN Verification Value).

Members
EncryptedPinBlock
Required: Yes
Type: string

The encrypted PIN block data to verify.

PinVerificationKeyIndex
Required: Yes
Type: int

The value for PIN verification index. It is used in the Visa PIN algorithm to calculate the PVV (PIN Verification Value).