Few things about UK dumps

admin

Administrator
Staff member
Messages
474
Reputation
101
Reaction score
269
Points
63
Jabber
[email protected]
Telegram
cardervip
A few things about UK dumps
author:JiLsi wrote this for SC, back in the days

I am sure lot of people know about dumps, let look a bit deeper in to the dumps and how the are authorised in UK. There are eight different main card types visa, master, debit visa, electron, solo and switch, etc. electron, solo and switch is similar to visa debit.

Solo
New customers get issued with solo; they are can upgrade to switch after three to six month. Solo will work almost everywhere in Europe as long as retailer PDQ accepts [cirrus, maestro]. I have no knowledge about outside Europe, dumps concise of 2 and 3 tracks apart from NatWest, which includes all three tracks. You can keep on using the dumps until all the money comes out.

Since most peoples wages goes in to the account direct, best time to use is any time after 28 each month, average wages being $1500 to $2000.

One good thing it lack the fraud protection, bad being only limited to UK and Europe, and its good only in the beginning of the month.

Switch
Is similar to solo only different being switch can guarantee cheques.

Electron
Is similar to solo, but you can use the electron anywhere, in the world its only good in end of the month.

Debit
I am sure that lot of people know about this, I think have to mention about Barclays debit, they use a new pattern spending software to authorise the cards, its good to use it in UK but you have one chance to use the dumps outside Europe, if it doesnt work once dont bother trying for less it want work.

Visa, Master
Generally dumps have high limit apart from few dumps, as far as to my knowledge capital one and Barclaycard offer lowest limit of $500, Barclays implement a pattern matching software which stops the unusual spending on the card, Barclays visa and master card will never work abroad,

Few things to remember about the dumps
To use the UK dumps, you don?t need to encode track 1 and 3, Track 2 is only authorised.
1111111111111111=11112011111111111111?
Have you noticed the 201 after the expiry date, which basically means that? When swiped on the PDQ, it will ask you to insert the embedded sim in to the reader.

Further more if its 101 then you will not asked for the sim, there are very few sim readable PDQ in UK. Don?t wary if you are going to use the dumps in other country you will not be asked to insert sim abroad, although I have heard from a friend that he was asked to insert the sim in one of the Middle Eastern country, I cant verify this.

Although one thing is certain you can use the dumps for only once if you purchase large amount. Debits and solos will defiantly work for more than once, If any one has any thing to add please do so.

------------------

update

from Feb 14 2006 old method of swipe will no longer valid, pin must be used for all the card,
with the chip and pin system, cloning is impossible

Feel free to ask, if you have any question about uk dumps

3 Back-end API Attacks

Back at the bank data centre, a rack of Hardware Security Modules (HSMs) are tasked with providing the back-end support for EMV cards in the field. There are two ma jor roles: processing authorisation requests and responses, and sending secure messages. An authorisation request or response is simply a MAC over specific transaction data fields, constructed using a specially derived 3DES key shared between HSM and smartcard. A secure message can be thought of as an authenticated script command sent to a card, which usually acts to update some internal variable in the smartcard's non-volatile memory. Secure messages can have encrypted fields, for instance so that a new PIN can be securely sent to the card. 3.1 EMV Secure Messaging in the IBM CCA

IBM's Common Cryptographic Architecture is a popular security API implemented by IBM mainframes and in the 4758. As part of our study of EMV, we looked at the recently-added support for EMV transactions in both the CCA API and the Thales RG7000 series API. We found several vulnerabilities in the support for secure messaging, which are described in detail in a forthcoming paper [2]. These attacks are significant because they show that the EMV protocol has not mitigated the risks of abuse by bank programmers at operations centres, and insider attack there can rapidly undermine the system. We now briefly describe the attack on the CCA's Secure Messaging For Keys, which allows us to extract secret keys (and PIN updates) being sent to a smartcard, and inject our own keys and messages without authorisation. The CCA command Secure Messaging For Keys is basically a special kind of key export. It takes a key stored locally on an HSM, decrypts it, then formats it up as part of a secure message. This secure message format is specified by template input arguments to the command hxxp: consisting of a template and and offset at which to insert the encrypted data. The command then re-encrypts the message under a specially derived key shared between the HSM and the destination smartcard. Finally, a separate command MAC_Generate is used to create an authentication code over the whole message. Here is the Secure Messaging For Keys call in detail:

template , offset , {K1 }KM /T , {K2 }KM /SMSG - {template [K1 : offset ]}K2 hxxp: template : the message template, a byte-string to be used in preparing the plaintext. hxxp: offset : the offset within template where the key material should be placed. hxxp: {K1 }KM /T : K1 is the payload hxxp: a key to export to the smartcard. K M /T represents an encryption key used to store the payload key locally. hxxp: {K2 }KM /SMSG : K2 is the key shared between HSM and EMV smartcard. This is used to encrypt the confidential data within the secure message. hxxp: template [K1 : offset ]: represents the template plaintext template interpolated with key material K1 at offset offset . hxxp: {template [K1 : offset ]}K2 : the finished result hxxp: an encrypted secure message consisting of template with K 1 interpolated, all encrypted under K 2. 3.2 Construction of an Encryption Oracle

Our injection and extraction attacks work by gaining access to an encryption oracle. We first note that the CBC mode used in Secure Messaging For Keys has an unfortunate malleability property: a ciphertext can be truncated to create a ciphertext of an identically truncated plaintext hxxp: so long as the truncation is block-aligned. Thus, we can thus construct an encryption oracle for an arbitrary input message m as follows: EncryptionOracle p laintext , {K2 }KM /SMSG :

1. create a template template by extending plaintext by a single block, e.g. the 0-block. 2. set the offset to |plaintext |, which is effectively the beginning of the 0-block just added.

3. perform the call to Secure Messaging For Keys using any available exportable key {K1 }KM /T : plaintext ||"00000000", |plaintext |, {K1 }KM /T , {K2 }KM /SMSG - c the HSM will fill in the last block template (as indicated by offset ) with K1 , leaving the entire plaintext component of template untouched. 4. consider the first |plaintext | blocks of c, effectively discarding the last block. This truncated value is simply {plaintext }K2 , our desired result. This very straightforward observation undermines any security merits of the template-fill-in operation of the HSM hxxp: the programmer might as well be able to use the special wrapping key shared between HSM and card in a conventional Data_Encrypt command.

3.3 Extracting Keys
Such message injection can compromise the operation of particular cards actively, for instance by constructing a message containing a known PIN for the card. However active attacks at a bank data centre carry a significant risk of revealing the attacker's location, so retrieval of communications keys or PINs without affecting card state is far more dangerous. We now show how to expand the above oracle into a partial-key dictionary attack mechanism: using this approach, we can rapidly extract the key from any encrypted data field in a secure message, one byte at a time. In our explanation, we use [ ... ] to denote hex notation of a single 8 byte block. Here is the algorithm: ExtractKey { K1 }KM /T :

1. prepare 256 plaintext blocks of the form [0000 0000 0000 00yy] where 00 yy ff. 2. use EncryptionOracle on all of 256 plaintext blocks to generate a dictionary of 256 ciphertexts indexed by the ciphertext: {y y , 00 y y ff : (c, y y )}. 3. given any secure messaging key {K2 }KM /SMSG , make an API call as follows: [0000 0000 0000 0000], offset = 7, {K1 }KM /T , {K2 }KM /SMSG - c

4. compare c against the dictionary of ciphertext-indexed bytes. The match yields the first byte of the key, call it aa. 5. in order to discover the next byte of the key, repeat the process with a dictionary built from 256 plaintext blocks of the form 0x000000000000aayy, with an offset of 6. This will yield the 2nd byte bb of K1 . By continually shifting the key over by one block, we can extract the entire key, one byte at a time.

00000000 00000001

e(00) e(01)

. . .
000000fe 000000ff

Encryption Oracle
e(fe) e(ff)

. . .

00000000 e(k1)

K offset
Fig. 2. In the key-shifting attack, A 256-element dictionary is built up for each byte of the key that we want to check.

For a k -byte key, it takes 257k queries to extract the whole key: 256 to build up each dictionary, and one more query to identify the specific key byte. Thus a DES key can be extracted in 2056 queries, while a two-key 3DES key can be extracted in 5112 queries. With such an attack, a key update message between bank and card could be eavesdropped, and then a cloned chip card produced, or PINs could be discovered at will. It is interesting to see that while there is nothing wrong with the concept of a secure message in the EMV standard, the flexibility and extensibility requirements of the protocol have made it difficult to implement in an API. It seems IBM chose to make a general-purpose API command, which supported arbitrary secure messages, but unfortunately was also open to abuse.

That's my official paper. I just thought that in some kind of population like You it should be interesting. I just can offer some informations on pm or email.

Cya!
 
Top