< Back to Blogs

EMV and Level 2 Contactless Kernel Certification is Challenging – How do you address it?

June 23, 2022

blog-image

As a provider of ready-to-certify Level 2 kernels, we have first-hand experience of the challenges you face when it comes to EMV and contactless kernel certification. We have collaborated with many certification labs and understand the possible issues you encounter at the lab side as well.

What are these challenges that we are talking about?

Let me list them down for you:

  1. To ensure Level 2 kernel certification, you have to perform hundreds of tests, and even the slightest error results in certification failure causing heavy cost and time overruns. So most vendors go through a few debug rounds before opting for certification. You can opt for the debug sessions with the certification labs – the flip side is that it adds to the cost and the timelines
  2. The other option for debugging is to go with an experienced third-party vendor. This adds to your certification cost as well, but not as much as what it would cost you to use a certification lab for the debug
  3. Often, certification failure happens due to misinterpretation by certification labs. It is necessary to have an EMV expert in constant communication with the lab to understand the reason for failure. We have encountered multiple situations like this, and following detailed discussions with the lab, we have ruled out the reasons for the failure and ensured certification
  4. With contactless kernels, you need to factor in additional test scenarios, like performance tests. While your kernel may fulfill the functional needs, a slight performance issue will cause the certification to fail. You have to factor in performance at the beginning of the implementation and address its problems.
  5. Many different certification configurations are defined in the ICS (Information Conformance Statement). Choose the suitable certification configuration as the certification you receive is for the selected configuration. Else, you will have to go for recertification. Some of the crucial decision points are:
  • Do you want to have Discover certification with or without the data storage and extended logging feature?
  • Decide if you wish to have an fDDA option for Visa certification?
  • Decide whether you like to have Mastercard certification with or without PayPass Magstripe transaction?

We have encountered most of these challenges when we help terminal vendors and manufacturers through Level 2 Kernel certification.

We have encountered these situations when we handheld terminal vendors for their certification needs by coordinating with the labs.

With all this knowledge, we wanted to make it simple for terminal vendors and manufacturers, so we developed an on-demand tool called Mantle. Mantle would assist the vendors and manufacturers in reducing the cost and timeline for debugging and certification.

Mantle, the on-demand automated test solution for your Level 2 certification

It would help you save costs, time, and frustration during development and certification in the labs. Mantle is handily right from development through certification for unit testing and debugging. You have to approach the certified labs only for certification, and you will likely get the certification in the first iteration.

Mantle features

Mantle is a fully automated card simulator with an inbuilt analysis engine, which can be extended to suit your test case and plan. The real-time analyzer provides test results immediately and provides you with pointers in logs to debug

Mantle works with the system under test (POS/ ATM/ SoftPOS/ mPOS/ Mobile terminal) through a probe or TCP/IP sockets to connect. The python editor of Mantle works directly with the card simulator and analyzer engine

Mantle comes with a python-based scripting engine, allowing testers to write simple scripts to automate the Level 2 kernel testing. Besides, testers and developers can also write their own test cases with Python knowledge.

  • It has an inbuilt reporting engine and batch test automation to expedite the tests
  • It has inbuilt waiver conditions for issuing the letter of approval
  • It is a multi-user, multi-scheme tool that several vendors can simultaneously use to test their kernels against various schemes.

Besides, complex kernel functionalities like Cryptograms, PDOL, Bit/byte calculations, BER-TLV, SDA, DDA, CDA, and offline PIN are offered as inbuilt libraries to make the life of the tester/developer easier.

With Mantle, you as a terminal vendor or a manufacturer can save tens of thousands of dollars in costs related to debugging and certification. Add to this the amount of time you would save in your certification efforts.

Ping us at info@payhuddle.com, and we shall be happy to help you with anything related to kernel certification. By the way, there are no strings attached. 

Author:
Saravanan Kangamuthu

Related Posts