Campus ID News
Card, mobile credential, payment and security
FEATURED
PARTNERS
Magstripes 2 e1643136688746

Chapter 2. Encoding data on magnetic stripes

Chris Corum   ||   Nov 30, 2004  ||   ,

There are two distinct states for the magnetic particles: positive and negative polarity. A situation in which two and only two states are possible is referred to as a binary situation and forms the basis for all digital communications. All digital information is represented as a series of ones and zeros that, in a specific pattern, signify meaningful data such as alphanumeric characters, audio, or video.

In magnetic encoding the zeros and ones are actually positive and negatively charged areas of the magnetic stripe. Much like Morse Code represented letters and numbers via a series of dots and dashes, the positive and negative polarities do the same.

Specific encoding schemes

For the data encoded on a magnetic stripe to be meaningful to a reader that will ultimately access the data, the two must speak a common language. Thus, encoding schemes have been created to serve as these common languages. The two schemes commonly used in standard magnetic stripe encoding are the Binary Coded Decimal (BCD) Data Format and the Alpha Data Format, both standardized by the American National Standards Institute (ANSI) and the International Organization for Standards (ISO).

The BCD format uses a series of five individual zeros and ones (or bits) to signify each character. Four of these bits actually specify the character while the fifth serves as means for the reader to verify the accuracy of its read. This fifth bit is called the parity bit and it always ensures that there is an odd number of ones in the five-bit character. If the reader ever determines that a single character had an even number of ones, it would recognize that something was wrong and reject the reading, prompting the user to re-swipe the card.

In the BCD scheme, four bits make up each character and thus there is a maximum of 16 unique characters that can be represented (2 to the power of 4 or 2 x 2 x 2 x 2 = 16). Obviously, alphabetic characters cannot be used as there are 26 letters and only 16 available characters. The BCD provides the numeric character set (zero through nine) with six left to spare. These six characters are called framing and control characters and are used to signify functional descriptions to a reader. The Start Sentinel (SS) signifies the beginning of the string of meaningful data on the magnetic stripe. Prior to the SS, a series of zeros (referred to as syncing characters) gives the reader a chance to sync up with the bit string. The End Sentinel (ES) tells the reader that the string of meaningful data is complete. The Field Separator (FS) informs the reader that one block of data is complete and another is about to begin, for example the ID number is complete and the expiration data is beginning.

In the Alpha Data Format, seven bits or zeros and ones are used to represent each character. Similar to the BCD Format, the seventh bit is a parity bit so each character is actually signified using six bits. This enables the Alpha Format to represent 64 unique characters (2 to the power of 6 or 2 x 2 x 2 x 2 x 2 x 2 = 64). This is sufficient to enable a full alphanumeric character set to be presented including 26 letters, 10 numbers, and 28 remaining characters.

Related Posts

|| TAGS:
Subscribe to our weekly newsletter

RECENT ARTICLES

High school bathroom

Bathroom breaks tracked by campus ID and mobile app

At California’s Fresno High, a new app is authorizing and monitoring trips to the bathroom in an effort to increase students’ time in class and decrease gathering in halls and bathrooms. Of course, this has not gone over well with students. Raising your hand and asking the teacher if you can go to the bathroom […]
Atrium Ozzi container

Atrium clients track check-out and return of reusable containers at OZZI kiosks

The push to reduce or even eliminate single-use containers from campus dining is now easier for Atrium clients. Thanks to a seamless integration between Atrium and the OZZI reusable container program, the processes for both students and dining services is streamlined. Atrium clients have been using OZZI for years, but the two systems were independent. […]
HID report snapshot

Security industry’s top trends include mobile IDs, MFA and sustainability

The 2024 State of the Security Industry Report from HID Global studies trends and changes in the security industry. This year six major themes emerged surrounding mobile identity, multi-factor authentication, biometrics, AI, and sustainability. The research includes data from more than 2,500 individuals – partners, end users, and security/IT personnel – from around the globe. Respondents […]
CIDN logo reversed
The only publication dedicated to the use of campus cards, mobile credentials, identity and security technology in the education market. CampusIDNews – formerly CR80News – has served more than 6,500 subscribers for more than two decades.
Twitter

Feb. 1 webinar explores how mobile ordering enhanced campus life, increased sales at UVA and Central Washington @Grubhub @CBORD

Join Jeff Koziol and Robert Gaulden from @AllegionUS as we explore how mobile credentials and proptech are changing on- and off-campus housing.

Load More...
Contact
CampusIDNews is published by AVISIAN Publishing
315 E. Georgia St.
Tallahassee, FL 32301
www.AVISIAN.com[email protected]
Use our contact form to submit tips, corrections, or questions to our team.
©2024 CampusIDNews. All rights reserved.