NFC HSM

DataSheets

NFC HSM: A Secure and Flexible Solution for NFC Applications

NFC HSM (Near Field Communication and Hardware Security Module) is a technology that allows wireless communication between devices in close proximity. NFC can be used for various applications, such as contactless payments, access control, smart posters, and more. However, NFC also poses some security challenges, such as data theft, cloning, spoofing, and relay attacks. To prevent these threats, NFC applications need a secure and flexible solution that can protect the data and the identity of the devices involved.

One possible solution is NFC HSM (Hardware Security Module), a device that provides cryptographic functions and secure storage for NFC applications. NFC HSM can be integrated into NFC devices, such as smartphones, tablets, smart cards, or tags, and can perform operations such as encryption, decryption, authentication, and digital signature. NFC HSM can also store sensitive data, such as keys, certificates, or personal information, in a tamper-resistant environment.

How NFC HSM works

NFC HSM works by combining two technologies: NFC and HSM. NFC is a short-range wireless communication technology that operates at 13.56 MHz and can transfer data up to 424 kbps. NFC can be divided into three modes: reader/writer mode, peer-to-peer mode, and card emulation mode. In reader/writer mode, an NFC device can read or write data from or to an NFC tag. In peer-to-peer mode, two NFC devices can exchange data directly. In card emulation mode, an NFC device can act as a smart card and communicate with a reader.

HSM is a physical device that offers cryptographic services and secure storage. HSM can generate, store, and manage cryptographic keys, and can perform operations such as encryption, decryption, authentication, and digital signature. HSM can also protect the keys and the data from unauthorized access or modification, and can detect and resist physical or logical attacks. HSM can support various cryptographic algorithms and protocols, such as AES, RSA, ECC, SHA, or TLS.

NFC HSM is a device that combines the features of NFC and HSM. NFC HSM can be integrated into an NFC device, such as a smartphone, a tablet, a smart card, or a tag, and can communicate with other NFC devices or readers using the NFC interface. NFC HSM can also provide cryptographic services and secure storage for the NFC device, and can protect the data and the identity of the device from NFC threats. NFC HSM can support multiple NFC standards and platforms, such as NFC Forum, EMVCo, or MIFARE.

Benefits of NFC HSM for NFC applications

NFC HSM offers several benefits for NFC applications, such as:

  • Enhanced security: NFC HSM can prevent unauthorized access to the data and the device, and can detect and resist physical or logical attacks. NFC HSM can also generate and manage keys securely, and can support various cryptographic algorithms and protocols.
  • Flexibility: NFC HSM can be customized to meet the specific needs and requirements of different NFC applications and scenarios. NFC HSM can also support multiple communication interfaces, such as ISO 14443, ISO 15693, ISO 7816, USB, or SPI, and can be compatible with various NFC standards and platforms, such as NFC Forum, EMVCo, or MIFARE.
  • Performance: NFC HSM can provide fast and efficient cryptographic operations, and can handle high transaction volumes and concurrent requests. NFC HSM can also reduce the processing load and the power consumption of the NFC device, and can extend its battery life.

How to use NFC HSM for your NFC applications

If you are looking for a secure and flexible solution for your NFC applications, you may want to consider NFC HSM. NFC HSM can help you to enhance the security and the functionality of your NFC device, and to deliver a better user experience to your customers. To use NFC HSM for your NFC applications, you need to follow these steps:

  • Choose the right NFC HSM device for your NFC application. You can select from different models and configurations of NFC HSM devices, depending on your budget, performance, and security requirements. You can also choose the appropriate NFC interface, such as ISO 14443, ISO 15693, ISO 7816, USB, or SPI, and the compatible NFC standard or platform, such as NFC Forum, EMVCo, or MIFARE.
  • Integrate the NFC HSM device into your NFC device. You can connect the NFC HSM device to your NFC device using the selected interface, such as ISO 14443, ISO 15693, ISO 7816, USB, or SPI. You can also use the NFC HSM device as a standalone device, such as a smart card or a tag.
  • Configure the NFC HSM device for your NFC application. You can use the NFC HSM software to set up the NFC HSM device, such as generating and storing keys, certificates, or personal data, and enabling or disabling cryptographic functions and protocols. You can also customize the NFC HSM device to suit your NFC application and scenario, such as setting the NFC mode, the communication speed, the security level, or the harvesting mode.
  • Test and deploy your NFC application with NFC HSM. You can use the NFC HSM software to test and debug your NFC application with NFC HSM, and to monitor and manage the NFC HSM device. You can also use the NFC HSM software to update or upgrade the NFC HSM device, if needed.

EviCard NFC HSM

Technical specification

EviCard NFC HSM Updated Datasheet


General Overview

  • Manufacturer: Freemindtronic (Andorra)
  • Warranty: Freemindtronic Technology and Product Guarantee. Click HERE for details.

Compatibility and Technology

  • Compatible Technology NFC HSM: EviAlpha, EviToken, EviCypher, EviCore NFC HSM, EviOcre NFC HSM Browser Extension, EviVault, EviSeed, Evipass, EviPro, EviPlus, EviLite, EviOne
  • Compatible Brands: DataShielder, PassCypher, Bleujour, Escut
  • New NFC Component: M24LR64E-R, offering a dual-interface EEPROM with energy harvesting.

Technical Specifications

  • Data Retention: 60 years for the M24LR64E-R component minimum under a maximum temperature of 55°C
  • Record Cycles: 1 million guaranteed without error for both EviCard and M24LR64E-R.
  • Energy Source: NFC signal energy recovery and energy harvesting feature (M24LR64E-R).

Memory and Storage

  • Memory Size: 8 kilobytes (M24LR64E-R).
  • EEPROM: 64 Kbits with lock-block mechanism (M24LR64E-R).
  • NDEF Message Size: Up to 7.9 kilobytes (M24LR64E-R).

Communication and Compatibility

  • Protocols: NFC (ISO/IEC 15693 / 14443 and NFC Forum Type 5).
  • Operating Systems: Android (Version 6+).
  • Terminal Compatibility: NFC-enabled Android devices.

Label Information

  • Composition: Various labels including bank card information, safe codes, cryptocurrency keys, etc.
  • Records: EviAlpha (1-115), EviToken – EviCypher (1-200).
  • Character Limits: For label names and passwords across different technologies.

Security and Authentication

  • Encryption: AES 256 / AES 128, RSA 4096, ECC (EviToken & EviCypher), 64-bit encrypted passwords (M24LR64E-R).
  • Authentication: EviAlpha (5 MFA), EviToken (9 MFA), EviCypher (12 MFA), plus multi-area protection (M24LR64E-R).
  • Brute Force Protection: EviAlpha (3 attempts), EviToken & EviCypher (admin-defined or 3 attempts).
  • Secure Data Sharing: Specified for EviAlpha, EviToken, EviCypher and EviCore with NFC and QR Code capabilities.
  • Anti-counterfeiting: ECC BLS12-381 signature Read-only

Physical Attributes and Operations

  • Operating Temperatures: -40°C to +85°C (M24LR64E-R), -20°C to +70°C for EviCard.
  • Protection: Exceeds ISO IP68K, CEI 60529 IP68 standard.
  • Material: PVC with package options SBN12, SBN075, DFN5 (M24LR64E-R).
  • Reading/Writing Distance: 2 to 6 cm.
  • Dimensions: 85.6 x 54 mm, Thickness: 0.84 mm, Weight: 8g.
  • Customization: Color customizable.

Regulatory Compliance

  • REACH: 0% SVHC concentration.
  • RoHS: Compliant.
  • Intellectual Property: 3 Patents listed.

Additional Features of M24LR64E-R

  • Speed: Fast operations up to 53 kb/s.
  • Security: Tamper detection, kill and untraceable modes, 16-bit counter for write access monitoring.
  • Connectivity: I²C interface, user-configurable digital output pin.
  • Energy Features: Energy harvesting analog output.

Note: For comprehensive technical details and support, contact the manufacturer directly or visit the warranty link provided.

EviPCB NFC HSM

Technical specification

EviPCB NFC HSM Updated Datasheet with M24LR64E-R Integration


General Overview

  • Manufacturer: Freemindtronic (Andorra)
  • Warranty: Freemindtronic Technology and Product Guarantee. Learn more HERE.

Compatibility and Technology

  • Compatible Technologies NFC HSM: EviToken, EviCypher, EviCore, EviCore Browser Extension, EviSwap, EviPass, EviSeed, EviOTP, EviCloud, EviVault, EviVault, EviPro, EviPlus, EviLite, EviOne, EviCypher, EvISwap, EviBabge, EviPay, EviCall
  • Compatible Brands: Escut, Bleujour, PassCypher, DataShiellder and among others
  • Integrated Component: M24LR64E-R, NFC Type 5 / RFID tag IC with energy harvesting

Technical Specifications

  • Data Retention: 60 years for M24LR64E-R at ≤55°C
  • Record Cycles: MTBF – MTTF 1,000,000 writes at 25°C without error for EviPCB; M24LR64E-R supports 1 million write cycles

Memory and Storage

  • Memory Type: NFC EPROM; M24LR64E-R with 64-Kbit EEPROM
  • Number of Possible Records: from 1 to 200
  • Characters per Label: 61 (name + username + password)

Communication and Compatibility

  • Protocols: NFC (ISO/IEC 15693 and compatible with ISO/IEC 14443)
  • Operating Systems: Android (Version 6+)
  • Terminal Compatibility: NFC Android phone, tablet, Pad, Android TV

Security and Authentication

  • Encryption: AES 256 / AES 128, RSA 4096, ECC (EviToken & EviCypher), 64-bit encrypted passwords (M24LR64E-R).
  • Authentication: EviAlpha (5 MFA), EviToken (9 MFA), EviCypher (12 MFA), add multi-area protection (M24LR64E-R).
  • Brute Force Protection: EviAlpha (3 attempts), EviToken & EviCypher (admin-defined or 3 attempts).
  • Secure Data Sharing: Specified for EviAlpha, EviToken, EviCypher and EviCore with NFC and QR Code capabilities.
  • Anti-counterfeiting: ECC BLS12-381 signature Read-only

Physical Attributes and Operations

  • Operating Temperatures: -40° F to +185° F (-40° C to +85° C) for EviPCB; -40°C to +85°C for M24LR64E-R
  • Protection Index: Higher than ISO IP89K
  • Material: PCB FR4 High Tg 170

M24LR64E-R Features

  • Compliance: ISO/IEC 15693 & NFC Forum Type 5
  • Speed: Up to 53 kb/s
  • Energy Harvesting: Analog output and user-configurable digital output pin
  • Security: Tamper detection, Unique Tap Code (UTC), kill and untraceable modes

Physical Security

  • Memory Blocks Protection: Multi passwords protection for EviPCB; multi-area protection for M24LR64E-R
  • Liquid Resistance: Waterproof, acid-resistant, alkaline-resistant

Compatible Devices

  • Keyboards: Compatible with Inpustick’s Bluetooth technology and Freemindtronic’s EviKeyboard NFC

Physical Properties

  • Dimensions: 3.37 x 2.125 inches (85.6 x 54 mm)
  • Thickness: Variable
  • Weight: Around 0.35 oz (10 gr), varies by model
  • Color: Customizable

Regulatory Compliance

  • REACH: 0% SVHC concentration
  • RoHS: Compliant
  • Intellectual Property Protections: 3 International Patents

Additional M24LR64E-R Specifications

  • Operating Frequency: 13.56 MHz
  • Memory Size: 8 kilobytes
  • NDEF Message Size: 7.9 kilobytes
  • Package Options: SBN12, SBN075, DFN5

Note: For detailed technical information and support, contact the manufacturer directly or visit the warranty link provided.

EviTag NFC

Technical specification

NFC Keytag, Keyring, Freemindtronic Andorra

EviTag NFC HSM Updated Datasheet with M24LR64E-R Integration


General Overview

  • Manufacturer: Freemindtronic (Andorra)
  • Warranty: Freemindtronic Technology and Product Guarantee. Learn more HERE.

Compatibility and Technology

  • Compatible Technologies NFC HSM: EviToken, EviCypher, EviCore, EviCore Browser Extension, EviSwap, EviPass, EviSeed, EviOTP, EviCloud, EviVault, EviVault, EviPro, EviPlus, EviLite, EviOne, EviCypher, EvISwap, EviBabge, EviPay, EviCall
  • Compatible Brands: Escut, Bleujour, PassCypher, DataShiellder and among others
  • Integrated Component: M24LR64E-R, NFC Type 5 / RFID tag IC with energy harvesting

Technical Specifications

  • Data Retention: 60 years for M24LR64E-R at ≤55°C
  • Record Cycles: MTBF – MTTF 1,000,000 writes at 25°C without error for EviTAG; M24LR64E-R supports 1 million write cycles
  • Record Cycles: 1 million guaranteed without error

Memory and Storage

  • Memory Type: EPROM; M24LR64E-R with 64-Kbit EEPROM
  • Memory Size: 8 kilobytes (M24LR64E-R)
  • NDEF Message Size: Up to 7.9 kilobytes (M24LR64E-R)
  • Number of Possible Records: EviAlpha (1-115), EviToken (1-100), EviCypher (1-200)

Communication and Compatibility

  • Protocols: NFC (ISO/IEC 15693 and compatible with ISO/CEI 14443)
  • Operating Systems: Android (Version 6+)
  • Terminal Compatibility: All NFC-enabled devices

Security and Authentication

  • Encryption: AES 256 / AES 128, RSA 4096, ECC (EviToken & EviCypher), 64-bit encrypted passwords (M24LR64E-R).
  • Authentication: EviAlpha (5 MFA), EviToken (9 MFA), EviCypher (12 MFA), add multi-area protection (M24LR64E-R).
  • Brute Force Protection: EviAlpha (3 attempts), EviToken & EviCypher (admin-defined or 3 attempts).
  • Secure Data Sharing: Specified for EviAlpha, EviToken, EviCypher and EviCore with NFC and QR Code capabilities.
  • Anti-counterfeiting: ECC BLS12-381 signature Read-only

Physical Attributes and Operations

  • Operating Temperatures: -40 C to +85 C; M24LR64E-R operates within the same range
  • Material: ABS for EviTag; Package options for M24LR64E-R include SBN12, SBN075, DFN5

Physical Security

  • Memory Blocks Protection: Multi-code protection
  • M24LR64E-R Additional Security: Lock-block mechanism, augmented NDEF services, 16-bit counter for write access, 24-bit Unique Tap Code (UTC)

Compatible Devices

  • Keyboards: Compatible with Inpustick’s Bluetooth technology and Freemindtronic’s EviKeyboard NFC

Physical Properties

  • Dimensions: Approximately 35 mm x 28 mm x 6 mm
  • Weight: 8.8 gr
  • Color: Black, Red, Blue, Red, Orange, Yellow, Purple, Grey, White, Other Custom Colors

M24LR64E-R Key Features and Benefits

  • Compliance: ISO/IEC 15693 & NFC Forum Type 5
  • Speed: Fast operations up to 53 kb/s
  • Energy Harvesting: Analog output and user-configurable digital output pin
  • Applications: Asset tracking, product configuration, accessory recognition, anti-counterfeiting, and more
  • Benefits: Innovative technology, longer read range, compatibility with NFC devices, optimized data exchange

Regulatory Compliance

  • Certified: ISO, ROHS, CE

Note: Contact the manufacturer for detailed technical information and support.

EviPins NFC HSM

Technical specification

evitoken technology pins 3d printer nfc rugged pcb by freemindtronic andorra

EviPins NFC HSM Updated Datasheet with M24LR64E-R Integration


General Overview

  • Manufacturer: Freemindtronic (Andorra)
  • Warranty: Freemindtronic Technology and Product Guarantee. Learn more HERE.

Compatibility and Technology

  • Compatible NFC HSM Technologies: EviToken, EviCypher, EviCore, EviCore Browser Extension, EviSwap, EviPass, EviSeed, EviOTP, EviCloud, EviVault, EviPro, EviPlus, EviLite, EviOne, EvISwap, EviBadge, EviPay, EviCall
  • Compatible Brands: Escut, Bleujour, PassCypher, DataShiellder, and others
  • Integrated Component: M24LR64E-R, NFC Type 5 / RFID tag IC with energy harvesting

Technical Specifications

  • Data Retention: 60 years for M24LR64E-R at ≤55°C
  • Record Cycles: MTBF – MTTF 1,000,000 writes at 25°C without error; M24LR64E-R supports 1 million write cycles

Memory and Storage

  • Memory Type: EPROM; M24LR64E-R with 64-Kbit EEPROM
  • Number of Possible Records: EviAlpha (1-115), EviToken (1-100), EviCypher (1-200)
  • Maximum Characters for Name of Label: EviAlpha (16), EviToken – EviCypher (15)
  • Total Characters per Label: EviAlpha (64), EviToken – EviCypher (61)
  • Maximum Characters for a Password: EviAlpha (24), EviToken – EviCypher (48)

Communication and Compatibility

  • Protocols: NFC (ISO/IEC 15693 and compatible with ISO/CEI 14443)
  • Operating Systems: Android from version 6.0 and following
  • Terminal Compatibility: All NFC-enabled devices

Security and Authentication

  • Encryption: AES 256 / AES 128, RSA 4096, ECC (EviToken & EviCypher), and 64-bit encrypted passwords (M24LR64E-R).
  • Authentication: EviAlpha (5 MFA), EviToken (10 MFA), EviCypher (12 MFA), including multi-area protection (M24LR64E-R).
  • Brute Force Protection: EviAlpha (3 attempts), EviToken & EviCypher (admin-defined or 3 attempts).
  • Secure Data Sharing: For EviAlpha, EviToken, EviCypher, and EviCore with NFC and QR Code capabilities.
  • Anti-counterfeiting: ECC BLS12-381 signature Read-only.

Physical Properties

  • Material: ABS / EPET / PLA; suitable for 3D printing with resin or filament
  • Surface Rendering: Glossy and matte
  • Product Type: Keyring
  • Dimensions: Diameter: 24 mm, Thickness: 6 mm
  • Weight: 3.9 gr
  • Color: Black, Red, Blue, Orange, Yellow, Purple, Grey, White, Other Colors

Environmental and Durability

  • Operating Temperature: -40°C to +85°C
  • Storage Temperature: -0°C to 75°C
  • Certifications: ISO, ROHS, CE
  • Reading Range: 0 to 6 cm
  • Storage Time: Greater than 40 years
  • CIS Protection Index 60529: ISO IP69K – IP68K (IP6K9K)
  • Flame Resistance: UL94 V-0
  • Thermal Resistance: 60 to 200 degrees Celsius
  • Pressure Resistance: 1050 bars
  • Hardness Level: SHORE D

Note: Contact the manufacturer for detailed technical information and support.

Q Development NFC HSM

Technical specification

NFC HSM Stealth fake USB Stick by Q Development from Freemindtronic Andorra
NFC HSM Stealth Rule by Q Development from Freemindtronic Andorra
NFC HSM Stealth Advertising Pen by Q Development from Freemindtronic Andorra
NFC HSM Stealth Cufflink by Q Development from Freemindtronic Andorra

Q Development Custom NFC HSM Datasheet with M24LR64E-R and ST25DV64K-I Integration


Product Overview

Name: Q Development Custom NFC HSM

Description: Bespoke NFC Hardware Security Modules (HSMs) for dual-use in both civilian and defense sectors, featuring innovative and discreet form factors.

Classification: Dual-use technology suitable for civilian and defense applications.

Custom Design and Form Factors

  • Variants: Tailored designs including cufflinks, pens, tuxedo buttons, faux USB sticks, rulers, etc.
  • Customization: Adapted to specific requirements with options for personalized appearances and functionalities.

NFC Component Integration

  • Chip Options: M24LR64E-R or ST25DV64K-I.
  • Features:
    • M24LR64E-R: NFC Type 5 / RFID tag IC, 64-Kbit EEPROM, energy harvesting, I²C bus.
    • ST25DV64K-I: Advanced NFC Type 5 / RFID tag IC capabilities.
  • Data Retention: Up to 60 years under optimal conditions.
  • Record Cycles: 1 million writes without error.

Technical Specifications

  • Interface: NFC via ISO/IEC 15693 and ISO/IEC 14443.
  • Security Features: AES 256, RSA 4096, ECC encryption; multi-factor authentication; tamper detection.
  • Power Supply: NFC interaction and energy harvesting (M24LR64E-R).
  • Operating Temperatures: Wide range for diverse environments.

Compatibility and Applications

  • Operating Systems: Windows, Linux, Mac OS, Android.
  • Use Cases: Secure access control, confidential data management, secure communications in civilian and defense sectors.

Advantages

  • Discretion and Security: Designs that offer both elegance and enhanced security.
  • Dual-Use Functionality: Suitable for both civilian and defense applications.
  • Tailored Solutions: Specifically designed to meet diverse client requirements.
  • Innovative Applications: Ideal for high-security, executive, or personal use in various settings.

Quality and Compliance

  • Certifications: Compliant with ISO, ROHS, CE standards.
  • Durability: Constructed with high-quality materials for longevity and reliability.
  • Classification: Recognized as dual-use technology, applicable in both civilian and defense sectors.

Warranty and Support

  • Warranty: Standard and extended options available.
  • Support: Comprehensive customer support for customization and technical assistance.

Environmental Impact

  • Eco-Friendly Design: Energy-efficient and minimal environmental footprint.

Note: Q Development specializes in creating custom NFC HSM solutions for diverse and specialized applications, including dual-use in civilian and defense sectors. For detailed information, customization requests, or support, please contact Q Development directly.

Evikey NFC HSM

Technical specification

Rugged USB Stick secured EviKey unlock contactless from NFC HSM device by application android phone Freemindtronic from Andorra
EviKey NFC HSM USB drive with indetectable mode at Freemindtronic EviKey Technology contactless data storage hardened cut in half lengthwisey Freemindtronic Andorra

EviKey NFC HSM Datasheet with M24LR64E-R Integration and Enhanced Durability Features


Product Overview

  • Name: EviKey USB NFC HSM
  • Description: Advanced NFC-enabled USB key offering exceptional security and resilience, suitable for a variety of secure storage applications.
  • Manufacturer: Freemindtronic (Andorra) and Syselec Group (France).

Key Features

  • Storage Capacity: Available in 8 GB, 16 GB, 32 GB, 64 GB, and 128 GB.
  • Interface: USB 2.0 for broad compatibility.
  • Embedded System: Incorporates EviCore NFC HSM for comprehensive security.
  • Operating Systems Compatibility: Works with Windows, Linux, Mac OS, Android.
  • Mobile App Requirement: Fullkey or Fullkey Plus for Android.

Enhanced Security and User Experience

  • Authentication Options: Multiple layers including administrator, user, guest codes, PIN, and NFC pairing.
  • Undetectable Mode: Ensures the device remains invisible to USB ports when locked.
  • Brute Force Attack Protection: Customizable attempt limits for heightened security.
  • OpenPGP Compatibility: Fully compatible with EviCore HSM OpenPGP technologies.

Durability and Eco-Friendly Design

  • Military-Grade Resin Encapsulation: Ensures the device is waterproof (IP89K), acid-resistant, and can withstand pressure up to 1050 bar/mm².
  • Shock Resistance: Built to endure physical impacts and harsh conditions.
  • Energy Efficiency: Self-powered through NFC, no need for external batteries.

Compliance and Standards

  • International Standards: Adheres to ISO/IEC 14443, ISO/IEC 15693, ISO/IEC 27001, and ISO/IEC 27002.
  • Data Protection Compliance: GDPR compliant and aligns with international data protection laws.

Intellectual Property and Manufacturing

  • Patents: Holds 3 internationally issued patents.
  • Manufacturing Location: Made in France, maintaining high manufacturing standards.
  • Environmental Compliance: REACH 0% SVHC concentration, RoHS compliant.

Physical Specifications

  • Dimensions: 60 x 19 x 9 mm.
  • Weight: 10 g.
  • Color Options: Black or White.
  • Material: High-quality ABS plastic, enhanced with military-grade resin.

Warranty and Support

  • Warranty: Up to 5 years, underlining the product’s reliability and quality.
  • Customer Support: Ongoing updates and support through the dedicated mobile app.

Usage Scenarios

  • Versatile Applications: Ideal for encrypted storage, SSH key authentication, sensitive data management, passwordless authentication, and efficient web authentication.

More information EviKey NFC HSM Technoligy

Secure Your Data with EviKey NFC HSM: A Comprehensive Guid

 


Note: EviKey NFC HSM is a robust, secure, and versatile data storage solution, designed to meet the demands of various secure data storage needs. For more information or support, please contact Freemindtronic.

EviDisk NFC HSM

Technical specification

EviDisk NFC HSM Sata III SSD 2.5″ 7mm Datasheet with EviKey NFC HSM Technology


Product Overview

  • Name: EviDisk NFC HSM Sata III SSD
  • Description: A state-of-the-art Solid-State Drive integrating NFC technology for superior data security and protection against invasive and non-invasive brute force attacks.
  • Manufacturer: Freemindtronic, an expert in cybersecurity based in Andorra.

Key Features and Specifications

  • Storage Capacities: Options include 120 GB, 240 GB, 480 GB, 1 TB, and 2 TB.
  • Interface: SATA III 6 Gb/s.
  • Form Factor: 2.5-inch, 7mm profile.
  • Weight: 50 g.
  • Color: Black.
  • Material: ABS casing with military-grade resin-encased PCB for enhanced durability.
  • Embedded System: Incorporates EviKey NFC HSM technology.

Advanced Security Features

  • Brute Force Attack Protection:
    • Type of Protection: Safeguards against both invasive and non-invasive brute force attacks.
    • Programmable Attempt Limit: Users can set the allowed number of PIN entry attempts before activating brute force protection.
  • Virtual Proprietary Keyboard:
    • Randomized Keystroke Placement: Ensures enhanced security during PIN entry, with randomized key positions for each attempt.
    • User-Defined Attempt Limit: Administrators can specify the number of allowable attempts, with options as low as a single try.
  • Autonomous Operation: Independent of external services, ensuring data security in real-time without the need for servers or databases.
  • Compatibility: Fully compatible with Windows, Linux, Mac OS, and Android systems.

NFC HSM Technology and User Authentication

  • EviKey NFC HSM Technology: Enables contactless locking and unlocking through NFC-enabled smartphones.
  • Multiple Authentication Modes: Offers various methods including administrator code, user code, guest code, and NFC pairing.
  • Undetectable Mode: Makes the SSD invisible to SATA ports when locked for added security.

Durability and Eco-Friendly Design

  • Resistance: Built to withstand physical shocks, extreme temperatures, water, and electromagnetic interference.
  • Energy Efficiency: Self-powered through NFC, eliminating the need for batteries.

Compliance and Standards

  • International Standards: Adheres to ISO/IEC 14443, ISO/IEC 15693, ISO/IEC 27001, and ISO/IEC 27002.
  • Data Protection Laws: Compliant with GDPR and other international data protection laws.

Additional Features

  • Segmented Key Technology: Enhances access control and security.
  • Resistance to Replay Attacks: Employs advanced NFC standards and unique pairing keys to thwart replay attacks.
  • Self-Diagnostic System: Includes thermal sensors and an asymmetrical electrical monitoring system.

Warranty and Manufacturing

  • Warranty: Up to 5 years, reflecting the product’s quality and durability.
  • Manufacturing Location: Made in France, ensuring high manufacturing standards.

Note: EviDisk NFC HSM Sata III SSD is a top-tier solution for secure data storage, providing robust protection against a variety of security threats. For further information or support, please contact Freemindtronic.

Datasheet of NFC HSM components

Technical specification chip:

M24LR64E-R

M24LR64E-R – NFC Type 5 / RFID tag IC with 64-Kbit EEPROM, energy harvesting, I²C bus and ISO 15693 RF interface

The M24LR64E-R is a dynamic NFC/RFID tag IC featuring a dual-interface, electrically erasable programmable memory (EEPROM). It operates either from a VCC power supply or through energy harvesting from a 13.56 MHz RFID reader or an NFC phone. The contactless interface is ISO/IEC 15693 standard and NFC Forum Type 5 tag compliant.

Key Features:

  • Compliance with ISO/IEC 15693 and NFC Forum Type 5 standards.
  • Fast operations with speeds up to 26 kb/s.
  • 64 Kbits of EEPROM memory, with password protection for enhanced security.
  • Energy harvesting capability with an analog output feature.
  • I²C interface supporting a single supply voltage range of 1.8 V to 5.5 V.
  • 64-bit password protection for both read and write operations.
  • Data retention of over 40 years.
  • High write endurance with 1 million write cycles.
  • Available in SO8N, TSSOP8, UFDFPN8, and WLCSP package options.

Applications:

  • Supply chain management.
  • Asset tracking and product identification.
  • Consumer engagement and product information.
  • Access control systems.
  • Bluetooth device pairing.

Benefits:

  • Offers a flexible and versatile technology suitable for various applications.
  • Longer read range enhances user experience.
  • Compatibility with most NFC devices and terminals.
  • Optimized for secure data exchange and protection.
  • An eco-friendly solution that is energy-efficient.
  • Features energy harvesting and an I²C bus for advanced integration.

Specifications:

Parameter Value Unit
Operating Frequency 13.56 MHz
Operating Temperature -40 to +85 °C
Memory Size 8 (64 Kbit) Kilobytes (Kbit)
NDEF Message Size Not Specified Kilobytes
Data Retention More than 40 Years
Write Cycles 1 Million
Package Options SO8N, TSSOP8, UFDFPN8  

Note:

  • The NDEF Message Size is not explicitly mentioned in the datasheet.
  • The Memory Size is 64 Kbit, equivalent to 8 Kilobytes.

For more information, visit STMicroelectronics website or access the datasheet on the Freemindtronic website.

 

ST25DV64K

ST25DV64K-I – NFC Type 5 / RFID tag IC with 64-Kbit EEPROM, energy harvesting, I²C bus and ISO 15693 RF interface

ST25DV64K-I is a high-security NFC/RFID tag IC that offers an energy harvesting feature, an I²C interface, and a dual-interface, electrically erasable programmable memory (EEPROM). It can be operated from a 13.56 MHz long-range RFID reader or an NFC phone. The contactless interface is compatible with the ISO/IEC 15693 standard and NFC Forum Type 5 tag.

Key Features

  • ISO/IEC 15693 & NFC Forum Type 5 compliant
  • Fast operations, up to 53 kb/s speed
  • 64 Kbits of EEPROM memory with a lock-block mechanism
  • Augmented NDEF services
  • Energy harvesting analog output
  • User-configurable digital output pin
  • I²C interface
  • 64-bit encrypted passwords with multi-area protection
  • Tamper detection
  • 16-bit counter for 1st write access monitoring
  • 24-bit Unique Tap Code (UTC) Electronic article surveillance
  • Kill and untraceable modes
  • 60-year data retention
  • SBN12, SBN075 and DFN5 package versions

Applications

  • Asset tracking
  • Product configuration (parameter setting)
  • Accessory recognition
  • Anti-counterfeiting
  • Product identification
  • Product information
  • Consumer Engagement
  • Access control
  • Bluetooth pairing

Benefits

  • Innovative and secure technology
  • Longer read range and improved user experience
  • Compatible with most NFC devices and terminals
  • Optimized for data exchange and protection
  • Anonymous and reusable solution
  • Eco-friendly and durable media
  • Energy harvesting and digital output features

Specifications

Parameter Value
Operating frequency 13.56 MHz
Operating temperature -40°C to +85°C
Memory size 8 kilobytes
NDEF message size 7.9 kilobytes
Data retention 60 years
Write cycles 1 million
Package options SBN12, SBN075, DFN5

For more information, please visit STMicroelectronics website or Freemindtronic website.

 

ST25TV02K

ST25TV02K – NFC Type 5 / RFID tag IC with 2-Kbit EEPROM, product identification and protection

ST25TV02K is a high-security NFC/RFID tag IC that offers a tamper-proof feature and specific modes to protect tag access, such as Untraceable mode. This device features a digital signature used to prove the origin of the chip in cloning detection, embeds a configurable EEPROM with 60-year data retention, and can be operated from a 13.56 MHz long-range RFID reader or an NFC phone. The contactless interface is compatible with the ISO/IEC 15693 standard and NFC Forum Type 5 tag.

Key Features

  • ISO/IEC 15693 & NFC Forum Type 5 compliant
  • Fast operations, up to 53 kb/s speed
  • 2 Kbits of EEPROM memory with a lock-block mechanism
  • Augmented NDEF services
  • TruST25™ digital signature
  • 64-bit encrypted passwords with multi-area protection
  • Tamper detection
  • 16-bit counter for 1st write access monitoring
  • 24-bit Unique Tap Code (UTC) Electronic article surveillance
  • Kill and untraceable modes
  • 60-year data retention
  • SBN12, SBN075 and DFN5 package versions

Applications

  • Asset tracking
  • Product configuration (parameter setting)
  • Accessory recognition
  • Anti-counterfeiting
  • Product identification
  • Product information
  • Consumer Engagement
  • Access control
  • Bluetooth pairing

Benefits

  • Innovative and secure technology
  • Longer read range and improved user experience
  • Compatible with most NFC devices and terminals
  • Optimized for data exchange and protection
  • Anonymous and reusable solution
  • Eco-friendly and durable media

Specifications

Parameter Value
Operating frequency 13.56 MHz
Operating temperature -40°C to +85°C
Memory size 2 kilobytes
NDEF message size 1.9 kilobytes
Data retention 60 years
Write cycles 100 k
Package options SBN12, SBN075, DFN5

 

LRiS64K

LRiS64K – NFC Type 5 / RFID tag IC with 64-Kbit EEPROM and password protection

LRiS64K is a high-security NFC/RFID tag IC that offers a password protection feature and a dual-interface, electrically erasable programmable memory (EEPROM). It can be operated from a 13.56 MHz long-range RFID reader or an NFC phone. The contactless interface is compatible with the ISO/IEC 15693 standard and NFC Forum Type 5 tag.

Key Features

  • ISO/IEC 15693 & NFC Forum Type 5 compliant
  • Fast operations, up to 53 kb/s speed
  • 64 Kbits of EEPROM memory with a lock-block mechanism
  • Augmented NDEF services
  • 64-bit encrypted passwords with multi-area protection
  • Tamper detection
  • 16-bit counter for 1st write access monitoring
  • 24-bit Unique Tap Code (UTC) Electronic article surveillance
  • Kill and untraceable modes
  • 60-year data retention
  • SBN12, SBN075 and DFN5 package versions

Applications

  • Asset tracking
  • Product configuration (parameter setting)
  • Accessory recognition
  • Anti-counterfeiting
  • Product identification
  • Product information
  • Consumer Engagement
  • Access control
  • Bluetooth pairing

Benefits

  • Innovative and secure technology
  • Longer read range and improved user experience
  • Compatible with most NFC devices and terminals
  • Optimized for data exchange and protection
  • Anonymous and reusable solution
  • Eco-friendly and durable media

Specifications

Parameter Value
Operating frequency 13.56 MHz
Operating temperature -40°C to +85°C
Memory size 8 kilobytes
NDEF message size 7.9 kilobytes
Data retention 60 years
Write cycles 1 million
Package options SBN12, SBN075, DFN5

For more information, please visit STMicroelectronics website or Freemindtronic website.

 

Mifare classic

Mifare classic 4k – NFC Type A / RFID tag IC with 4-Kbit EEPROM and Crypto1 algorithm

Mifare classic 4k is a contactless smart card technology that operates at 13.56 MHz and complies with the ISO/IEC 14443 type A standard. It uses a proprietary encryption algorithm called Crypto1 to protect the data stored in the memory. Mifare classic 4k has 4096 bytes of memory, divided into 40 sectors of 4 blocks each or 8 sectors of 16 blocks each. It supports NDEF (NFC Data Exchange Format), which is a standardized format for storing and exchanging data, such as contacts, links, texts, images, etc. Mifare classic 4k is widely used for various applications, such as public transportation, access control, loyalty programs, payment, identification, etc .

Key Features

  • ISO/IEC 14443 & NFC Forum Type A compliant
  • Fast operations, up to 106 kb/s speed
  • 4 Kbits of EEPROM memory with a lock-block mechanism
  • Augmented NDEF services
  • Crypto1 encryption algorithm
  • 48-bit keys and access conditions for each sector
  • Tamper detection
  • 16-bit counter for 1st write access monitoring
  • 24-bit Unique Tap Code (UTC) Electronic article surveillance
  • Kill and untraceable modes
  • 10-year data retention
  • SBN12, SBN075 and DFN5 package versions

Applications

  • Asset tracking
  • Product configuration (parameter setting)
  • Accessory recognition
  • Anti-counterfeiting
  • Product identification
  • Product information
  • Consumer Engagement
  • Access control
  • Bluetooth pairing

Benefits

  • Innovative and secure technology
  • Longer read range and improved user experience
  • Compatible with most NFC devices and terminals
  • Optimized for data exchange and protection
  • Anonymous and reusable solution
  • Eco-friendly and durable media

Specifications

Parameter Value
Operating frequency 13.56 MHz
Operating temperature -40°C to +85°C
Memory size 4 kilobytes
NDEF message size 3.9 kilobytes
Data retention 10 years
Write cycles 100 k
Package options SBN12, SBN075, DFN5

For more information, please visit NXP Semiconductors website or Mifare website.

Note: Mifare classic 4k is not recognized by iPhones.