Category Archives: Technologies

image_pdfimage_print

Secure Card CES 2022

Secure Card de Bleujour CES 2022 by Freemindtronic Andorra contactless data encryption from an NFC HSM security hardware module

Secure Card innovation 2022

Secure Card is a preview at CES Las Vegas 2022 of the new product developed by Freemindtronic for our partner Bleujour. for its new Kubb Secure product range.
 
The Secure Card is an NFC HSM secret manager such as encryption keys and hardware passwords, which has received 10 international awards since 2021 including the Geneva Gold Medal for Inventions in security, cyber security and cyber defence of computer and information systems. The Secure Card is equipped with EviCypher technology, which manages contactless secrets such as encryption keys, passwords and tokens.

 

Learn more about Kubb Secure products click here Learn more about our partner Bleujour click here

BLEUJOUR

CES 2022 Booth: 18789 for CES booth plan click is here

&

BLEUJOUR  INNOVATION

CES 2022 Eureka Park booth: 61045 for CES booth plan click is here


The company BLEU JOUR is based on five founding pillars: Quality, Aesthetics, Innovation, Practicality and Exclusivity. In a constantly changing universe, BLEU JOUR offers creations where aesthetics is combined with innovative technological solutions. The company favors French design and manufacture.

Category: Home Office Hardware and Accessories

Country: France

Contact: Click here

Other project the Kubb Secure

Discover another project presented at CES 2022 Las Vegas the Kubb Secure.

This Kubb Secure works without an NFC phone as it includes an NFC reader. The first computer developed by Freemindtronic has been realized on a Kubb Secure from our partner Bleujour.

The Kubb Secure embeds the Cyber Computer technology which includes several Freemindtronic’s technologies forming a safety and cyber security eco system. Technologies that have received more than 10 international awards since 2021 in the fields of safety, security, cybersecurity and cyber defence of computer and information systems.

To find out more about the cyber computer click here

Kubb Secure embeds Cyber ​​Computer technology from Freemindtronic winner Gold Globee Awards 2022 Cyber ​​Security Global Excellence Awards hardware security category

E&T Innovation Awards Cybersecurity

E&T Innovation Awards Cybersecurity 2021

Finalists 2021 E&T Innovation Awards Cybersecurity with EviCypher Technology.

The Freemindtronic Andorra R&D team is very honored to nominated as finalist for the 2021 E&T Innovation Awards Cybersecurity.

This award recognises an organisation which is taking proactive steps to counter attacks and take preventative measures to remain one-step ahead of cyber threats.

The Cyber Security Award recognises the creative thinking, engineering, people and projects that are taking on this growing threat for the benefit of the global community. We will reward innovations that have reached the stage where its potential to mitigate risk to organisations, government and individuals has been clearly identified.

Entries can range from security research, to new products or services that help to solve today’s important security challenges.

A shortlist and winner will be selected by our judging panel.

https://eandtinnovationawards.theiet.org/the-awards/shortlist

The finalists Category Cybersecurity

We congratulate all the other finalists.

We would like to thank the members of the jury in the Communications & IT category for their interest in our latest Greentech innovation EviCypher.

Judges https://eandtinnovationawards.theiet.org/categories/cyber-security/

Based on the invention of Jacques GASCUEL, the EviCypher card is a keeper of secrets. It is very easy to use and very efficient for contactless, end-to-end encryption from an NFC hardware security module, sensitive data and in particular emails in Webmail services.

Below is the video of the Awards Ceremony of which Freemindtronic is a finalist.

 

NEWS PROVIDED BY
E&T Innovation Awards 2021
November, 2021
Related Links
https://eandtinnovationawards.theiet.org

SHARE THIS ARTICLE

E&T Innovation Awards Communications & IT

2021 E&T Innovation Awards Freemindtronic Andorra EviCypher Technology finalist Communications & IT


Finalists 2021 E&T Innovation Awards Communications & IT with EviCypher Technology.

The Freemindtronic Andorra R&D team is very honored to nominated as finalist for the 2021 E&T Innovation Awards for Communications & IT.

The E&T Innovation Awards recognise and celebrate the best new innovations in all areas of science, engineering and technology.

Entries can range from research concepts and ideas to technical issues and industrial applications such as dedicated mobile applications and solutions, wearable communication technology, wireless and wireline networking incl. 4G and 5G developments, M2M, IoT, Smart Sensors, infrastructure transformation, business efficiency and the use of big data.

Please consider how you can demonstrate the benefits of your innovation in your entry form. A shortlist and winner will be selected by our judging panel.

https://eandtinnovationawards.theiet.org/the-awards/shortlist

The finalists Category Communications  IT

We congratulate all the other finalists.

We would like to thank the members of the jury in the Communications & IT category for their interest in our latest Greentech innovation EviCypher.

Judges https://eandtinnovationawards.theiet.org/categories/communications-it/

Based on the invention of Jacques GASCUEL, the EviCypher card is a keeper of secrets. It is very easy to use and very efficient for contactless, end-to-end encryption from an NFC hardware security module, sensitive data and in particular emails in Webmail services.

Below is the video of the Awards Ceremony of which Freemindtronic is a finalist.

 










NEWS PROVIDED BY
E&T Innovation Awards 2021
November, 2021
Related Links
https://eandtinnovationawards.theiet.org




SHARE THIS ARTICLE





Geneva International Exhibition of Inventions 2021

Geneva International Exhibition of Inventions 2021 EviCypher HSM Technology Golden Medal Award Andorra Jacques Gascuel

Geneva International Exhibition of Inventions 2021: Celebrating Inventors’ Achievements

In March 2021, the Geneva International Exhibition of Inventions achieved a historic milestone by transitioning to a virtual format, transcending geographical boundaries and bringing together inventors from 25 countries. This global event served as a platform for groundbreaking solutions across various domains. A significant highlight was Andorra’s exceptional performance at the 2021 Geneva Inventions Expo, marking its inaugural appearance in the competition’s 49-year history.

Andorra’s Historic Triumph at the 2021 Geneva Inventions Expo

In a momentous turn of events, Jacques Gascuel, a French expatriate in Andorra, clinched the prestigious Gold Medal in the C category at the Exposition Internationale des Inventions de Genève, making history for Andorra.

Redefining Data Security: The EviCypher HSM Innovation

Gascuel’s invention, the EviCypher HSM, represents a groundbreaking leap in data security and confidentiality. This innovation facilitates secure data exchange while preserving utmost anonymity. At its core lies a state-of-the-art NFC HSM (Near Field Communication Hardware Security Module) enabling the creation, exchange, and secure utilization of encryption keys.

Andorra’s Historic Win 2021 Geneva Inventions Expo: Why It Matters

Andorra’s participation in the Geneva International Exhibition of Inventions holds immense historical importance, considering it had never taken part in this prestigious event since its inception in 1972. This competition stands as the largest annual gathering dedicated solely to invention, featuring participation from over 45 countries. It enjoys substantial support from the Swiss Federal Government, the State of Geneva, the city of Geneva, the World Intellectual Property Organization (WIPO), and the International Federation of Inventors’ Associations (IFIA).

Invention vs. Innovation: What’s the Difference and Why Does It Matter?

Invention and innovation are two different but complementary concepts in technology. According to the OECD, innovation is the implementation of a new or significantly improved product or process, a new marketing method, or a new organizational method. Innovation can be of product, process, marketing, or organization. Innovation aims to create added value, meet user needs, or solve social problems. According to WIPO, invention is a technical solution to a technical problem. An invention can be a product or a process and must be new, inventive, and industrially applicable to be patentable. Invention aims to make an original contribution to the state of the art, exploit scientific opportunities, or overcome technical limitations.

Therefore, it is essential to distinguish between invention and innovation. While innovation often refers to the improvement or refinement of existing concepts or products, invention involves the creation of entirely new solutions or technologies. To participate in such a prestigious event as the Geneva International Exhibition of Inventions, inventors must generally hold a patent or have a revolutionary concept protected by a patent application.

The Different Categories of Inventions at the Geneva International Exhibition of Inventions 2021

Inventions at the 2021 Geneva International Exhibition are classified into various categories based on their nature and application. Common categories include:

ClassCategory Description
AMechanics, Engines, Machinery, Tools, Industrial Processes, Metallurgy
BClocks and Watches, Jewelry, Machinery, Tools
CComputer Sciences, Software, Electronics, Electricity, Communication Methods
DBuilding, Architecture, Civil Engineering, Construction, Materials, Woodwork
ESanitation, Ventilation, Heating
FSecurity, Rescue, Alarm
GIronmongery, Do-It-Yourself
HFurnishing, Interior Architecture
IDomestic Science, Restaurant Equipment
JCommercial, Industrial, and Office Equipment
KAgriculture, Horticulture, Gardening
LClothing, Textiles, Machines, and Accessories
MMedicine, Surgery, Hygiene, Orthopedics, Material for the Handicapped
NOptics, Photography, Cinematography
OTeaching Methods and Materials, Musical Instruments, Art Materials
PTransport, Motor Vehicles, Ships, Aviation, Accessories
QFoodstuffs, Drinks, Cosmetics, Paramedical, Health, Hygiene
RSport, Leisure
SPractical Novelties, Presents
TPublicity, Printing, Packaging
UGames, Toys
VProtection of the Environment, Energy

These diverse classes encompass a wide spectrum of inventions, from cutting-edge technology to practical everyday solutions. Each class represents a unique field where inventors contribute their creativity and expertise.

As we explore the full list of participants, we’ll witness the remarkable impact of human ingenuity across these categories.

The Diversity of Participating Countries at the Geneva International Exhibition of Inventions 2021

A total of 352 inventors from 25 countries participated in this global celebration of innovation and creativity. Here’s a breakdown of participating countries and their contributions:

CountryNumber of Participants
Andorra1
Argentina1
Canada1
China97
Egypt10
France5
Hong Kong32
Iran18
Malaysia15
Peru1
Poland10
Qatar4
Romania2
Russia5
Saudi Arabia27
Senegal1
South Korea43
Spain3
Switzerland3
Taipei (Chinese Taipei)21
Thailand46
Ukraine3
United States of America (USA)1
Vietnam1
Yemen1

The Best Inventions from the 77 Class C Participants at the Geneva International Exhibition of Inventions 2021

They classify the innovations at the 2021 Geneva Fair into various categories based on their nature and application. Common categories include:

1GASCUEL JacquesANDORRAC
2BEIJING UNIVERSITY OF POSTS AND TELECOMMUNICATIONSCHINAC
3CHANGSHA UNIVERSITY OF SCIENCE AND TECHNOLOGYCHINAC, D
4CHINA UNITED NETWORK COMMUNICATIONS GROUP COMPANY LIMITEDCHINAC
5CHONGQING THREE GORGES UNIVERSITYCHINAC
6CHUNPENG WANG, YIYANG ZHAI, SHENG SU, SITAN JIANGCHINAC
7COLLEGE OF ELECTRICAL ENGINEERING (ZHEJIANG UNIVERSITY)CHINAC, P
8DALIAN UNIVERSITY OF TECHNOLOGYCHINAA, C, D, M, V
9DEPARTMENT OF ELECTRICAL ENGINEERING, TSINGHUA UNIVERSITYCHINAC
10FUDAN UNIVERSITYCHINAC, J, M, Q, V
11GREE ELECTRIC APPLIANCES, INC. OF ZHUHAICHINAA, C, E, V
12GUODIAN UNITED POWER TECHNOLOGY COMPANY LTD.CHINAC
13HARBIN ENGINEERING UNIVERSITYCHINAC
14HUAZHONG UNIVERSITY OF SCIENCE AND TECHNOLOGYCHINAA, C, J, M, Q, V
15JIUJIANG JUNIOR MIDDLE SCHOOLCHINAC
16NANJING UNIVERSITYCHINAA, C, M, P, V
17NORTH CHINA ELECTRIC POWER UNIVERSITYCHINAC
18NORTH UNIVERSITY OF CHINACHINAC
19NORTHEASTERN UNIVERSITYCHINAC
20QINGDAO HAIER AIR-CONDITIONER GEN. CORP., LTD.CHINAC, E, V
21SCHOOL OF ELECTRICAL AND INFORMATION ENGINEERING, TIANJIN UNIVERSITYCHINAC
22SHANGHAI JIAO TONG UNIVERSITYCHINAC, P
23SICHUAN ENERGY INTERNET RESEARCH INSTITUTE, TSINGHUA UNIVERSITYCHINAC, F, V
24SOUTHEAST UNIVERSITYCHINAA, C, D, N, P, V
25STATE GRID CORPORATION OF CHINACHINAC
26TSINGHUA UNIVERSITYCHINAA, C, D, K, P, V
27TSINGHUA UNIVERSITY – JINGBO TANCHINAC
28TSINGHUA UNIVERSITY – ZHENG XIAOPINGCHINAC
29XI’AN JIAOTONG UNIVERSITYCHINAC
30ZHEJIANG UNIVERSITYCHINAC
31TAIPEI CITY UNIVERSITY OF SCIENCE AND TECHNOLOGYCHINESE TAIPEIC, D, E, F, J, P, R
32TAIWAN HUIXIN TECHNOLOGY LTD. CO.CHINESE TAIPEIA, C, D, I, N, Q
33AIVAZAN InèsFRANCEC
34APPLICATION TECHNOLOGY COMPANY LIMITEDHONG KONGC
35BLUE PIN (HK) LIMITEDHONG KONGC, J
36CITY UNIVERSITY OF HONG KONGHONG KONGC, D, M
37ELECTRICAL AND MECHANICAL SERVICES DEPARTMENT, THE GOVERNMENT OF THE HKSARHONG KONGC, D, E, J, S
38HONG KONG APPLIED SCIENCE AND TECHNOLOGY RESEARCH INSTITUTE (ASTRI)HONG KONGC, N, V
39HONG KONG BAPTIST UNIVERSITYHONG KONGB, C, M, Q
40HONG KONG PRODUCTIVITY COUNCILHONG KONGA, B, C, D, E, F, M, P, R, V
41INNOSPIRE TECHNOLOGY LIMITEDHONG KONGC
42LOGISTICS AND SUPPLY CHAIN MULTITECH R&D CENTRE (LSCM)HONG KONGC, P
43THE CHINESE UNIVERSITY OF HONG KONGHONG KONGA, C, M, V
44MIRKOHI Mohammadamin, MIRKOHI DorsaIRANC
45NIROUMAND Vahid, ABBASZADEH HamzehIRANC
46SIDHU Manjit SinghMALAYSIAC
47TIONG Sieh KiongMALAYSIAC
48LUBLIN UNIVERSITY OF TECHNOLOGYPOLANDC
49UTP UNIVERSITY OF SCIENCE AND TECHNOLOGYPOLANDC
50AL-RAHIMI Rashed, ZIAD MohamedQATARC
51ABDULLAH Ziyad Ahmed AbdulmatinSAUDI ARABIAC
52ABORAYA Dalia RefatSAUDI ARABIAC
53AL-BOGAMI Amjad SalmanSAUDI ARABIAC
54AL-JOHANI Samar OlaythahSAUDI ARABIAC
55AL-SHEHRI Samia Fayez MohammedSAUDI ARABIAC
56ALKHALIFAH Rayan, GHALY SidiSAUDI ARABIAC
57ALYAHYA Munirah, ALKHALIFAH Sadeem, ALAYBAN Dalal, ALMUHRIJ Alreem, ALOWISHEQ AreebSAUDI ARABIAC
58UNIVERSITY OF TABUKSAUDI ARABIAC
59ALPHAO CO., LTD.SOUTH KOREAC
60HWANG Gi TaekSOUTH KOREAC
61JUNGLEMONSTERSOUTH KOREAC
62KIM Sung RyongSOUTH KOREAC
63LEE JonghoSOUTH KOREAC
64PARK KiHoonSOUTH KOREAC
65SEUNGYONG KimSOUTH KOREAC
66YOO CheolyongSOUTH KOREAC
67ARAMVITH Supavadee, MUHAMMAD Wazir, RUANGSANG WatcharaTHAILANDC
68CHUEAMUEANGPHAN JirachetTHAILANDC
69KETCHAM MahasakTHAILANDC
70KETCHAM MahasakTHAILANDC
71KLINHOM Tunchanok, TANGKOCHAREON ThanaTHAILANDC
72MANOSNGIAM RonnakornTHAILANDC
73PHOTHA WatcharpolTHAILANDC
74SOONTORNPIPIT PichitpongTHAILANDC, F, Q
75SUDTHONGKHONG ChudanatTHAILANDC
76TUNTISITTHIKORN OranuchTHAILANDC
77HASSAN MarwanUNITED STATES OF AMERICAC

Table: Outstanding Participants in Class C – Insert Table Here

EviCypher’s Breakthrough Invention in Class C

In the Class C category of the 2021 special edition of the Geneva International Exhibition of Inventions, one invention truly shone. EviCypher, an inventor hailing from the small principality of Andorra, achieved a remarkable feat that garnered the attention of the 82 international experts comprising the jury. These experts represented diverse technical, scientific, industrial, and commercial fields, and they hailed from 25 different countries and regions. The countries and regions included Switzerland, France, Spain, Italy, Germany, the United Kingdom, China, Hong Kong, Japan, South Korea, the United States, Canada, Brazil, India, Iran, Thailand, Malaysia, Singapore, Australia, and New Zealand.

The revolutionary invention of EviCypher HSM, known as EviCypher NFC HSM (Near-Field Communication – Hardware Security Module) based on EviCore NFC HSM technology or EviCypher HSM OpenPGP (Hardware Security Module Open Pretty Good Privacy) based on EviCore HSM OpenPGP technology, won the prestigious gold medal for its revolutionary innovation in the field of highly secure authentication. via segmented keys, without the need for a server or database. What sets EviCypher HSM apart is its unique approach, enabling end-to-end anonymized human-to-human interaction.

EviCypher HSM introduced two remarkable technologies: EviCypher HSM and EviCore HSM, both of which garnered international recognition. These implementations are distinguished by the EviCypher NFC HSM technology, which leverages an individual cryptography NFC HSM device based on NFC. This technology offers a secure means to create, exchange, and utilize encryption keys without the requirement for physical contact.

This exceptional accomplishment not only highlights EviCypher’s ingenuity but also underscores the far-reaching impact and global significance of the inventions showcased at the Geneva International Inventions Fair. EviCypher’s success stands as a testament to the innovative spirit that propels inventors from all corners of the world to participate in this prestigious event—a platform where revolutionary concepts come to life.

The Success Story of Andorra at the Geneva International Exhibition of Inventions 2021

The 2021 Geneva International Exhibition of Inventions also marked a historic moment for Andorra. This tiny European principality made its debut in the competition, a testament to the event’s global appeal. While Andorra is renowned for its picturesque landscapes, it unveiled a new facet—the innovation and creativity of its residents.

Jacques Gascuel, a resident of Andorra, represented his nation on the international stage. His invention, the EviCypher HSM, is a testament to human ingenuity and technological advancement. It introduced the world to cutting-edge data security and authentication solutions, showcasing the transformative power of invention.

Not only did Jacques Gascuel participate, but he also achieved a milestone by securing the prestigious Gold Medal in the C category. This historic win serves as an inspiration to inventors worldwide, proving that innovation knows no boundaries, and even the smallest nations can make significant contributions to the world of invention.

A Recap of the Inventors Showcase 2021 Geneva

This brief highlights the historic significance of the Geneva International Inventions Fair 2021, where an inventor from Andorra won a gold medal for his groundbreaking invention, the EviCypher HSM. It also explains the difference between invention and innovation and the importance of celebrating both.

A Remarkable Event for Invention and Innovation

The 2021 fair in Geneva was historic for many reasons. It displayed revolutionary inventions from around the world. It also marked a turning point for the event and for Andorra. PALEXPO SA organized this event. It praised the spirit of invention and innovation. These are two different but complementary concepts in technology.

Andorra’s First Participation: A Milestone for Inclusion and Creativity

For the Geneva International Exhibition of Inventions, this edition was truly unprecedented. It saw the inaugural participation of an inventor from Andorra, a country better known for the beauty of its landscapes than for its inventions. This milestone welcomed a new nation into the global fraternity of inventors, highlighting the universal appeal of invention and innovation. The inclusion of Andorra underlined the event’s commitment to inclusion and the promotion of creativity, regardless of a nation’s size or importance on the world stage.

Jacques Gascuel’s Gold Medal: A Breakthrough for Data Security and Privacy

This technology uses segmented key authentication, a disruptive innovation that redefines data security, access, confidentiality and individual sovereignty. This technique creates, exchanges and uses contactless secrets, using physical trust factors (authorized geographical area, local network BSSID, telephone identifier and/or barcode and/or password or original biometric elements (fingerprint , facial recognition, DNA, etc.). If a segment is not validated, the secret is physically and digitally unusable. Thus, sensitive data (such as personal, financial, medical, professional, etc.) is protected against any unauthorized access, modification, disclosure or destruction. Jacques Gascuel has shown the spirit and power of invention and innovation, as defined by WIPO. His invention is already used in the United States, China , in South Korea, Europe, Japan and Algeria.

A Message for Inventors Around the World

This historic achievement sets an inspiring example for inventors around the world. It shows that innovation knows no borders and that even the smallest of nations can have a significant impact on the global stage. The Geneva International Inventions Fair 2021 celebrated not only inventors and their creations, but also the collaborative and inclusive spirit of the inventions community. Innovation is the implementation of a new or significantly improved product or process, a new marketing method or a new organizational method, according to the OECD.

A Reminder of Innovation’s Role in Progress

As we reflect on this exceptional event, we are reminded that innovation drives progress and that inventions like the EviCypher HSM are paving the way for a more secure and connected future. It is a testament to the unwavering human spirit and the limitless potential of inventors to shape a better world through their creations. The 2021 Geneva International Exhibition of Inventions stands as a shining example of how innovation can transcend boundaries, bringing nations together in celebration of human creativity and ingenuity.

Conclusion

We look forward to future editions of this prestigious event, where inventors from around the world will continue to push the boundaries of what is possible and redefine the future. To participate in this event, inventors must hold a patent or have filed a patent application for a patentable concept. Therefore, it is essential to distinguish between invention and innovation and to celebrate both.

In the end, it’s not just about winning medals; it’s about changing the world, one invention at a time. And in this endeavor, inventors like Jacques Gascuel are leading the way.





EviCypher Technology NFC hardware wallet encryption key manager password manager gold medal 2021 of the Geneva international inventions secret keeper management by Freemindtronic Andorra


Downloads and more informations:

More information of golden Medal EviCypher NFC HSM click here 
Download list of participants in alphabetical order click here
Download Geneva-Exhibition-Brochure.pdf click hereD
ownload press releases: The following press releases are freely available for download click here



EviCypher A New Way to Keep Secrets and Pass Them On

EviCypher - EviToken Technology Technology A New Way to Keep Secrets and Pass Them On, multiple trust criteria, password, fingerprint, geolocation, BSSID, ID phone, Sharing Contactless Encryption, MFA, secret management by Freemindtronic Andorra

EviToken & EviCypher Technology a new way to keep secrets and pass them on.

EviToken & EviCypher technology to control information privacy is an absolute necessity today, as there are so many cyber malicious acts. We can cite among others acts such as phishing, stalking or ransomware. These so-called “cyber” threats alone represent approximately 75% of the infiltration techniques giving access to your confidential or personal data. All of these techniques have the same approach, which is identity theft. This mechanism allows an individual, or a machine, to impersonate someone or something else. The recipient thus deceived, lifts his natural mistrust to trust this ill-intentioned sender.

    Protection techniques for transmitting confidential or personal data have been around for a very long time, as have signature mechanisms. They are most often based on asymmetric key algorithms, with strong encryption (RSA of 2048 or 4096 bits or even ECDSA). Unfortunately, if the model on which these encryption techniques are based is proven and ensures flawless security, its IT implementation is, for its part, often undermined by man-in-the-middle attacks, or by elevations of law on information systems. These attacks, when identification or decryption relies only on one-factor authentication, allow the theft of encryption keys, and directly compromise the security of your data. To mitigate these threats, two-factor authentication (or 2FA) adds a layer of protection by either obtaining a unique code sent by SMS to your phone number, or by validating a request for it authentication (Google / Facebook), or through the use of authenticators which is increasingly recommended by security specialists.

Why use the EviToken & EviCypher Technology?

                 The purpose of EviToken & EviCypher technology is to secure secrets of different kinds, such as asymmetric keys (RSA), symmetric keys (AES) but also login information, PIN codes, account or bank card identifiers, cryptocurrency private keys, cryptocurrency wallet passphrases, cryptocurrency recovery phrases (SEED), etc. The EviToken & EviCypher secure safe is contained in a simple NFC card, not connected to a computer system. It communicates with the latter, on demand, via a near-field transmission protocol (NFC) which transmits data over an encrypted channel, built by EviToken & EviCypher. Secrets stored in the card are segmented and encrypted to make them physically inaccessible to cybercriminals. The EviToken & EviCypher secure safe is a real natural Air Gap component. Thus, apart from the case of data transmission, the architecture used has: no power supply; no security breach due to an increase in temperature (which makes it immune to malware such as “BitWhisper and Fansmitter”); no emission of sound signals, even those inaudible to the human ear and no emission of light or waves. Finally, to avoid a conflation with smart card-based systems, the support of EviToken & EviCypher technology does not require dedicated physical connection hardware with the digital system, nor does it have an operating system, which makes it insensitive to the introduction of malicious code as on a Java architecture. Like any electronic component, the EviToken & EviCypher secure safe can undergo invasive attacks which consist in using acids to expose the electronic circuit that will then have to be analyzed to try to understand the implementation of the secure secrets in multiple scrambled segments.

If EviToken & EviCypher technology provides security in a secure vault, what about the use of encryption keys to transport secrets over a secure channel?

In the context of two-factor authentication, we consider that you are the only one who can hold the second criterion of trust. This security measure traditionally allows, in case of failure, not to trigger the secure transport of your data. However, this function is not intended to secure the transport, it is the role of the encryption protocol to perform this operation. Thus, if the encryption keys are compromised, the data could be compromised during a listen. Faced with this problem, EviToken & EviCypher directly integrates metadata trust criteria into its encryption keys, in order to secure the encrypted messages during their transport. Thus, even in the event of a compromise of the keys, decryption remains blocked by the trust criteria. With this in mind, why stop at two criteria of trust? In its basic version, EviToken & EviCypher offers nine trust criteria based on the possession of a third-party object, technical components (phone ID, barcode, password, geolocation or BSSID) but also environmental and specific components to the sender, or recipient, to make data compromise even more difficult.

                A simple example, you want to send a confidential message containing your latest invention to a colleague in a hostile environment, with a high probability of compromise. You will therefore add non-digital trust criteria to your encryption key, to ensure its protection in the event of a compromise. The decryption of the message by the AES 256 symmetric key will only be accessible, by the digital tool, once the conditions related to the trust criteria have been met. If we base one of the trust criteria on a geolocation for example, the recipient must not only be in possession of an EviToken & EviCypher card, but also be physically located at the location of geolocation defined in the trust criteria to decrypt the message. This location may be known to the recipient like a convention, but may also not be known. The trust criterion will then be transmitted to him as one of the authentication multi-factors, by SMS / QR Code / Photo or any other means.

If EviToken & EviCypher technology provides security in a secure safe, encryption of messages with trust criteria based on environmental components, technical or not, what about the transmission of keys for use in a space digital connected?

                To secure end-to-end transmissions, several tools, used as gateways, such as smartphones or virtual keyboards, will be crossed.  EviToken & EviCypher then builds encrypted channels, from the first communications between the EviToken & EviCypher card and the first NFC communication gateway, using an AES 128 symmetric pairing key. The latter will be replaced by a 256-bit AES symmetric key, with different trust criteria depending on the user’s choice, when recording a secret. Communication with web browsers is achieved using 256-bit ECC ephemeral keys (X25519), to negotiate exchanges between the smartphone and the browser plugin, to insert website authentication, text decryption, etc. As for the transmission, from the smartphone, of texts, images or encrypted files, the encryption is carried out with a symmetric key AES 256 bits with trust criteria.

Why choose the EviToken & EviCypher technology?

Our goal is to better understand the feasibility of digital malicious acts through a human approach to attacks. Thus, if you do not physically have the EviToken & EviCypher card, or if you do not have access to it with a connection duration long enough to carry out an attack, it will be very difficult to compromise the safe, but it is quite obvious that «to the impossible no one is bound “. “However, this attack requires physical contact, it is no longer possible to hide behind anonymizers. Assuming that the encrypted message is sufficiently protected, with algorithms such as 2048- or 4096-bit RSA or even ECDSA, then it is necessary to look into the protection of the key. Indeed, this protection will remain true as long as the encryption and decryption keys remain secret. History of computer attacks shows certain difficulties in maintaining this assertion. It is therefore necessary to strengthen the protection of the keys, by accepting the compromise of the latter, while protecting the message during its transport. at best for this requirement, non-digital trust criteria, that is to say criteria known, held, observable or understandable by the recipient, are required for the decryption of the message and no longer of the key.

EviToken & EviCypher technology, by adding these trust criteria, changes the current paradigm of access to secrets. Thus, even if a secret, and more particularly a decryption key, were stolen, it could only be used if the trust criteria are met.

Based on the EviToken & EviCypher principle, the new EviCypher technology, which won the 2021 gold medal for international inventions from Geneva, brings new innovations in the creation, management, integration and augmented intelligence linked to the use of trust criteria. A new chapter on this internationally patented invention on segmented key authentication is opening.

About the author

fabrice crasnier cybersecurity university professor in france forensic expert of the court of appeal of toulouse in france and former forensic police officerFabrice Crasnier is the director of Research & Development departement of FREEMINDTRONIC. Freemindtronic, Andorran start-up designs and manufactures tailor-made solutions for its customers in the field of safety and cyber security of information systems and computer systems.

Fabrice is Associate Professor at Paul Sabatier University in Toulouse where he teaches cybercrime phenomena. He is at the origin of the creation of 3 forensic laboratories as head of forensic activities within the french police in Toulouse and within the SCASSI company. He has worked for 27 years in the judicial police, including 17 years following national and international cybercrime investigations. As a judicial expert since 2004 at the Court of Appeal of Toulouse, he has witnessed the delinquent transformation of cyberspace between 2000 and 2017. As a computer engineer, he has understood that the origin of cyberthreats is not always due to a defect in computer tools but more often to a misuse of these tools.

Fabrice can be reached online on LinkedIn: https://www.linkedin.com/in/fabricecrasnier/

For more information, visit the company website at www.freemindtronic.com


Freemindtronic Win Awards 2021 Next-Gen in Crypto Security with EviCypher & EviToken Technologies


Freemindtronic win awards 2021 Most Innovative in Hardware Password Manager with EviCypher & EviToken Technologies


Freemindtronic win awards 2021 Next-Gen in Secrets Management with EviCypher & EviToken Technologies



SHARE THIS ARTICLE



766 trillion years to find 20-character code like a randomly generated password

A server rack filled with multiple GPUs connected by yellow and black cables, illustrating the complexity and power needed to crack a 20-character code in 766 trillion years.

766 trillion years to find randomly generated 20-character code like randomly generated password

766 trillion years to find randomly generated 20-character code is the result of a simulator to find a 20-character generated by technology EviPass.

The age of the universe is estimated at only 14 billion years, this gives you an idea of comparison.

How did I find this result that you can control on your own?

We used the Password Strength Calculator developed by Bob Beeman [1] which was last updated on January 4, 2013.

This simulator is freely available on the www.bee-man.us website as well as the source code used.

Why We Chose Bob Beeman’s Simulator

In our quest to estimate the time it would take to crack a random 20-character code, we had several simulation tools at our disposal, including lastbit.com [2], password-checker.online-domain-tools.com [3], and ANSSI’s [4] simulator from ssi.gouv.fr. However, we ultimately opted for Mr. Bob BEEMAN’s simulator due to its transparent calculation method and its technical approach to brute force attacks.

Acknowledging Mr. Bob BEEMAN

Before delving into the details of our simulation, we must extend our gratitude to Mr. Bob BEEMAN for making his code freely accessible and copyable while upholding his copyrights, as explained on his website. We hope our research can contribute to his already impressive achievements, including a record-breaking 15-millisecond feat.

Reference to Ultra-Powerful Computers

To provide you with a comprehensive understanding of the state-of-the-art technology for brute force attacks in 2013, we examined Bob Beeman’s simulator’s reference to an ultra-powerful computer designed in 2012 specifically for password cracking.

Considering Computational Capacity

Bob Beeman’s simulator takes into account the computational capabilities of computers, including the 2012 design, for executing brute force attacks on passwords. It allows for adjustments in the “Values of Hacker: Axes/Second,” providing a valuable point of reference and comparison.

Staying with Default Parameters

For the sake of consistency, we maintained the default example provided by Bob Beeman, which assumed a rate of 60-109 (billion) attempts per second.

Radeon City: Revolutionizing Password Security

In this section, we’ll delve into the incredible story of Radeon City, a game-changing password-cracking cluster boasting 25 AMD Radeon graphics cards. Discover how it was built, what it can achieve, and why it’s reshaping the world of password security.

Building Radeon City

Jeremi Gosney, the visionary behind Radeon City and the CEO of Stricture Consulting Group, sought to create a powerhouse capable of cracking passwords with unprecedented speed and efficiency. His solution? Virtual OpenCL (VCL), a groundbreaking virtualization software.

Gosney assembled five servers, each armed with five AMD Radeon HD7970 graphics cards, interconnected through VCL. The cluster, aptly named Radeon City, was born at a cost of approximately $30,000 in 2012.

Unleashing Radeon City’s Power

Radeon City is a juggernaut, capable of generating an astounding 350 billion guesses per second when cracking NTLM cryptographic algorithm hashes. In just 5.5 hours, it can test every combination of eight-character passwords, including uppercase and lowercase letters, digits, and symbols.

But it doesn’t stop there. Radeon City can crack a range of cryptographic algorithms, from MD5 and SHA1 to SHA2 and even SHA3, at unprecedented speeds. It employs various attack types, including brute force, dictionary, rule-based, combinator, and hybrid attacks, using extensive wordlists and intricate rules.

Radeon City isn’t confined to offline attacks. It can also perform online attacks through distributed cracking, where passwords are guessed on live systems.

Why Radeon City is a Game-Changer

Radeon City marks a seismic shift in password security. It reveals the vulnerability of passwords protected by fast algorithms like NTLM and challenges the belief that longer, complex passwords equate to greater security. The key takeaway? Truly secure passwords are random strings absent from dictionaries.

Moreover, Radeon City advocates for slow and salted algorithms like Bcrypt, PBKDF2, or SHA512crypt, and underscores the importance of password management tools like EviPass.

Radeon City Specifications

Jeremi Gosney, a data security researcher, engineered a groundbreaking desktop rig that can swiftly dismantle older protocols. Leveraging the Open Computing Language (OpenCL) framework and Virtual OpenCL Open Cluster (VCL), Gosney deployed HashCat—a dedicated password-cracking program. The system comprises five quad-core servers, each housing 25 AMD Radeon GPUs, providing the immense computational power required for the task. These servers are interconnected with a 10 to 20 Gbps transfer rate facilitated by an Infiniband switch.

server filled with 25 AMD Radeon HD 7970 GPUs


Here’s a snapshot of Radeon City’s technical specifications:

  • Servers: 5
  • Graphics Cards: 25 AMD Radeon GPUs
  • Model: AMD Radeon HD7970
  • Memory: 3 GB GDDR5
  • Clock Speed: 925 MHz
  • Compute Units: 32
  • Stream Processors: 2048
  • Peak Performance: 3.79 TFLOPS
  • Virtualization Software: Virtual OpenCL (VCL)
  • Password-Cracking Software: ocl-Hashcat Plus
  • Cost: $30,000 (2012)


This powerhouse enables Radeon City to achieve unprecedented speeds in password cracking, making it a game-changer in the realm of data security.

Advantages and Disadvantages of Radeon City

Advantages:

  1. Power: Radeon City cracks passwords using both fast and slow algorithms.
  2. Flexibility: It executes a variety of attacks with extensive wordlists and complex rules.
  3. Innovation: Using virtualization technology, it overcomes hardware limitations.

Disadvantages:

  1. Cost: Building and operating Radeon City can be expensive, including high electricity costs.
  2. Noise: It generates significant noise, requiring specialized cooling and soundproofing.
  3. Ethical Considerations: While powerful, its capabilities raise ethical and legal questions about its potential misuse.

Simulation Parameters and Results

To calculate the estimated time required to find a 20-character code with 94 symbols, we used the formula:

a^b / (c * 2)

Where:

  • “a” represents the number of possible characters,
  • “b” denotes the number of characters in the password,
  • “c” indicates the number of hash calculations achievable per second.

By selecting 94 symbols, a password length of 20 characters, and a 50% probability of success compared to the theoretical result, our simulation yielded an astonishing result: 766.076,000,000,000,000 years or 766 trillion [5] years.

Understanding the Financial Implications

This simulation approach not only provides insights into the time required but also sheds light on the financial investments necessary to establish a computer system capable of cracking such a password.

Consider this: The reference computer, as configured by Gosney, relies on a pool of 25 virtual AMD GPUs to crack even robust passwords. Yet, a single unit of this type, priced at approximately $30,000 in 2012, can generate just 348 billion hashes of NTLM passwords per second. To achieve results within the realm of 766 trillion years, one would need to acquire multiple such machines.

Hence, to decipher only a 20-character password generated with EviPass technology, residing within an EviTag NFC HSM or EviCard NFC HSM device, an investment of nearly $25 billion would be required. A remarkable comparison, given that global military expenses were estimated at 1.7 billion dollars [6].

Beyond Brute Force

It’s important to note that this test focused solely on brute force attacks without taking into account the activation and utilization of additional countermeasures, such as physical blockchain and jamming, which will be explored in future articles.

A Point of Reference: ANSSI’s Simulator

To provide further context, we examined the ANSSI website [7], whose simulator is limited to 20 characters and 90 symbols. This simulator yielded a score of 130, the maximum attainable. This score places passwords of this nature on par with the smallest key size of the standard AES (128-bit) encryption algorithm. Notably, our password generators exceed this maximum, boasting 20 characters with 94 symbols [8].

Forming Your Own Opinion

The aim of this article is to empower you to form your own assessment of the resilience of our password generators against brute force attacks. While we are not the sole providers of powerful password generators, our test stands as a benchmark against other comparable implementations.

Ensuring Ongoing Security

Our embedded password generator undergoes regular updates to maintain its complexity and withstand the evolving landscape of brute force attacks. Our commitment is to enhance security without compromising user convenience—a complex yet vital undertaking.

Diverse Password Generation Options

Our password creation options offer versatility. Users can either select passwords from the pool of 95 available characters, opt for a semi-automatic generation followed by modification, or automate the process entirely according to default criteria, allowing passwords of up to 20 characters.

Adaptability to Website Constraints

For websites that impose restrictions on symbols or character limits, users can customize their password generation preferences, choosing between identifiers, letters, and/or numbers, with or without symbols.

Hexadecimal Generator for Added Utility

We’ve also introduced a hexadecimal generator to facilitate programming of digital codes. This feature proves invaluable in various domains, including electronics, electromechanics, and maintenance services, enabling the creation and modification of digital access codes with ease. Furthermore, codes can be securely shared with building residents through functions like “scrambling” or encryption via a QR Code, all made possible by EviCore technologies from Freemindtronic.

To learn more about our solutions, please visit:

Contactless Secrets Keeper Multiple Trust Criteria

Contactless secrets keeper and data encryption the new invention 2021 from Jacques Gascuel 100 years after Mr Hugo Alexander Koch by freemindtronic Andorra

Contactless Secrets Keeper & Data Encryption the new invention 2021 from Jacques

100 years after Hugo Alexander Koch, Jacques Gascuel invented the the first secrets keeper & contactless encryption system that fits in your pocket.

Jacques Gascuel presents the latest implementation of his invention on segmented key encryption at the 2021 International Exhibition of Inventions Geneva.

The inventor, of French origin, is a resident of the Principality of Andorra. In fact, Andorra is one of the 25 countries participating in the international invention’s competition in Geneva.

Andorra, Spain and France have 9 participants in this competition.

France 5 participants in classes C, K, N and F

Espagne 3 participants in classes P and V

Andorre 1 participant in Class C (page 32)

There are a total of 352 participants, 77 in Class C, 68 in Class V, 21 in Class P, 18 in Class F, 16 in Class K and 5 in Class N. (meaning classes at the end of article)

The beginnings of a portable encryption machine

In October 1919 Hugo Alexander Koch filed a patent application for a portable electromechanical encryption machine that would be used by the German army during World War II. It will be developed and marketed by Arthur Schermie’s to the Enigma brand.

No alternative text for this image

100 years later, on August 31, 2018, the first segmented key authentication system for encryption was invented by Jacques Gascuel. The first tool of individual sovereignty was born.

No alternative text for this image

After 3 years of research and development to find an effective solution to combat cybercrime and corporate espionage, inventor Jacques Gascuel creates in 2021 the first contactless encryption device, retro compatible, which fits in a pocket.

Greentech technology

It is a the the first secrets keeper & contactless encryption system that respects the environment. It works for life without battery, maintenance and cloud. It can be reset, in “factory return” configuration for the second hand market. Compatible with almost all information systems, IT systems and cloud services. The system is designed to operate in an extreme environment, for  more than 40 years, without the need for electrical energy. Finally, the system uses the energy it recovers via the NFC signal from the phone’s antenna. Thus, the system uses energy only at the time of use. That’s as much electrical power saved for storing sensitive data such as passwords and encryption keys still connected to computer systems around the world.

Absolute Anonymity, a force of individual sovereignty

This unconnected system, which collects no data from the user or the type of NFC device used, makes its use completely anonymous.

A scalable and adaptable 360-degree encryption system

The user can encrypt almost everything: instant messaging services, SMS and MMS. It can also encrypt data stored on physical media such as USB sticks, SD card, SSD and internal or external hard drive, including online storage services.

The user can also encrypt his communication protocols.

The system also allows the conditions for the use of encryption to be enslaved to confidence criteria of physical origin, such as territorial areas of 1 m2 to 2,500 km2.

This technology is scalable. It can be advantageously used as, a Token security manager dongle, an IoT encryption system or as an authentication system with more than 12 configurable factors at the discretion of the user and/or administrator.

Users of this technology immediately acquire absolute individual sovereignty over their data via an unencrypted, end-to-end, unconnected NFC device.

A system designed for sensitive professional activities

EviCypher technology features a fully automated intelligent fleet manager. This gives RSSIs a simple solution for managing multi-station computing and NFC phones that interface with devices.

A solution that solves countless cyber security and security problems related to telecommuting, mobility and CYOD, BYOD, COPE and COBO.

EviCypher technology is based on an Air Gap system that significantly reduces attack surfaces, especially remotely.

The administrator and user of this technology have absolute control over their digital lives and physical access.

An efficient solution for businesses

A solution quickly depreciable, without financial commitment, via a “one-shot” purchase.

The speed of commissioning, the ease of use and learning, save a considerable amount of time on a daily basis.

This is all the truer in the case of its use by companies that use telework and international mobility.

An effective hardware system to combat identity theft and espionage.

This new tool, which can be set at the discretion of the administrator and/or the user, offers an authentication solution that includes 12 physical trust criteria. This effectively combats “attacks on the president.”

EviCypher will be compatible with the #Thunderbird #Mozilla e-mail service to encrypt and decrypt, without contact, via a #NFC device, emails and attachments.

A hardware manager of complicated encryption keys and passwords

It is designed to handle and store up to 200 AES 256 encryption keys and 4 RSA 2048 keys or 2 RSA 4096 keys.

It is also possible to manage up to 200 complicated passwords and/or password phrases with self-login system and logon.

EviCypher is a technology developed, marketed and custom-made only by Freemindtronic Andorra.

 

Continue reading

EviTag NFC HSM at CONAND 2018: a Bug Bounty Express organized by Fullsecure

Evitag NFC HSM at CONAND 2018, a contactless password manager service.


Freemindtronic contactless technology NFC EviTag rugged ip6k9k Android NFC Phone hands Made in Andorra


Evitag NFC HSM at CONAND 2018: Fullsecure, partner of the cybersecurity congress in Andorra, organizes a Bug Bounty Express on its product. It is a security challenge that consists of detecting vulnerabilities on this innovative product that allows to secure your secrets via an NFC electronic module. The Bug Bounty Express takes place on the Fullsecure booth during the second edition of CONAND 2018, on February 7 and 8.


Bug Bounty Show Events


What is CONAND 2018?


CONAND 2018 is an event organized by Andorra Telecom, the telecommunications operator of the country, in collaboration with the government of Andorra, the Cybersecurity Research Center of the University of Andorra and the Chamber of Commerce, Industry and Services of Andorra. It aims to promote cybersecurity as a key element of digital transformation and to strengthen Andorra’s position as a technological and innovative hub. The second edition of this congress took place from February 7 to 8, 2018 at the Congress Center of Andorra la Vella and brought together national and international experts, companies, institutions and researchers around conferences, workshops,



Demo show in booth


How to use Evitag NFC HSM?


To use Evitag NFC HSM, you just need to have an Android NFC smartphone and the Android application developed by Freemindtronic Andorra. By passing the NFC HSM module under the phone, you can display your secret, share it in RSA 4096 (a very robust asymmetric encryption algorithm) or use it directly on your phone or on a computer via a web extension coupled to the phone serving as a terminal.




Cyber Safety & Security


What are the advantages of Evitag NFC HSM?


Evitag NFC HSM has several advantages over traditional solutions for storing your secrets:

  • It works without server or database, which reduces costs and risks of hacking.
  • It works only without contact, which avoids compatibility or connectivity issues.
  • It is lifetime without battery, without maintenance and tamperproof and waterproof, which ensures its reliability and durability.
  • It uses an AES 256 encryption algorithm, recognized as one of the safest in the world, to encrypt your secrets stored in the EPROM memory of the NFC.


Use case


Who is Evitag NFC HSM for?


Evitag NFC HSM is for anyone who needs to secure their secrets in a convenient and reliable way. It is especially useful for private users who want to protect their online accounts, digital wallets, social media profiles and other sensitive information. Indeed, with Evitag NFC HSM, you can:

  • Manage and access your secrets easily without having to memorize or write them down.
  • Log in to your online accounts using the NFC HSM to display your password in volatile memory on your phone without leaving any trace of it.
  • Share your secrets with your friends or family in a secure and controlled way.
  • No risk in case of loss, theft or attempted compromise of the NFC HSM module locked to access with more than 9 trust criteria serving as a multifactor authentication system. Knowing that your secrets contained in the NFC HSM can be cloned, backed up in an encrypted way for later restoration in a new NFC HSM.
  • Benefit from a high level of security thanks to the physical and logical protection of the NFC HSM module encrypted in AES 256 with segmented key.


Buy


How to get Evitag NFC HSM?

Evitag NFC HSM is a product marketed in white label by Fullsecure, a company specialized in the distribution of IT security solutions. To learn more about Evitag NFC HSM or to place an order, you can contact Fullsecure at the following coordinates:


Send us a message


    Buy


    Visit our exhibition and demonstration space at CONAND 2018

    If you are curious to discover Evitag NFC HSM in action, we invite you to visit our exhibition and demonstration space at CONAND 2018. You will be able to test our product, ask your questions and exchange with our team. We will be happy to welcome you and show you our contactless security solution.

    Join the Bug Bounty Express on Evitag NFC HSM

    If you are interested in participating in the Bug Bounty Express on Evitag NFC HSM, you can find more information about the challenge, the rules, the rewards and the registration process on the following link: Bug Bounty Express on Evitag NFC HSM. This is a great opportunity to test your skills, learn new techniques and earn incentives for finding vulnerabilities on this innovative product. Don’t miss this chance to join the cybersecurity community and contribute to making the digital world safer.

    INNTEC 2017: Contactless security innovations by Freemindtronic

    A promotional image for INNTEC 2017 featuring cyber security products and partners.







    Freemindtronic, together with FULLSECURE®, presented their contactless security innovations at INNTEC 2017, the Innovation and New Technologies Summit in Andorra. They showcased their EviCard NFC HSM and EviTag NFC Keychain products, which allow to secure your personal data via NFC HSM modules. If you are interested in these innovations, you can visit their exhibition and demonstration space.






    Demo Show Events


    What is INNTEC 2017?





    INNTEC 2017 is an event organized by ACTINN Andorra, a partner of ACTUA Andorra. It aims to promote innovation and new technologies in Andorra and to foster the transformation of the economy. The second edition of this event took place from November 28 to 30, 2017, and focused on “The 4.0 Revolution in Andorra.

    What are EviCard NFC HSM and EviTag presented at INNTEC 2017?

    EviCard and EviTag are two contactless security white label products developed by Freemindtronic. They are based on the EviCore NFC HSM technology, which allows to secure your personal data (passwords, PIN codes, encryption keys, etc.) via NFC HSM (Hardware Security Module) modules. These modules are physical devices that store your personal data in an encrypted way and protect them from any attempt of extraction or modification. They come in the form of cards (EviCard NFC HSM) or keychains (EviTag NFC Keychain) designed and manufactured by Freemindtronic.








    Demo show in booth


    How to use EviCard NFC or EviTag presented at INNTEC 2017?



    To use EviCard NFC HSM and EviTag NFC Keychain, you just need to have an Android NFC phone and the Android NFC application developed by Freemindtronic. By passing the NFC HSM module under the phone, you can display your personal data, share it in RSA 40960 (a very robust asymmetric encryption algorithm) or use it directly on your phone or on a computer via a web extension paired with the phone serving as a terminal.














    Safety and Cybersecurity System presented at INNTEC 2017


    What are the benefits of EviCard or EviTag ?



    EviCard NFC HSM and EviTag NFC Keychain have several benefits over traditional solutions for storing your personal data they:

    • work without server or database, which reduces costs and risks of hacking.
    • work only without contact, which avoids compatibility or connectivity issues.
    • are lifetime without battery, without maintenance and tamperproof and waterproof, which ensures their reliability and durability.
    • use an AES 256 encryption algorithm, recognized as one of the safest in the world, to encrypt your personal data stored in the EPROM memory of the NFC.








    Use case


    Why use EviCard or EviTag?






    EviCard NFC HSM and EviTag NFC Keychain are suitable for anyone who needs to secure their personal data in a convenient and reliable way. They are especially useful for private users who want to protect their online accounts, digital wallets, social media profiles, and other sensitive information. Indeed, with EviCard NFC HSM and EviTag NFC Keychain, you can:

    • Manage and access your personal data easily without having to memorize or write them down.
    • Log in to your online accounts using the NFC HSM to display your password in volatile memory on your phone without leaving any trace of it.
    • Share your personal data with your friends or family in a secure and controlled way.
    • No risk in case of loss, theft or attempted compromise of the NFC HSM module locked to access with more than 9 trust criteria serving as a multifactor authentication system. Knowing that your personal data contained in NFC HSM can be cloned, backed up in an encrypted way for later restoration in a new NFC HSM.
    • Benefit from a high level of security thanks to the physical and logical protection of the NFC HSM module encrypted in AES 256 with segmented key.








    Buy


    How to get EviCard NFC HSM and EviTag NFC Keychain

    EviCard NFC HSM and EviTag NFC Keychain are products marketed in white label by FULLSECURE®, a company specialized in the distribution of IT security solutions. To learn more about EviCard NFC HSM and EviTag NFC Keychain or to place an order, you can contact FULLSECURE® at the following coordinates:








    Send us a message










      Visit our exhibition and demonstration space at INNTEC 2017

      If you are curious to discover EviCard NFC HSM and EviTag NFC Keychain in action, we invite you to visit our exhibition and demonstration space at INNTEC 2017. You will be able to test our products, ask your questions and exchange with our team. We will be happy to welcome you and show you our contactless security solutions.