EviCore NFC HSM

EviCore NFC HSM: the technology by Freemindtronic that secures your cryptographic keys and secrets

EviCore NFC HSM is a technology that lets you store and use your crypto keys and secrets in a contactless NFC device. It is made by Freemindtronic, a company from Andorra that specializes in NFC security solutions. This technology is one of the bases of Freemindtronic’s products and services in white label with its patented technologies, mainly for security, cybersecurity and multi-factor authentication. It is only available under patent license to be integrated into white-label products based on this technology.

EviCore NFC HSM is a new way to secure your crypto keys and secrets. With this technology, you can have security, convenience and flexibility for your personal or professional needs. In this article, you will find out how it works and what are its benefits. You will also learn how to use it with different devices and applications, and how to get it for your own projects

What is EviCore NFC HSM?

EviCore NFC HSM stands for Evidential Core Near Field Communication Hardware Security Module. It is a technology that combines hardware encryption and NFC communication protocols to protect your cryptographic keys and secrets. It is a hybrid encryption solution that uses a secure element that can be accessed only without contact via a 64 KB EEPROM memory. A cryptographic key is a piece of information that is used to encrypt or decrypt data. A secret is any sensitive data that you want to keep confidential, such as a password, a cryptocurrency address, an encryption key, an identification card, a bank account, a recovery phrase, a phone number, or a secret note.

EviCore NFC HSM allows you to store your keys and secrets in a contactless NFC device, such as a card, a sticker, or a keychain. The device is powered via the NFC signal of the Android phone serving as the HSM terminal and IHM. The device has an EEPROM memory that can store up to 64 KB of data. The data stored in the memory are encrypted without contact from the EviCore NFC HSM application which performs encryption and decryption operations using state-of-the-art algorithms, such as AES 256 bits and RSA 4096 bits.

EviCore NFC HSM also implements anti-cloning and anti-replay mechanisms to prevent unauthorized access or duplication of your secrets. The device has a patented power supply monitoring and protection device with black box that ensures the integrity and availability of the device. The device also has a patented wireless access control system that allows you to define two distinct access profiles: administrator and users, without allowing them to access each other’s secrets without their authorization. The device also has a patented segmented key authentication system that allows you to define up to 9 trust criteria for encrypting your secrets, such as geolocation, BSSID, password, or fingerprint. These criteria increase your security and convenience by allowing you to access your secrets only with the required information.

What are the benefits of EviCore NFC HSM?

EviCore NFC HSM offers you many benefits to secure your cryptographic keys and secrets. Here is a table that summarizes some of them:

BenefitDescription
PortabilityEviCore NFC HSM is a small and lightweight device that can be attached to any NFC-enabled smartphone, tablet, laptop or desktop computer. It does not require any external power source or cable connection.
FlexibilityEviCore NFC HSM can be used for various applications, such as encryption, decryption, signature, verification, authentication, key exchange, key derivation, random number generation and more. It supports multiple cryptographic algorithms and standards, such as AES, RSA, ECC, SHA, HMAC, etc.
SecurityEviCore NFC HSM provides a high level of security for both keys and data. It uses a hardware-protected secure element (SE) to store keys and perform cryptographic operations. The SE is tamper-resistant and self-destructs in case of physical or logical attacks. The communication between the device and the host is encrypted using NFC encryption protocols. The device also implements anti-cloning and anti-replay mechanisms to prevent unauthorized access or duplication.
User-friendlinessEviCore NFC HSM is easy to use and manage. It does not require any installation or configuration on the host. It can be activated by simply tapping it on the NFC reader of the host. It also comes with a browser extension that allows users to access the device’s functions from any web page. The device can be personalized with custom logos, colors and labels.

What are the features of EviCore NFC HSM?

EviCore NFC HSM offers you a wide range of features to customize and optimize your experience with your cryptographic keys and secrets. You can access these features from the EviCore app on your Android phone. Here are some of the features available:

General

  • Dark mode (energy saving)
  • Allow my geolocation (disable the phone’s geolocation) for a 100% air gap use of NFC HSM devices
  • Activate the input keyboard (generate random ordering with key)
  • Activate the input keyboard only for each secret entry (generate random ordering with key)
  • Default language for Seed Phrases (En, FR, ES, IT, JA, KR, ZH, ZH-t)
  • Display time in clear of secrets on the phone screen
  • Afficher les informations des didacticiels EviCore NFC HSM

Extension Freemindtronic EviCore NFC HSM

  • Activer la fonction de connexion automatique
  • Le nom par défaut de la connexion via le couplage de l’application pour téléphone avec l’extension EviCore NFC HSM pour Chromium et le navigateur Web basé sur Firefox.
  • Définir le port de connexion avec l’extension
  • Autoriser la demande de connexion entre l’extension et l’application EviCore NFC HSM
  • Autoriser plusieurs identifiants sur le même site
  • Autoriser l’ajout de nouveaux comptes
  • Autoriser la demande de paiement en ligne sans contact à partir d’un appareil NFC HSM
  • Autoriser la demande de paiement en ligne sans contact à partir d’un appareil NFC HSM sur le même site
  • Autoriser la demande de crypto-monnaie:
    • Autoriser les informations IOTA
    • Autoriser les informations de crypto-monnaie
    • Définir les données à envoyer
  • Autoriser la demande de clé de chiffrement
  • Autoriser la demande de carte d’identité
  • Autoriser la demande de compte bancaire
  • Autoriser la demande d’expression de départ
  • Allow phone number request from a NFC HSM device
  • Allow secret note request from a NFC HSM device
  • Allow Ping request on a phone paired with a EviCore NFC HSM extension:
    • Show notification
    • Make phone vibrate
    • Make phone ring

Random generator

  • Activate customization
    • 16 activate hexadecimal
    • activate base 58
    • activate base 64
    • activate base 85

EviFile (file)

  • Path for saving encrypted files
  • Path for saving decrypted files
  • Send directly when file is encrypted without saving in phone

EviCrypt (text)

  • Path for saving QR Codes
  • Save directly in clipboard when text is encrypted
  • Send directly when text is encrypted without saving in phone

Here is a table that compares some of the features of EviCore NFC HSM extension with other browser extensions for password management or data encryption:

FeatureEviCore NFC HSM extensionOther browser extensions
SecurityHigh, uses hardware encryption and NFC communication protocols, supports multiple algorithms and standards, implements anti-cloning and anti-replay mechanisms, allows geolocation and BSSID criteria for accessing secretsLow to medium, uses software encryption and internet communication protocols, may be limited by software specifications, may be vulnerable to malware or hacking, may not allow access control criteria
ConvenienceHigh, does not require any installation or configuration on the host, can be activated by tapping on the NFC reader of the host, allows auto-login and passwordless functions, allows contactless online payment and cryptocurrency requestsLow to medium, requires installation and configuration on the software device, may need keyboard or mouse input, may not allow auto-login or passwordless functions, may not allow contactless online payment or cryptocurrency requests
CompatibilityHigh, compatible with NFC products using Freemindtronic® technology, such as EviVault, EviSeedLow to medium, may not be compatible with other browser extensions or products

EviKeyboard BLE: A Secure Bluetooth Keyboard with EviCore NFC HSM

EviKeyboard BLE is a device that lets you use your phone or tablet as a wireless keyboard for your computer. It uses the Inputstick technology to connect to your computer’s USB port and the EviCore NFC HSM technology to secure your keystrokes. You can use the EviKeyboard app on your phone or tablet to choose the keyboard language and type passwords or crypto stuff.

Why EviKeyboard BLE?

EviKeyboard BLE works with 28 languages and 80 % of the world’s countries. It works with any computer and any app that needs keyboard input.

EviKeyboard BLE is safer, easier and better than other wireless keyboards. You don’t need to install anything on your computer, and you can start it by plugging it in. It also protects your keystrokes from hackers with bluetooth encryption and random ordering.

How to use EviKeyboard BLE?

To use EviKeyboard BLE, you need an EviCore NFC HSM device and an EviKeyboard BLE device. You also need the EviKeyboard app on your phone or tablet. Here’s what you do:

  • Connect your EviCore NFC HSM device to your phone or tablet with NFC.
  • Open the EviKeyboard app and pick the keyboard language from the list.
  • Plug your EviKeyboard BLE device into your computer’s USB port.
  • Tap “Connect” in the app and enter the encryption key.
  • Type on your phone or tablet and see the text on your computer screen.

You can also use the app to get user info, password info, crypto info, IOTA info and secret note info from your EviCore NFC HSM device. You can copy them or send them to your computer.

Read more

EviKeyboard NFC: A Contactless Virtual Keyboard

EviKeyboard by Freemindtronic is a new and special virtual keyboard. It is better than other virtual keyboards because of its security, convenience, and compatibility. This article tells you why EviKeyboard is amazing.

FeatureEviKeyboard by FreemindtronicOther virtual keyboards
SecurityVery secure: Uses NFC communication with a pairing system. The virtual keyboard does not keep secrets and works in real-time contactless mode.Not secure: May use unencrypted Bluetooth or internet communication. May keep secrets on the software device and could be hacked.
ConvenienceVery convenient: Does not need installation or configuration. Everything is automatic and supported by EviCore NFC HSM. It starts by bringing your phone close to the device and lets you use secrets from an NFC HSM.Not convenient: Needs installation and configuration. May need keyboard or mouse input. May not support user info, password info, crypto info, IOTA info, or secret note info.
CompatibilityVery compatible: Works with any device that supports USB HID keyboards and any application that takes keyboard input.Not compatible: May not work with some devices or applications that do not support USB HID keyboards.

Why EviKeyboard?

EviKeyboard is very secure. It uses NFC communication with a pairing system. The virtual keyboard does not store secrets and works in real-time contactless mode. This protects you from hackers or unauthorized access.

EviKeyboard is very convenient. It does not need installation or configuration. Everything is automatic and supported by EviCore NFC HSM. It starts by bringing your phone close to the device and lets you use secrets from an NFC HSM. You can type passwords, crypto stuff, user info, IOTA info, or secret notes.

EviKeyboard is very compatible. It works with any device that supports USB HID keyboards and any application that takes keyboard input. You can use it with Windows, Linux, Mac OS X, and many other platforms.

EviKeyboard is a new and special virtual keyboard that is secure, convenient, and compatible. It is a great way to use your phone as a wireless keyboard for your computer.

To learn more, visit

Read more

How secure is EviCore NFC HSM?

EviCore NFC HSM is a highly secure technology that complies with international standards, regulations and best practices for the protection of cryptographic keys and secrets. EviCore NFC HSM uses state-of-the-art encryption algorithms that are certified by the National Institute of Standards and Technology (NIST) and the Federal Information Processing Standards (FIPS). EviCore NFC HSM also follows the recommendations of the European Union Agency for Cybersecurity (ENISA) and the General Data Protection Regulation (GDPR) for the privacy and security of personal data. EviCore NFC HSM is also compatible with the ISO/IEC 27001 standard for information security management systems.

Here is a table that summarizes some of the security features of EviCore NFC HSM:

FeatureDescription
Encryption algorithmsAES 256 bits and RSA 4096 bits
Encryption modesECB, CBC, CFB, OFB, CTR, GCM
Hashing algorithmsSHA-256, SHA-384, SHA-512
Key derivation functionsPBKDF2, HKDF
Random number generatorsNIST SP 800-90A compliant
NFC chipIndustrial quality, ISO/IEC 15693 compliant
EEPROM memorySecure and isolated from networks (Air Gap)
Power supply monitoring and protection device with black boxPatented by Freemindtronic, ensures the integrity and availability of the device
Wireless access control systemPatented by Freemindtronic, allows the administrator to define geolocation and BSSID criteria for accessing secrets
Segmented key authentication systemPatented by Freemindtronic, allows the user to define up to 5 trust criteria for encrypting secrets
Learn more

How to get EviCore NFC HSM?

If you would like to benefit from EviCore NFC HSM technology, you can contact Freemindtronic by clicking here. You can also follow Freemindtronic on social media or subscribe to our newsletter to stay informed of the latest news and developments.

EviCore NFC HSM is a revolutionary technology that will change the way you secure your cryptographic keys and secrets. With EviCore NFC HSM, you can enjoy a high level of security, convenience and flexibility for your personal or business needs.

Data sheet of EviCore NFC HSM

Here is a table that provides some technical specifications of EviCore NFC HSM:

SpecificationValue
DimensionsConsult the technical documents
WeightConsult the technical documents
Operating temperature-40°C to +85°C
Storage temperature-65°C to +150°C
Humidity5% to 95% non-condensing and resin-coating free
Shock resistanceUp to 1000 G and resin-coating free
Vibration resistanceUp to 20 G and resin-coating free
NFC frequency13.56 MHz
NFC rangeUp to 10 cm
NFC data rateUp to 424 kbps
NFCISO/IEC 14443 Type A/B, ISO/IEC 15693, ISO/IEC 18092 (NFCIP-1), ISO/IEC 21481 (NFCIP-2), ISO/IEC 18000-3 Mode 1/2/3
Secure element (SE)ST M24LR64E-R NFC EEPROM
Memory size (SE)Up to 64 KB EEPROM
EviCore NFC HSM cryptographic algorithmsAES, RSA, ECC, DES/3DES, SHA, HMAC, CRC
EviCore NFC HSM cryptographic standardsFIPS PUB 197, FIPS PUB 186-4, FIPS PUB 180-4, FIPS PUB 198-1, ISO/IEC 9797-1 MAC Algorithm 3 (Retail MAC), ISO/IEC 9797-1 MAC Algorithm

What are the functions of EviCore NFC HSM?

You can access these functions from the EviCore app on your Android phone or from the EviCore NFC HSM Browser Extension on your web browser. Here is a table that lists all the functions of EviCore NFC HSM:

FonctionDescription
CreateCreate a new secret in RSA-4096 on your NFC HSM device. You can choose the type of secret (password, cryptocurrency, IOTA, encryption key, identification card, bank account, recovery phrase, phone number, or secret note) and enter the required information. You can also generate a random password or a QR code for your secret.
ReadRead an existing secret from your NFC HSM device. You can scan the QR code of your secret or select it from the list of stored secrets on your device. You can also copy the secret to the clipboard or send it to another application.
ModifyModify an existing secret on your NFC HSM device. You can change the type, name, logo, color, or label of your secret. You can also modify the information of your secret, such as the password, address, key, or note.
DeleteDelete an existing secret from your NFC HSM device. You can scan the QR code of your secret or select it from the list of stored secrets on your device. You can also delete all secrets from your device at once.
DuplicateDuplicate an existing secret on your NFC HSM device. You can scan the QR code of your secret or select it from the list of stored secrets on your device. You can also choose a new name, logo, color, or label for your duplicated secret.
CloneClone an existing secret from one NFC HSM device to another NFC HSM device. You can scan the QR code of your secret or select it from the list of stored secrets on your source device. You can also choose a new name, logo, color, or label for your cloned secret on your destination device.
ShareShare an existing secret from your NFC HSM device with another user who has an NFC HSM device using Freemindtronic® technology. You can scan the QR code of your secret or select it from the list of stored secrets on your device. You can also set a time limit for sharing your secret and a trust level for encrypting your secret.
EncryptEncrypt a file or text using a secret stored on your NFC HSM device. You can choose the file or text you want to encrypt and select the secret you want to use as the key. You can also choose a encryption algorithm and mode, such as AES 256-bit ECB, CBC, CFB, OFB, CTR, or GCM.
DecryptDecrypt a file or text using a secret stored on your NFC HSM device. You can choose the file or text you want to decrypt and select the secret you want to use as the key. You can also choose a decryption algorithm and mode, such as AES 256-bit ECB, CBC, CFB, OFB, CTR, or GCM.

This table provides a comprehensive view of advanced features for contactless management and use of secrets stored in the NFC HSM. It allows users to create, read, modify, delete, duplicate, clone, share, encrypt and decrypt their secrets securely and conveniently.

How works EviCore NFC HSM Technology with Freemindtronic Extension?

Freemindtronic Extension is a free extension that provides an interface between the websites you visit and your NFC HSM device using Freemindtronic® technology. The extension offers you secure management of your secrets and a simple and efficient use. It is optimized to improve your online security by using state-of-the-art encryption methods to protect your passwords, cryptocurrency information and sensitive data called secrets. You store your secrets in your contactless NFC device. The extension has features such as a password generator, a QR Code generator and an automatic warning of domain name extension type to protect you from fraud related to domain name extensions. These features are usable

without an NFC device. The extension is compatible with Chromium and Firefox based web browsers.

To use EviCore NFC HSM with Freemindtronic EviCore NFC HSM Browser Extension, you need to follow these steps:

  • Install the extension on your web browser from the official website of Freemindtronic or from the web store of your browser.
  • Launch the EviCore app on your Android phone and authorize the EviCore NFC HSM extension use in the settings.
  • Define the connection port with the extension and allow the connection request between the extension and the EviCore app.
  • Tap your NFC HSM device on the NFC reader of your Android phone and select the secret that you want to use for online authentication or payment.
  • Tap the extension icon on your web browser and access the device’s functions from any web page.

Here is a table 1 that compares some of the features of EviCore NFC HSM with Freemindtronic EviCore NFC HSM Browser Extension and other browser extensions for password management or data encryption:

FeatureEviCore NFC HSM with Freemindtronic EviCore NFC HSM Browser ExtensionOther browser extensions
SecurityHigh, uses hardware encryption and NFC communication protocols, supports multiple algorithms and standards, implements anti-cloning and anti-replay mechanisms, allows geolocation and BSSID criteria for accessing secretsLow to medium, uses software encryption and internet communication protocols, may be limited by software specifications, may be vulnerable to malware or hacking, may not allow access control criteria
ConvenienceHigh, does not require any installation or configuration on the host, can be activated by tapping on the NFC reader of the host, allows auto-login and passwordless functions, allows contactless online payment and cryptocurrency requestsLow to medium, requires installation and configuration on the software device, may need keyboard or mouse input, may not allow auto-login or passwordless functions, may not allow contactless online payment or cryptocurrency requests
CompatibilityHigh, compatible with NFC products using Freemindtronic® technology, such as EviVault, EviSeedLow to medium, may not be compatible with other browser extensions or products

Table 2 EviCore NFC HSM Web Browser Extension vs. Other Browser Extensions for Password Management and Data Encryption

ExtensionEviCore NFC HSMExtension AExtension BExtension C
Secure Password StorageYes, in NFC HSM deviceYes, in browser or cloudYes, in browser or cloudYes, in browser or cloud
Data EncryptionYes, with advanced algorithms and standards, supports text and file encryption in real time with NFC HSM deviceYes, with basic algorithms and standards, may not support text and file encryption in real timeYes, with basic algorithms and standards, may not support text and file encryption in real timeYes, with basic algorithms and standards, may not support text and file encryption in real time
NFC HSM IntegrationBuilt-inNoNoNo
Two-Factor AuthenticationOTP/HOTP, MFA from NFC HSM device (not from the extension)OTP/HOTP, SMS, EmailOTP/HOTP, Push NotificationOTP/HOTP, Authenticator App
Cross-Platform SupportYesYesYesYes
Browser CompatibilityChromium-based browsers, FirefoxChrome, FirefoxChrome, SafariFirefox, Edge
Multi-Language SupportYesNoNoYes
CostFree, but requires NFC HSM device purchaseFreeFreeFree
AnonymizedYesNoNoNo
Contactless OperationYesNoNoNo
Local and Adhoc Network SharingYesNoNoNo
Free functions offered by the extensionAdvanced password generator tool, Security alerts for http/https and domain name extensions, Text multi-format converter, Random key generatorNoneNoneNone
Protection against BITB attacksYes, with Iframe Redirect Detection and Removal (IRDR) featureNoNoNo
Strongbox externalized in the NFC Android phoneYes, with EviCore NFC HSM technologyNoNoNo

Here is a table that compares some of the features of EviCore NFC HSM with Freemindtronic EviCore NFC HSM Browser Extension and other browser extensions for password management or data encryption:

FeatureEviCore NFC HSM with FreemindtronicEviCore NFC HSM Browser ExtensionOther browser extensions
SecurityHigh, uses hardware encryption and NFC communication protocols, supports multiple algorithms and standards, implements anti-cloning and anti-replay mechanisms, allows geolocation and BSSID criteria for accessing secretsLow to medium, uses software encryption and internet communication protocols, may be limited by software specifications, may be vulnerable to malware or hacking, may not allow access control criteriaN/A
ConvenienceHigh, does not require any installation or configuration on the host, can be activated by tapping on the NFC reader of the host, allows auto-login and passwordless functions, allows contactless online payment and cryptocurrency requestsLow to medium, requires installation and configuration on the software device, may need keyboard or mouse input, may not allow auto-login or passwordless functions, may not allow contactless online payment or cryptocurrency requestsN/A
CompatibilityHigh, compatible with NFC products using Freemindtronic® technology, such as EviVault, EviSeed, and EviCypher, as well as other NFC devices that support the ISO 15693N/AMay not be compatible with other browser extensions or products

I hope this article helps you understand how EviCore NFC HSM works and what are its advantages. If you want to learn more about this technology or order your own device, you can visit the official website of Freemindtronic or contact them by email or phone. You can also follow them on social media to stay updated on their latest news and developments.

I hope this article helps you understand how EviCore NFC HSM works and what are its advantages. If you want to learn more about this technology or order your own device, you can visit the official website of Freemindtronic or contact them by email or phone. You can also follow them on social media to stay updated on their latest news and developments.

EviCore NFC HSM is a revolutionary technology that will change the way you secure your cryptographic keys and secrets. With EviCore NFC HSM, you can enjoy a high level of security, convenience and flexibility for your personal or professional needs.

Comments are closed.