How EviCall NFC HSM works: a technology that lets you store and use your phone numbers securely and contactlessly

EviCall NFC HSM is a technology that allows you to store and use your phone numbers in a secure and contactless way. It protects your calls and SMS from any digital trace, using encryption keys that you generate and store in an NFC device, such as a card, a sticker or a keychain. In this article, you will learn how EviCall NFC HSM works, what are the benefits, and how to get it. EviCall NFC HSM is a patented technology by Freemindtronic, a company from Andorra that specializes in NFC security solutions.

How to use EviCall NFC HSM

To use EviCall NFC HSM, you need to follow these steps:

  • Download and install the Freemindtronic app on your NFC-compatible Android smartphone from the Google Play Store clicking is [here].
  • Launch the app and follow the instructions to associate your NFC device with your smartphone.
  • Choose an access profile for your NFC device: administrator or user. The administrator profile allows you to manage all the phone numbers stored in the NFC device, while the user profile allows you to access only the numbers that the administrator has authorized you to use.
  • Define up to 9 trust criteria for encrypting your phone numbers. These criteria are parameters that you can choose to enhance the security of your numbers, such as geolocation, BSSID (Wi-Fi network identifier), password or fingerprint. You can combine several criteria to create different trust levels depending on the phone numbers or situations.
  • Add the phone numbers that you want to store in the NFC device. You can enter them manually or import them from your phone book. You can also assign a name to each number for easy identification.
  • The procedures for sharing phone contacts require that the recipient has an NFC HSM compatible with the EviCall technology:
    • Share a phone number via a QR Code encrypted in RSA 4096 with the recipient’s public key by different means:
      • any means of communication existing in the phone: email, SMS, MMS, chat …
      • proximity sharing by Bluetooth
    • Share a phone number by displaying on the phone screen the encoded QR code to scan by the recipient or by using the Beam NFC Android technology.
    • Share the contact by encrypted copy or cloning in AES 256 between two NFC HSM paired on the same phone
  • Retrieve a phone contact from an NFC HSM on computer via the EviCore NFC HSM Browser Extension technology via its “Digital Post-it” function“.
  • Absolute control of shared phone contacts.
  • Authenticate yourself with the NFC device by approaching your smartphone to the device and validating the trust criteria that you have defined. You will then see the encrypted phone numbers that you have access to on your smartphone screen.
  • Select the number that you want to use and choose the action that you want to perform: call or send an SMS. The app will then decrypt the number and launch the call or SMS with your usual phone operator.

How does EviCall NFC HSM automatically delete the numbers used in the call list?

EviCall NFC HSM is an innovative solution that secures your contacts and phone communications. It uses a contactless smart card (NFC) as a hardware security module (HSM). Therefore, it protects your data from hackers, spies or identity thieves.

When you call a contact via EviCall NFC HSM, the real phone number of the contact is temporarily decrypted in the phone’s volatile memory. The number is automatically dialed on the phone. The contact is never stored in your phone, SIM card or eSIM.

After the call, EviCall NFC HSM automatically deletes the number used from the NFC HSM from the phone’s history. As a result, no one can access the real number of the contact or trace the call history in the phone.

This feature preserves your privacy and that of your contacts. Moreover, it prevents attempts of espionage, hacking or identity theft.

What are the benefits of EviCall

EviCall NFC HSM has several advantages over other solutions for storing and using phone numbers:

  • It is more secure than storing your numbers on your smartphone or in the cloud, as they are encrypted by keys that only you have access to.
  • It is more convenient than typing or copying-pasting your numbers every time you want to call or send an SMS, as you can do it with a simple gesture.
  • It is more flexible than using a fixed SIM card or a virtual number, as you can change or add numbers at any time.
  • It is more reliable than relying on internet connection or third-party services, as it works with any phone operator and does not depend on external factors.

How to get EviCall NFC HSM

EviCall NFC HSM is not available for sale as a standalone product. It is only available under patent license to be integrated into white-label products based on this technology. If you are interested in using EviCall NFC HSM for your personal or professional needs, you can contact Freemindtronic clicking is [here] to find out more about their products and services

FAQ on EviCall NFC HSM

Here are some frequently asked questions and their answers:

  • Frequently asked questions

Frequently asked questions

You need to have an NFC-compatible Android smartphone and the Freemindtronic app installed. You also need to have an NFC device with the HSM module integrated. You can get these devices from Freemindtronic or its partners.

Yes, EviCall NFC HSM works with any phone operator, as it uses the standard GSM network to make calls or send SMS. It does not need an internet connection or a third-party service to work.

Yes, EviCall NFC HSM is compatible with other NFC technologies, such as bank cards, access badges or smart tags. You can use your NFC device to interact with these technologies without compromising the security of your phone numbers.

Yes, EviCall NFC HSM respects the privacy of users, as it does not collect or transmit any personal data. Your phone numbers are encrypted and stored in your NFC device, and only you can access them. You can also choose who can use your numbers and under what conditions.