Tag Archives: contactless security

image_pdfimage_print

EviPro NFC Expo Smartcity: Discover the contactless security technology by Freemindtronic

A colorful illustration of the EviPro NFC Expo Smartcity World Congress with logos of sponsors and a smart city emerging from a smartphone.

EviPro NFC is a white label product that allows to secure secrets via NFC HSM modules. Freemindtronic, an innovative and pioneering company in the field of contactless security, presented this technology at the Smartcity Expo World Congress 2018. If you are interested in this technology, we invite you to come to our stand Hall P2, level0 street D stand 425.

Demo Show Events

What is EviPro NFC presented at Expo Smartcity?

EviPro NFC is a white label product that allows to secure secrets (passwords, PIN codes, encryption keys, etc.) via NFC HSM (Hardware Security Module) modules. These modules are physical devices that store secrets in an encrypted way and protect them from any attempt of extraction or modification. They come in the form of keychains (NFC HSM Tag Keychain) or cards (NFC HSM Card) designed and manufactured by Freemindtronic.

Demo show in booth

How to use EviPro NFC presented at Expo Smartcity?

To use this technology, you just need to have an Android NFC phone and the Android NFC application developed by Freemindtronic. By passing the NFC HSM module under the phone, the user can display the secret, share it in RSA 40960 (a very robust asymmetric encryption algorithm) or use it directly on his phone or on a computer via a web extension paired with the phone serving as a terminal.

Cybersecurity conference by Jacques Gascuel

Benefits of EviPro NFC

EviPro NFC has several advantages over traditional solutions for storing secrets:

  • It works without server or database, which reduces costs and risks of hacking.
  • It works only without contact, which avoids compatibility or connectivity issues.
  • It is lifetime without battery, without maintenance and tamperproof and waterproof, which ensures its reliability and durability.
  • It uses an AES 256 encryption algorithm, recognized as one of the safest in the world, to encrypt the secrets stored in the EPROM memory of the NFC.
Use case

Why use EviPro NFC presented at Expo Smartcity?

This product is ideal for security agents who need to access sensitive buildings and premises. Indeed, with EviPro NFC Expo Smartcity, they can:

  • Manage and receive their secrets easily without having to memorize or write them down.
  • Access secure places using the NFC HSM to display the user in volatile memory to the security agent the secrets to access his surveillance place without leaving any trace of these secrets in the phone.
  • Share their secrets with their colleagues or superiors in a secure and controlled way.
  • No risk in case of loss, theft or attempted compromise of the NFC HSM module locked to access with more than 9 trust criteria serving as a multifactor authentication system. Knowing that the secrets contained in NFC HSM can be cloned, backed up in an encrypted way for later restoration in a new NFC HSM.
  • Benefit from a high level of security thanks to the physical and logical protection of the NFC HSM module encrypted in AES 256 with segmented key.
Buy

How to get EviPro NFC

EviPro NFC is a product marketed in white label by Fullsecure Andorra, a company specialized in the distribution of IT security solutions. To learn more about this technology or to place an order, you can contact Fullsecure Andorra at the following coordinates:

Send us a message

    Buy

    Meet us at the Smartcity Expo World Congress 2018

    If you are curious to discover EviPro NFC Expo Smartcity in action, we are waiting for you at our stand Hall P2, level0 street D stand 425. You will be able to test our technology, ask your questions and exchange with our team. We will be happy to welcome you and show you our contactless security solution.

    EviTag NFC HSM at CONAND 2018: a Bug Bounty Express organized by Fullsecure

    Evitag NFC HSM at CONAND 2018, a contactless password manager service.
    Freemindtronic contactless technology NFC EviTag rugged ip6k9k Android NFC Phone hands Made in Andorra

    Evitag NFC HSM at CONAND 2018: Fullsecure, partner of the cybersecurity congress in Andorra, organizes a Bug Bounty Express on its product. It is a security challenge that consists of detecting vulnerabilities on this innovative product that allows to secure your secrets via an NFC electronic module. The Bug Bounty Express takes place on the Fullsecure booth during the second edition of CONAND 2018, on February 7 and 8.

    Bug Bounty Show Events

    What is CONAND 2018?

    CONAND 2018 is an event organized by Andorra Telecom, the telecommunications operator of the country, in collaboration with the government of Andorra, the Cybersecurity Research Center of the University of Andorra and the Chamber of Commerce, Industry and Services of Andorra. It aims to promote cybersecurity as a key element of digital transformation and to strengthen Andorra’s position as a technological and innovative hub. The second edition of this congress took place from February 7 to 8, 2018 at the Congress Center of Andorra la Vella and brought together national and international experts, companies, institutions and researchers around conferences, workshops,

    Demo show in booth

    How to use Evitag NFC HSM?

    To use Evitag NFC HSM, you just need to have an Android NFC smartphone and the Android application developed by Freemindtronic Andorra. By passing the NFC HSM module under the phone, you can display your secret, share it in RSA 4096 (a very robust asymmetric encryption algorithm) or use it directly on your phone or on a computer via a web extension coupled to the phone serving as a terminal.

    Cyber Safety & Security

    What are the advantages of Evitag NFC HSM?

    Evitag NFC HSM has several advantages over traditional solutions for storing your secrets:

    • It works without server or database, which reduces costs and risks of hacking.
    • It works only without contact, which avoids compatibility or connectivity issues.
    • It is lifetime without battery, without maintenance and tamperproof and waterproof, which ensures its reliability and durability.
    • It uses an AES 256 encryption algorithm, recognized as one of the safest in the world, to encrypt your secrets stored in the EPROM memory of the NFC.
    Use case

    Who is Evitag NFC HSM for?

    Evitag NFC HSM is for anyone who needs to secure their secrets in a convenient and reliable way. It is especially useful for private users who want to protect their online accounts, digital wallets, social media profiles and other sensitive information. Indeed, with Evitag NFC HSM, you can:

    • Manage and access your secrets easily without having to memorize or write them down.
    • Log in to your online accounts using the NFC HSM to display your password in volatile memory on your phone without leaving any trace of it.
    • Share your secrets with your friends or family in a secure and controlled way.
    • No risk in case of loss, theft or attempted compromise of the NFC HSM module locked to access with more than 9 trust criteria serving as a multifactor authentication system. Knowing that your secrets contained in the NFC HSM can be cloned, backed up in an encrypted way for later restoration in a new NFC HSM.
    • Benefit from a high level of security thanks to the physical and logical protection of the NFC HSM module encrypted in AES 256 with segmented key.
    Buy

    How to get Evitag NFC HSM?

    Evitag NFC HSM is a product marketed in white label by Fullsecure, a company specialized in the distribution of IT security solutions. To learn more about Evitag NFC HSM or to place an order, you can contact Fullsecure at the following coordinates:

    Send us a message

      Buy

      Visit our exhibition and demonstration space at CONAND 2018

      If you are curious to discover Evitag NFC HSM in action, we invite you to visit our exhibition and demonstration space at CONAND 2018. You will be able to test our product, ask your questions and exchange with our team. We will be happy to welcome you and show you our contactless security solution.

      Join the Bug Bounty Express on Evitag NFC HSM

      If you are interested in participating in the Bug Bounty Express on Evitag NFC HSM, you can find more information about the challenge, the rules, the rewards and the registration process on the following link: Bug Bounty Express on Evitag NFC HSM. This is a great opportunity to test your skills, learn new techniques and earn incentives for finding vulnerabilities on this innovative product. Don’t miss this chance to join the cybersecurity community and contribute to making the digital world safer.

      INNTEC 2017: Contactless security innovations by Freemindtronic

      A promotional image for INNTEC 2017 featuring cyber security products and partners.

      Freemindtronic, together with FULLSECURE®, presented their contactless security innovations at INNTEC 2017, the Innovation and New Technologies Summit in Andorra. They showcased their EviCard NFC HSM and EviTag NFC Keychain products, which allow to secure your personal data via NFC HSM modules. If you are interested in these innovations, you can visit their exhibition and demonstration space.

      Demo Show Events

      What is INNTEC 2017?

      INNTEC 2017 is an event organized by ACTINN Andorra, a partner of ACTUA Andorra. It aims to promote innovation and new technologies in Andorra and to foster the transformation of the economy. The second edition of this event took place from November 28 to 30, 2017, and focused on “The 4.0 Revolution in Andorra.

      What are EviCard NFC HSM and EviTag presented at INNTEC 2017?

      EviCard and EviTag are two contactless security white label products developed by Freemindtronic. They are based on the EviCore NFC HSM technology, which allows to secure your personal data (passwords, PIN codes, encryption keys, etc.) via NFC HSM (Hardware Security Module) modules. These modules are physical devices that store your personal data in an encrypted way and protect them from any attempt of extraction or modification. They come in the form of cards (EviCard NFC HSM) or keychains (EviTag NFC Keychain) designed and manufactured by Freemindtronic.

      Demo show in booth

      How to use EviCard NFC or EviTag presented at INNTEC 2017?

      To use EviCard NFC HSM and EviTag NFC Keychain, you just need to have an Android NFC phone and the Android NFC application developed by Freemindtronic. By passing the NFC HSM module under the phone, you can display your personal data, share it in RSA 40960 (a very robust asymmetric encryption algorithm) or use it directly on your phone or on a computer via a web extension paired with the phone serving as a terminal.

      Safety and Cybersecurity System presented at INNTEC 2017

      What are the benefits of EviCard or EviTag ?

      EviCard NFC HSM and EviTag NFC Keychain have several benefits over traditional solutions for storing your personal data they:

      • work without server or database, which reduces costs and risks of hacking.
      • work only without contact, which avoids compatibility or connectivity issues.
      • are lifetime without battery, without maintenance and tamperproof and waterproof, which ensures their reliability and durability.
      • use an AES 256 encryption algorithm, recognized as one of the safest in the world, to encrypt your personal data stored in the EPROM memory of the NFC.
      Use case

      Why use EviCard or EviTag?

      EviCard NFC HSM and EviTag NFC Keychain are suitable for anyone who needs to secure their personal data in a convenient and reliable way. They are especially useful for private users who want to protect their online accounts, digital wallets, social media profiles, and other sensitive information. Indeed, with EviCard NFC HSM and EviTag NFC Keychain, you can:

      • Manage and access your personal data easily without having to memorize or write them down.
      • Log in to your online accounts using the NFC HSM to display your password in volatile memory on your phone without leaving any trace of it.
      • Share your personal data with your friends or family in a secure and controlled way.
      • No risk in case of loss, theft or attempted compromise of the NFC HSM module locked to access with more than 9 trust criteria serving as a multifactor authentication system. Knowing that your personal data contained in NFC HSM can be cloned, backed up in an encrypted way for later restoration in a new NFC HSM.
      • Benefit from a high level of security thanks to the physical and logical protection of the NFC HSM module encrypted in AES 256 with segmented key.
      Buy

      How to get EviCard NFC HSM and EviTag NFC Keychain

      EviCard NFC HSM and EviTag NFC Keychain are products marketed in white label by FULLSECURE®, a company specialized in the distribution of IT security solutions. To learn more about EviCard NFC HSM and EviTag NFC Keychain or to place an order, you can contact FULLSECURE® at the following coordinates:

      Send us a message

        Visit our exhibition and demonstration space at INNTEC 2017

        If you are curious to discover EviCard NFC HSM and EviTag NFC Keychain in action, we invite you to visit our exhibition and demonstration space at INNTEC 2017. You will be able to test our products, ask your questions and exchange with our team. We will be happy to welcome you and show you our contactless security solutions.