EviAccess NFC HSM: A Contactless Access Control and Authentication System for Vehicles

EviAccess NFC HSM is the subject of this presentation, where we will introduce you to this patented technology that offers a secure and contactless access control and authentication system with segmented key for vehicles. You will learn how EviAccess NFC HSM works, how secure it is, what are its functions, and what are its industrial applications. You will also discover how EviAccess NFC HSM is compatible with other technologies of Freemindtronic, that develops innovative solutions for wireless access control and cybersecurity. EviAccess NFC HSM is a technology that can transform the way you access and use vehicles, by making them more secure, more convenient, and more sustainable.If you want to know more about this EviAccess NFC HSM technology, keep reading.

What is EviAccess NFC HSM?

EviAccess NFC HSM is a revolutionary technology that offers a secure and contactless access control and authentication system with segmented key for vehicles. It is designed to protect and secure the access to all types of land, air and sea vehicles, such as cars, bikes, boats, planes, etc. This technology was invented by Jacques Gascuel in 2011 and developed by Freemindtronic, a company based in Andorra that specializes in wireless access control and cybersecurity solutions. EviAccess NFC HSM works without server, nor database, and uses the NFC (Near Field Communication) technology, which produces its own energy source to power the security and cybersecurity system.

EviAccess NFC HSM is also useful to install in construction equipment to prevent theft, control the authorized driver and other uses such as electrical and environmental protection. Indeed, EviAccess NFC HSM incorporates the EviArgos One NFC technology, which has a native protection of 12V 8A and can also control a power electronics device to manage higher voltages and currents. This allows EviAccess NFC HSM to offer an intelligent circuit breaker connected to the electronics of the equipment to ensure its safety and security in a broad sense until the use of the construction equipment.

How does EviAccess NFC HSM work?

EviAccess NFC HSM works according to the following principle:

  • The vehicle is equipped with an EviArgos One NFC electronic card, which ensures the safety, security, monitoring, and traceability of the vehicle. The EviArgos One NFC card is connected to a Wireless Padlock electronic padlock, which locks and unlocks the vehicle contactless.
  • The NFC device, such as a card, a sticker, or a key ring, contains a segmented key, which is a cryptographic key divided into several independent parts. Each segment of the key is associated with a trust criterion, such as geolocation, facial recognition, fingerprint, password, etc.
  • The NFC Android or iPhone phone, used as M2M and HMI interface, allows to retrieve the segments of the key, respecting the trust criteria, to reconstitute the complete key. The NFC phone also allows to communicate with the EviArgos One NFC card and the Wireless Padlock, using the NFC technology, which produces its own energy source to power the security and cybersecurity system.
  • When the complete key is reconstituted, the NFC phone sends a signal to the Wireless Padlock, which unlocks the vehicle. The NFC phone can also send commands to the EviArgos One NFC card, to configure, interrogate, or monitor the vehicle.
  • When the vehicle is locked, the Wireless Padlock activates its motion detection and audible and visual alarm system, to prevent theft or sabotage attempts. The EviArgos One NFC card records all the actions performed on the vehicle in its tamper-proof black box, which can be consulted at any time with the NFC phone.

What are the functions of EviAccess NFC HSM?

EviAccess NFC HSM has many functions that allow the user to control and manage the access to the vehicle in a convenient and flexible way. Some of the functions are:

  • Locking and unlocking the vehicle contactless, using the NFC phone and the NFC device. The user can lock and unlock the vehicle by simply approaching the NFC phone to the NFC device, without the need for a physical key or a remote control. The NFC phone and the NFC device communicate with the Wireless Padlock and the EviArgos One NFC card, using the NFC technology, which produces its own energy source to power the security and cybersecurity system.
  • Configuring, interrogating, and monitoring the vehicle, using the NFC phone and the EviArgos One NFC card. The user can configure the vehicle settings, such as the trust criteria, the alarm system, the user profiles, etc., using the NFC phone and the EviArgos One NFC card. The user can also interrogate the vehicle status, such as the battery level, the temperature, the mileage, etc., using the NFC phone and the EviArgos One NFC card. The user can also monitor the vehicle activity, such as the access history, the alarm events, the geolocation, etc., using the NFC phone and the EviArgos One NFC card.
  • Extending the functionalities with other technologies of Freemindtronic, such as EviToken and EviCypher. EviToken is a contactless hardware security token that allows the user to authenticate to online services and applications without passwords or identifiers. EviCypher is a contactless hardware encryption device that allows the user to encrypt and decrypt data without software or drivers. EviAccess NFC HSM is compatible with these technologies, which can provide additional benefits in many fields, such as computer security, home automation, etc.

Benefits of EviAccess NFC HSM

EviAccess NFC HSM offers many benefits for users and managers of vehicles:

  • It provides a fast and easily adaptable solution for various wireless access controls, especially in the automotive sector.
  • It allows to administer and manage independently the user profiles, respecting the trust criteria previously defined, such as geolocation, facial recognition, fingerprint, password, etc.
  • It guarantees a high level of security and privacy, making access impossible to unauthorized persons or hacking attempts, thanks to a segmented cryptographic key and AES-256 encryption.
  • It is compatible with other technologies of Freemindtronic, such as EviToken and EviCypher, which greatly extends the possible added values in many fields, such as computer security, home automation, etc.
  • It is energy independent to operate. It uses energy recovery to power the security and cybersecurity system.
  • It is resistant to wave jammers used for “mouse jacking”, a technique of remote vehicle theft, thanks to a motion detection system and audible and visual alarm.

Features of EviAccess NFC HSM

EviAccess NFC HSM integrates several features to ensure the protection and security of access to vehicles:

EviArgos One NFC

The electronic card at the heart of the EviAccess NFC HSM system, which integrates a random event traceability system in an tamper-proof black box, which records all the actions performed on the vehicle. It works only contactless, with a totally autonomous security system, operating by energy recovery provided by an NFC terminal, such as an NFC Android or iPhone phone. It also integrates an intelligent asynchronous monitoring and disconnection system, which allows to detect the origin of an electrical fault from the power source or the load in real time. It is equipped with various sensors: gyroscope, accelerometer with freewheeling, thermal, electrical, black box.

FullTrack NFC

A free application to manage equipment secured by EviAccess NFC HSM, which allows to create, modify, delete, sort, and filter lists of NFC equipment, by assigning them a name, a category, a description, and a photo. It also allows to manage requests and recoveries of products via SMS, using a QR code or a link. It allows to store the secure access codes of the NFC equipment in the application, protecting them by AES 256 encryption. It allows to write and read on an NFC equipment the information related to a product registered in the application, such as its name, its category, its description, its photo, and its geographical position. It allows to activate the “tracking” mode to record the geographical position of the NFC equipment, every time they are scanned with the phone. It allows to record and share geographical positions in the application, by assigning them a name, a category, a description, and a photo. It allows to synchronize the geolocation with the atomic clock via the phone, to obtain maximum precision of the position and time. It allows to create favorites in the application, by assigning them a name, a category, a description, and a photo.

Self Sufficient Wireless Padlock

A wireless autonomous electronic padlock with variable geometry, not connected in WAN, which works without battery. The Wireless Padlock is compatible with the NFC technology, which produces its own energy source to operate its security device, configuration and interrogation of its black box, which traces the life of the access control system. The Wireless Padlock is a variable geometry padlock, which can adapt to different types of supports, such as doors, chests, chains, etc. It is resistant to shocks, weather, and sabotage attempts. It is also equipped with a motion detection system, which can trigger an audible and visual alarm in case of theft or sabotage attempt.

Industrial applications of EviAccess NFC HSM

EviAccess NFC HSM can be used in various industrial applications, such as:

Shared mobility

EviAccess NFC HSM allows to rent or share electric vehicles, such as scooters, bikes or cars, in a secure and contactless way. It allows to manage user profiles, access codes, and traceability of vehicles. It also allows to limit the maximum speed of an electric vehicle according to the type of unlocking key, for example for children having the legal age to drive an electric vehicle. EviAccess NFC HSM has been integrated into a project named Trotee’net, aiming to demonstrate the interest of this technology according to a visionary concept for this time: “Mobility Concept”. It is a concept of collaborative mobility, which allows users to rent or share electric vehicles, in a secure and contactless way. The Trotee’net project was presented to the public for the first time at the FIC (International Cybersecurity Forum) in Lille in January 2016. You can see a demonstration video of the project.

Fleet management

EviAccess NFC HSM allows to efficiently manage a fleet of vehicles, by optimizing their use, maintenance, and security. It allows to control access to vehicles, by assigning segmented keys to different users, according to their rights and needs. It allows to monitor the status of vehicles, by using the sensors embedded in the EviArgos One NFC card, which detect anomalies, faults, or incidents. It allows to consult the history of vehicles, by accessing the tamper-proof black box, which records all the actions performed on the vehicles. It also allows to prevent thefts or sabotages, by using the motion detection and audible and visual alarm system of the Wireless Padlock.

Road safety

EviAccess NFC HSM allows to reinforce road safety, by adapting the driving of vehicles to traffic conditions, traffic rules, and driver profiles. It allows to limit the maximum speed of vehicles, according to the type of unlocking key, for example for young drivers, seniors, or people under influence. It allows to detect shocks, vibrations, inclinations, or rotations of vehicles, by using the accelerometer sensor with freewheeling, which can activate or deactivate the security system according to the state of the vehicle. It also allows to report accidents or emergency situations, by using the “tracking” mode of the FullTrack NFC application, which records and shares the geographical position of the vehicles.

How does EviAccess NFC HSM work?

EviAccess NFC HSM works according to the following principle:

  • The vehicle is equipped with an EviArgos One electronic card, which ensures the safety, security, monitoring, and traceability of the vehicle. The EviArgos One card is connected to a Wireless Padlock electronic padlock, which locks and unlocks the vehicle contactless.
  • The NFC device, such as a card, a sticker, or a key ring, contains a segmented key, which is a cryptographic key divided into several independent parts. Each segment of the key is associated with a trust criterion, such as geolocation, facial recognition, fingerprint, password, etc.
  • The NFC Android or iPhone phone, used as M2M and HMI interface, allows to retrieve the segments of the key, respecting the trust criteria, to reconstitute the complete key. The NFC phone also allows to communicate with the EviArgos One card and the Wireless Padlock, using the NFC technology, which produces its own energy source to power the security and cybersecurity system.
  • When the complete key is reconstituted, the NFC phone sends a signal to the Wireless Padlock, which unlocks the vehicle. The NFC phone can also send commands to the EviArgos One card, to configure, interrogate, or monitor the vehicle.
  • When the vehicle is locked, the Wireless Padlock activates its motion detection and audible and visual alarm system, to prevent theft or sabotage attempts. The EviArgos One card records all the actions performed on the vehicle in its tamper-proof black box, which can be consulted at any time with the NFC phone.

EviAccess NFC HSM Datasheet

EviAccess NFC HSM represents the pinnacle of security system innovation, incorporating Freemindtronic’s Argos One NFC technology. This system revolutionizes access control and authentication with its unmatched security features, leveraging Near Field Communication (NFC) for enhanced protection and operational efficiency.

Comprehensive Features and Benefits

Advanced Contactless Operation

  • Functionality: Enables secure access through NFC, eliminating physical contact and reducing the risk of key or card loss, theft, and contamination.
  • User Experience: Streamlines user interaction, offering quick and hygienic access through a simple NFC tap.

Serverless Architecture

  • Reliability: Operates independently of network infrastructure, ensuring robust performance even during network outages, crucial for critical infrastructure and sensitive environments.
  • Security: Minimizes the attack surface by removing the need for central servers, reducing vulnerability to cyberattacks and data breaches.

Database-Free Configuration

  • Data Privacy: Enhances user privacy by avoiding centralized storage of sensitive information, significantly lowering the risk of data misuse or leakage.
  • Compliance: Facilitates adherence to stringent data protection regulations, including GDPR and CCPA, by minimizing data handling and storage requirements.

NFC Technology Utilization

  • Efficiency: Employs widely adopted, energy-efficient NFC technology for secure, quick device communication, simplifying the setup and use of access control systems.
  • Versatility: Supports a wide range of applications, from mobile device authentication to secure electronic system interactions, leveraging the proliferation of NFC-enabled devices.

Segmented Key Authentication Mechanism

  • Enhanced Security: Implements a sophisticated multi-factor authentication system using segmented cryptographic keys, requiring multiple trust-based validations to grant access.
  • Protection Against Unauthorized Access: Significantly reduces the risk of key duplication or sharing, ensuring that only authorized users can access secured assets.

AES-256 Encryption Standard

  • Robust Data Protection: Secures sensitive data with the industry-standard AES-256 encryption, safeguarding against unauthorized access and ensuring data integrity.
  • Global Security Compliance: Meets and exceeds global encryption standards, providing a secure foundation for protecting personal and corporate data.

RSA or ECC Digital Signature

  • Authenticity and Integrity: Utilizes RSA or ECC stanrdard or PGP digital signatures to authenticate transactions and documents, ensuring non-repudiation and preventing fraudulent activities.
  • Trust and Verification: Establishes a secure and verifiable trust chain for digital interactions, crucial for legal and financial transactions.

NFC Energy Harvesting Capability

  • Sustainability: Harnesses energy from NFC interactions, powering the system without external energy sources, promoting environmental sustainability and operational efficiency.
  • Autonomy: Enables the EviAccess NFC HSM to operate as a self-sufficient unit, independent of external power supplies, enhancing deployment flexibility and device longevity.

Tamper-proof Security Enclosure

  • Evidence Box Integration: Incorporates Freemindtronic’s patented Evidence Box, recording all operational events outside predefined parameters, offering a secure, tamper-proof log for audit and compliance purposes.
  • Legal and Insurance Applications: Provides irrefutable evidence for disputes, highly valued by insurance companies for its precise, secure event traceability.

Wireless Locking and Alert System

  • Remote Access Control: Features a wireless locking mechanism, allowing for flexible, remote management of access permissions, eliminating physical lock requirements.
  • Proactive Security Alerts: Integrates motion detection with an alarm system, instantly alerting to unauthorized access attempts or security breaches, enhancing real-time security response.

Technical Specifications

SpecificationDetail
Operating Temperature-20°C to 60°C
Operating Humidity0% to 95% RH, non-condensing
Storage Temperature-40°C to 85°C
Storage Humidity0% to 95% RH, non-condensing
Input Power5V DC, supplied via NFC Energy Harvesting
Power Consumption< 1mW in active mode, < 1µW in standby mode
Dimensions100mm x 70mm x 25mm
Weight150 grams
CertificationsFCC, CE, RoHS compliant

Applications and Industry Use Cases

EviAccess NFC HSM’s versatile technology finds applications across a wide range of industries, including but not limited to securing government facilities, data centers, healthcare facilities, critical infrastructure and manufacturing plants, facilitating secure access control, data protection and regulatory compliance. This technology has been implemented in the EviKey NFC HSM technology for the EviDisk NFC HSM USB key and SSD products, both secured contactlessly via NFC technology. Below read the few use cases.

Conclusion

EviAccess NFC HSM, enhanced with Freemindtronic’s Argos One NFC technology, sets a new standard for secure access control and authentication solutions. Its innovative approach to security, powered by NFC Energy Harvesting and protected by a tamper-proof Evidence Box, ensures unparalleled protection and operational efficiency. This datasheet underscores the system’s commitment to sustainability, user privacy, and compliance with global security standards, making it an indispensable solution for safeguarding critical assets in our increasingly connected society.

Note: Product specifications and features are subject to change. For the latest information and customized solutions, please contact EviAccess directly.

Patents of EviAccess NFC HSM

EviAccess NFC HSM is a technology protected by three patents of invention on wireless access control, segmented key authentication, and device for monitoring and protecting the power supply of an electrical device. They are issued in France, Europe, United States, South Korea, Japan, China, and Algeria. They testify to the innovative and unique character of the EviAccess NFC HSM technology, which offers a state-of-the-art solution for the protection and security of access to vehicles. These patents are:

  • Segmented Key Authentication System [US20210136579]: an authentication system to authenticate at least one application accessible by a user via a computer for which access is controlled by an authentication datum includes a main mobile device and a main token in which the authentication datum is recorded. The main mobile device is configured to recover the authentication datum of the main token using a pairing key that is segmented into a plurality of segments. A first segment is recorded on the main mobile device and at least one additional segment is recorded on a secondary mobile device and/or a secondary token. The main mobile device is configured to recover the additional segment or segments in order to reconstitute the pairing key and to present the reconstituted pairing key to the main token.
  • Access Control System [US20180336335]: the invention relates to an access control system. In particular, the invention relates to a control device for accessing a protected device, for example, access to one or more protected memories of an electronic component.
  • Device for monitoring and protecting the power supply of electrical equipment and method for implementing said device [FR2941572]: the invention relates to a device for monitoring and protecting the electrical power supply of electrical equipment enabling faults occurring in the power supply to be identified and logged in order to identify their cause and, if appropriate, the persons responsible. The invention also relates to a method for implementing such a device. Current electrical and electronic systems—such as computers, for example—are formed from a number of interconnected devices and powered from the mains supply through a stabilised power supply that provides each device (motherboard, processor, disks, etc.) with a power source that is adapted to its characteristics with regard to voltage, current, etc.

Business model of EviAccess NFC HSM

EviAccess NFC HSM is a technology that is commercialized under patent license, which means that Freemindtronic grants the right to use, produce, or sell the technology to a licensee, in exchange for a royalty fee. The patent license can be exclusive or non-exclusive, depending on the agreement between Freemindtronic and the licensee. The patent license can also be customized according to the needs and projects of the licensee, such as the type of vehicle, the market, the region, etc. Freemindtronic can also provide the entire supply chain of the custom design to the mass production, through its industrial partner, such as the Syselec Group in France Occitanie.

The patent license of EviAccess NFC HSM is a win-win solution for both Freemindtronic and the licensee, as it allows to:

  • Protect the intellectual property rights of Freemindtronic, who remains the owner of the patents and the technology.
  • Generate a steady income for Freemindtronic, who receives a royalty fee for each unit sold or used by the licensee.
  • Reduce the research and development costs for the licensee, who can benefit from the existing technology and the expertise of Freemindtronic.
  • Increase the competitiveness and the innovation potential for the licensee, who can offer a unique and cutting-edge solution to its customers.
  • Create a long-term and trustful relationship between Freemindtronic and the licensee, who can collaborate on new projects and opportunities.

If you are interested in obtaining a patent license of EviAccess NFC HSM, you can contact Freemindtronic by filling this form: [https://freemindtronic.com/contact/].

How secure is EviAccess NFC HSM?

EviAccess NFC HSM is a very secure technology. It protects the access to vehicles from unauthorized or malicious persons. It uses several mechanisms to ensure the security and privacy of the users and the vehicles, such as:

  • A segmented key, which is a cryptographic key divided into several parts. Each part is associated with a trust criterion, such as geolocation, facial recognition, fingerprint, password, etc. The segmented key makes it impossible to access the vehicle without satisfying all the trust criteria. It also prevents the key from being stolen or copied.
  • AES-256 encryption, which is a symmetric encryption algorithm that uses a 256-bit key to encrypt and decrypt data. AES-256 is one of the most secure encryption standards in the world. It is resistant to brute force attacks, differential cryptanalysis, and quantum computing. AES-256 ensures that the data stored in the NFC device and the EviArgos One NFC card are protected from unauthorized access or modification.
  • Anti-cloning and anti-replay mechanisms, which prevent the NFC device or the EviArgos One NFC card from being duplicated or used fraudulently. The NFC device and the EviArgos One NFC card have unique identifiers that are verified by the NFC phone and the Wireless Padlock. The NFC device and the EviArgos One NFC card also use a random number generator and a timestamp to generate dynamic codes that are valid only for a short period of time. These mechanisms prevent the NFC device or the EviArgos One NFC card from being cloned or replayed by an attacker.
  • Motion detection and alarm system, which protect the vehicle from theft or sabotage attempts when it is locked. The Wireless Padlock has a built-in accelerometer that detects any movement of the vehicle and triggers an audible and visual alarm. The alarm can also be activated remotely by the NFC phone or by the EviArgos One NFC card. The alarm alerts the user and the nearby people of a possible intrusion or attack on the vehicle.

EviAccess NFC HSM

  • Smart auto lock
  • Contactless unlocking with your phone
  • Unlock key setting
  • Creating a driver profile function key

Use cases of EviCar NFC HSM

How EviAccess NFC HSM secures construction equipment

Challenge:

Construction equipment is often exposed to risks of theft, vandalism, or unauthorized use, which can result in financial losses, delays, or accidents. Traditional access control systems, such as physical keys or magnetic cards, are insecure, impractical, and unreliable. Therefore, it is necessary to find a solution that can protect and secure the access to construction equipment, while offering effective management and monitoring.

Solution:

Contactless control and authentication

EviAccess NFC HSM is a contactless solution. It allows you to control and authenticate access to construction equipment. It uses a segmented and encrypted key. You lock and unlock the equipment with your NFC phone. You download an app like FullTrack NFC. You receive the segmented key from the construction company.

Access to information and history

You also access information and history of the black box of the equipment. You consult various information from the sensors. These information relate to random events, electrical voltage, load, environmental or licit use or attempted illicit use of the equipment, etc.

Management of the equipment fleet

The construction company manages the equipment fleet with the FullTrack NFC app. It assigns segmented keys to different users, according to their rights and needs. It monitors the state of the equipment, its geolocation, alerts of movement, dangerous inclinations or temperatures. It uses the sensors integrated in the EviArgos One NFC card and/or connected to it. It detects anomalies, breakdowns or incidents.

Consultation of history and prevention of thefts or sabotages

The construction company also consults the history of the equipment. It accesses the tamper-proof black box, which records all the actions performed on the equipment. It prevents thefts or sabotages. It consults the original diagnostics of breakdowns. It uses the intelligent embedded system of motion detection and alarm of the wireless padlock.

Securing the load and limiting the speed

EviAccess NFC HSM also secures the load of the equipment. It uses the wireless padlock to lock the trailer or the container without contact. It also limits the speed of the equipment, according to the type of unlocking key. For example, for inexperienced drivers, or to comply with traffic rules.

Detection of shocks, vibrations, inclinations or rotations

EviAccess NFC HSM also detects shocks, vibrations, inclinations or rotations of the equipment. It uses the accelerometer sensor with freewheeling. It activates or deactivates the security system according to the state of the equipment.

Reporting of accidents or emergency situations

EviAccess NFC HSM also reports accidents or emergency situations. It uses the “tracking” mode of the FullTrack NFC app. It records and shares the geographical position of the equipment.

How EviCar NFC HSM simplifies car rental

Challenge:

  • how to rent a car in a simple and secure way, without the need of a physical key or a card, and without the risk of losing, forgetting, or stealing the key or the card?

Solution:

  • EviCar NFC HSM allows to rent a car in a simple and secure way, using a segmented key and the NFC technology. The customer can use his or her NFC phone to unlock the car, after having downloaded the FullTrack NFC application and having received the segmented key from the car rental company. The customer can also use the FullTrack NFC application to access the information and the history of the car, such as the mileage, the fuel level, the maintenance, etc. The car rental company can use the FullTrack NFC application to manage the fleet of cars, by assigning segmented keys to different customers, according to their rights and needs. The car rental company can also use the FullTrack NFC application to monitor the status of the cars, by using the sensors embedded in the EviArgos One card, which detect anomalies, faults, or incidents. The car rental company can also use the FullTrack NFC application to consult the history of the cars, by accessing the tamper-proof black box, which records all the actions performed on the cars. The car rental company can also use the FullTrack NFC application to prevent thefts or sabotages, by using the motion detection and audible and visual alarm system of the Wireless Padlock.
Car sharing
Challenge
  • how to share a car with other people in a convenient and secure way, without the need of a physical key or a card, and without the risk of losing, forgetting, or stealing the key or the card, or giving access to unauthorized persons?
Solution
  • EviCar NFC HSM allows to share a car with other people in a convenient and secure way, using a segmented key and the NFC technology. The owner of the car can use his or her NFC phone to unlock the car, after having downloaded the FullTrack NFC application and having created the segmented key. The owner of the car can also use the FullTrack NFC application to share the segmented key with other people, such as family members, friends, or colleagues, by sending them a QR code or a link. The owner of the car can also use the FullTrack NFC application to manage the user profiles, by defining the trust criteria and the access rights for each user. The owner of the car can also use the FullTrack NFC application to access the information and the history of the car, such as the mileage, the fuel level, the maintenance, etc. The owner of the car can also use the FullTrack NFC application to monitor the status of the car, by using the sensors embedded in the EviArgos One card, which detect anomalies, faults, or incidents. The owner of the car can also use the FullTrack NFC application to consult the history of the car, by accessing the tamper-proof black box, which records all the actions performed on the car. The owner of the car can also use the FullTrack NFC application to prevent thefts or sabotages, by using the motion detection and audible and visual alarm system of the Wireless Padlock.
Car security
Challenge
  • how to secure a car from unauthorized access or hacking attempts, thanks to a segmented key authentication and AES-256 encryption. The owner of the car can use his or her NFC phone to unlock the car, after having downloaded the FullTrack NFC application and having created the segmented key. The owner of the car can also use the FullTrack NFC application to define the trust criteria for the segmented key, such as geolocation, facial recognition, fingerprint, password, etc. The owner of the car can also use the FullTrack NFC application to activate the “tracking” mode, which records and shares the geographical position of the car, every time it is scanned with the phone. The owner of the car can also use the FullTrack NFC application to report accidents or emergency situations, by using the “SOS” button, which sends a message with the location and the status of the car to a predefined contact. The owner of the car can also use the FullTrack NFC application to prevent thefts or sabotages, by using the motion detection and audible and visual alarm system of the Wireless Padlock.
Solution
  • EviCar NFC HSM allows to secure a car from unauthorized access or hacking attempts, thanks to its segmented key authentication and AES-256 encryption. The owner of the car can use his or her NFC phone to unlock the car, after having downloaded the FullTrack NFC application and having created the segmented key. The owner of the car can also use the FullTrack NFC application to define the trust criteria for the segmented key, such as geolocation, facial recognition, fingerprint, password, etc. The owner of the car can also use the FullTrack NFC application to activate the “tracking” mode, which records and shares the geographical position of the car, every time it is scanned with the phone. The owner of the car can also use the FullTrack NFC application to report accidents or emergency situations, by using the “SOS” button, which sends a message with the location and the status of the car to a predefined contact. The owner of the car can also use the FullTrack NFC application to prevent thefts or sabotages, by using the motion detection and audible and visual alarm system of the Wireless Padlock.

Shared mobility

Challenge

  • Renting or sharing electric vehicles, such as scooters, bikes or cars, in a secure and contactless way. Managing user profiles, access codes, and traceability of vehicles. Limiting the maximum speed of an electric vehicle according to the type of unlocking key, for example for children having the legal age to drive an electric vehicle.

Solution

EviAccess NFC HSM allows to rent or share electric vehicles, such as scooters, bikes or cars, in a secure and contactless way. It allows to manage user profiles, access codes, and traceability of vehicles. It also allows to limit the maximum speed of an electric vehicle according to the type of unlocking key, for example for children having the legal age to drive an electric vehicle. EviAccess NFC HSM has been integrated into a project named Trotee’net, aiming to demonstrate the interest of this technology according to a visionary concept for this time: “Mobility Concept”. It is a concept of collaborative mobility, which allows users to rent or share electric vehicles, in a secure and contactless way. The Trotee’net project was presented to the public for the first time at the FIC (International Cybersecurity Forum) in Lille in January 2016.

Fleet management

Challenge

Efficiently managing a fleet of vehicles, by optimizing their use, maintenance, and security. Controlling access to vehicles, by assigning segmented keys to different users, according to their rights and needs. Monitoring the status of vehicles, by using the sensors embedded in the EviArgos One NFC card, which detect anomalies, faults, or incidents. Consulting the history of vehicles, by accessing the tamper-proof black box, which records all the actions performed on the vehicles. Preventing thefts or sabotages, by using the motion detection and audible and visual alarm system of the Wireless Padlock.

Solution

EviAccess NFC HSM allows to efficiently manage a fleet of vehicles, by optimizing their use, maintenance, and security. It allows to control access to vehicles, by assigning segmented keys to different users, according to their rights and needs. It allows to monitor the status of vehicles, by using the sensors embedded in the EviArgos One NFC card, which detect anomalies, faults, or incidents. It allows to consult the history of vehicles, by accessing the tamper-proof black box, which records all the actions performed on the vehicles. It also allows to prevent thefts or sabotages, by using the motion detection and audible and visual alarm system of the Wireless Padlock.

Road safety

Challenge

Reinforcing road safety, by adapting the driving of vehicles to traffic conditions, traffic rules, and driver profiles. Limiting the maximum speed of vehicles, according to the type of unlocking key, for example for young drivers, seniors, or people under influence. Detecting shocks, vibrations, inclinations, or rotations of vehicles, by using the accelerometer sensor with freewheeling, which can activate or deactivate the security system according to the state of the vehicle. Reporting accidents or emergency situations, by using the “tracking” mode of the FullTrack NFC application, which records and shares the geographical position of the vehicles.

Solution

EviAccess NFC HSM allows to reinforce road safety, by adapting the driving of vehicles to traffic conditions, traffic rules, and driver profiles. It allows to limit the maximum speed of vehicles, according to the type of unlocking key, for example for young drivers, seniors, or people under influence. It allows to detect shocks, vibrations, inclinations, or rotations of vehicles, by using the accelerometer sensor with freewheeling, which can activate or deactivate the security system according to the state of the vehicle. It also allows to report accidents or emergency situations, by using the “tracking” mode of the FullTrack NFC application, which records and shares the geographical position of the vehicles.

Automatic locking of the access control when the vehicle is stopped

Challenge

Securing the vehicle from unauthorized access or use when the driver is away. Saving the battery of the vehicle by cutting off the power supply of the vehicle when it is not in use. Simplifying the user experience by eliminating the need of manually locking or unlocking the vehicle with a physical key or a remote control. Customizing the user preferences by allowing the user to set the conditions for the automatic locking of the vehicle according to his or her needs and habits.

Solution

EviAccess NFC HSM has a feature that allows to automatically lock the access control when the vehicle is stopped in certain conditions that are configurable, such as the position of the vehicle, its inclination, a geographical zone, a presence detector and other sensors such as gyroscope, accelerometer, electric, accelerator sensor. These sets of information allow to determine that the vehicle is parked by the driver. This triggers the automatic locking of the ignition contact of the vehicle.

This feature of EviAccess NFC HSM provides several benefits, such as:
  • Enhancing the security of the vehicle, by preventing unauthorized access or use of the vehicle when the driver is away.
  • Saving the battery of the vehicle, by cutting off the power supply of the vehicle when it is not in use.
  • Simplifying the user experience, by eliminating the need of manually locking or unlocking the vehicle with a physical key or a remote control.
  • Customizing the user preferences, by allowing the user to set the conditions for the automatic locking of the vehicle according to his or her needs and habits.

Conclusion on EviAccess NFC HSM technology

EviAccess NFC HSM is a revolutionary technology that brings more security, comfort and performance to users and managers of vehicles. It is a cutting-edge solution developed by Freemindtronic, a leader in the field of NFC and cybersecurity. EviAccess NFC HSM is a technology protected by three patents of invention on wireless access control, segmented key authentication, and device for monitoring and protecting the power supply of an electrical device. They are issued in France, Europe, United States, South Korea, Japan, China, and Algeria. They testify to the innovative and unique character of the EviAccess NFC HSM technology, which offers a state-of-the-art solution for the protection and security of access to vehicles. These patents are available under patent license from Freemindtronic, who can assist you in the implementation of this technology according to your needs and projects. Freemindtronic can also provide you with the entire supply chain of the custom design to the mass production, through its industrial partner, such as the Syselec Group in France Occitanie.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.