EviCore NFC HSM Browser Extension: The ultimate solution for online security and convenience. Compatible with NFC products using Evicore NFC HSM technology

EviCore NFC HSM Browser Extension is a free extension that provides an interface between the websites you visit and an NFC HSM device using Evicore NFC HSM technology paired via a QR code to our Freemindtronic application for NFC phones available on Google Play. The extension lets you manage your secrets securely and use them simply and efficiently.

It is optimized to improve your online security by using state-of-the-art encryption methods to protect your passwords, cryptocurrency information and sensitive data called secrets. You store your secrets in your contactless NFC device.

The extension features a password generator, a QR Code generator and an automatic warning of domain name extension type that protect you from fraud related to domain name extensions. These features are usable without the NFC device.

Our extension is also designed to offer you maximum security for your data by automatically encrypting the exchange of secrets contained in the NFC HSM on the local network. The auto-filling of fields is also encrypted to protect you against hacking risks. The auto-login to an account on the internet makes your life easier with contactless passwordless function.

It is easy to use and guarantees the confidentiality of your data.

It is particularly useful for users of password managers, cryptocurrencies, data encryption.

Download our free extension now and enjoy peace of mind knowing that your sensitive information is protected.

How does it work EviCore NFC HSM Browser Extension?

The EviCore NFC HSM Browser Extension works with an NFC HSM device that contactless stores your secrets in a secure way. You can create different types of secrets, such as login IDs, credit cards, notes, seed phrases, identification cards or cloud keys. Each secret has a label that identifies it and allows you to find it easily.

To use a secret, you need to scan a QR code to pair your NFC HSM device with your phone. Then, you need to connect your phone to your computer via a local or ad-hoc network encrypted from end to end with one-time keys generated by certificates renewed at each session by exchanging 5 public keys between the extension and the application. This makes it impossible for a man-in-the-middle attack.

Once connected, you can access and use your secrets from the extension for various purposes. For example, you can encrypt or decrypt data using your phone as a terminal to the NFC HSM. You can also auto-fill or auto-login to websites using your secrets without having to know, enter, memorize, see or access them. The multi-factor authentication is done by the Android NFC application with EviCore NFC HSM technology that automatically verifies all authentication factors defined by the user of NFC HSM.

The extension also offers other features that enhance your online security and convenience. For example, you can generate strong passwords or QR codes with a click of a button. You can also check if a website uses https or http protocol and if its domain name extension is prone to typosquatting attacks.

Auto-filling of cryptocurrency information

The EviCore NFC HSM Browser Extension also offers a unique feature for cryptocurrency users: the contactless auto-filling of private keys, public addresses and seed phrases from the NFC HSM device. This feature allows you to fill in any field of any platform that accepts the import of cryptocurrency information without having to know, enter, memorize, see or access them.

To use this feature, you need to create a label (secret) in your NFC HSM device that contains your private key, public address or seed phrase. You can choose from various formats and standards, such as BIP 39. You can also select the number of words and the language for your seed phrase.

Once you have created your label, you can use it to auto-fill any field on any website that supports cryptocurrency import. For example, you can use it to access your wallet, exchange or platform without having to type or copy your information. The extension will automatically detect the type and format of the field and fill it with the corresponding information from your label.

This feature is very convenient and secure for cryptocurrency users who want to avoid typing errors, clipboard hacking and phishing attacks. It also contactless saves you time and hassle by simplifying your access to your cryptocurrency accounts.

However, this feature does not allow you to sign transaction operations on the blockchain. The extension does not have access to your secrets and cannot perform any action on your behalf. You still need to use another tool or device to sign and confirm your transactions.

The contactless auto-filling of cryptocurrency information is a unique feature that distinguishes our extension from other solutions on the market. It is designed to offer you more security and convenience for your online activities involving cryptocurrencies.

How to use contactless auto-filling of cryptocurrency information

To use contactless auto-filling of cryptocurrency information with our extension, you need to follow these steps:

  • Create a label (secret) in your NFC HSM device that contains your private key, public address or seed phrase. You can choose from various formats and standards, such as BIP 39. You can also select the number of words and the language for your seed phrase.
  • Pair your NFC HSM device with your phone via a QR code scan.
  • Connect your phone to your computer via a local or ad-hoc network.
  • Access any website that supports cryptocurrency import.
  • Select the field that you want to fill in with your cryptocurrency information.
  • Use your phone as a terminal to the NFC HSM device and authorize the auto-filling request.
  • The extension will automatically fill in the field with the corresponding information from your label.

You can use this feature for any field that accepts private keys, public addresses or seed phrases. For example, you can use it for:

  • Accessing your hot wallet account on a platform that allows importing private keys or seed phrases
  • Sending or receiving cryptocurrencies on an exchange that requires entering public addresses
  • Restoring your cold wallet or hardware wallet using seed phrases

How to contactless save seed phrases in NFC HSM device by EviCore NFC HSM Browser Extension

Another benefit of using our extension is that you can contactless save Seed phrases in your NFC HSM device using EviCore NFC HSM technology. Seed phrases are sequences of words that let you generate private keys and public addresses for your cryptocurrency wallets. They also help you restore your wallets in case you lose them or forget your passwords.

By generating seed phrases with EviCore NFC HSM technology, you can create new cryptocurrency wallets without having to buy or use a hardware wallet or cold wallet. You can also contactless save them in your NFC HSM device using our extension and use them for various purposes, such as restoring your wallets or generating public addresses.

Real-time Text and File Encryption Function of EviCore NFC HSM Browser Extension

The extension is a convenient tool for real-time encryption of text and files using AES 256 encryption. It offers secure management of your secrets and is simple and efficient to use. It works with an NFC HSM device using Evicore NFC HSM technology and a phone. It secures all communication protocols (Wi-Fi, LAN, Bluetooth, proximity, Adhoc, WebRTC) between the EviCore NFC HSM and its browser-based extension for Chromium and Firefox with the ECDH Curve 25519 with segmented key authentication.

How to Encrypt Text with EviCore NFC HSM

  • To encrypt text with EviCore NFC HSM in real-time, click on “Evicrypt”
  • Enter the text you want to encrypt.
  • Click to encrypt and choose the encryption key
  • Click the “Send by email” button to send the encrypted text.

How to Encrypt Files with EviCore NFC HSM

  • To encrypt files with EviCore NFC HSM in real-time, drag and drop them or select them to be encrypted.
  • Click to encrypt and choose the encryption key
  • Set a common name for the encrypted files in a field and send them

Absolute Privacy

  • The text entered in plain text is never saved.
  • Everything is done in volatile memory of the computer.
  • Once the text is encrypted from the NFC HSM, the original text no longer exists and is replaced by the encrypted one.
  • The text will always remain end-to-end encrypted.

Decryption

  • The copied-pasted encrypted text in the extension is done in volatile memory of the computer.
  • It is decrypted from the NFC HSM without making any backup.
  • After reading, the plain and encrypted data are not saved, which ensures absolute confidentiality.

What are the benefits Contactless Browser Extension?

The Fremindtronic Extension offers many benefits for users who want to protect their online data and identity. Here are some of them:

Absolute Anonymity

The extension works offline, without a database and only in real time in volatile memory of the computer. The same system on the Android NFC phone with which the extension is paired via the phone where the application is installed embedding EviCore NFC HSM technology. As a result, no backup in the computer or in the Android NFC phone application is performed. It’s plug and play. No data collected or requested, function on local network or adhoc phone encrypted from end to end from the device via one-time keys generated by certificates renewed at each session by exchanging 5 public keys between the extension and the application.

High Security

The extension uses advanced encryption algorithms and techniques to secure your secrets and their transmission. It also provides anti-phishing protection before authorizing auto-filling or auto-login fields with its sandbox technique and strongbox function.

Easy Usability

The extension has a user-friendly interface and intuitive features that make it easy to create, manage and use your secrets. You can also customize your settings according to your preferences and needs.

Portability

The extension works with any NFC HSM device using Evicore NFC HSM technology. You can use your secrets on any computer or browser that supports the extension. You can also access your secrets from your phone with the Freemindtronic application for NFC phones.

Compatibility

The extension is compatible with most websites and platforms that require login, payment or encryption. It also supports various types of secrets, such as passwords, cryptocurrency information, notes, Seed phrases, identification cards or cloud keys.

How to get started with EviCore NFC HSM Browser Extension?

To get started with the Freemindtronic® Extension, you need to follow these steps:

  • Download and install the Freemindtronic® extension from the Chrome Web Store or download from Freemindtronic® website for Firefox.
  • Download and install the Freemindtronic® application for NFC phones from Google Play.
  • Get an NFC HSM device using Evicore NFC HSM technology from our online store or one of our partners.
  • Pair your NFC HSM device with your phone via a QR code scan.
  • Connect your phone to your computer via a local or ad-hoc network.
  • Start creating and using your secrets with the extension.

For more details and instructions, please check out our beginner’s guide.

More information

If you want to learn more about the Freemindtronic Extension and its features, please visit our website or contact us. You can also read our security information standards, algorithms and regulatory page for more technical information.

We hope you enjoy using our extension and benefit from its security and convenience. Thank you for choosing Freemindtronic for Web Browser!

Datasheet: EviCore NFC HSM technology for Browser Extensions

The EviCore NFC HSM technology for Web Contactless Browser Extension is a powerful tool that enhances your online security and convenience. Here are some of its main features and specifications:

  • Compatible with Chrome and Firefox browsers
  • Compatible with Android NFC phones with Freemindtronic application installed
  • Compatible with NFC HSM devices using Evicore NFC HSM technology
  • Supports various types of secrets, such as passwords, credit cards, notes, seed phrases, identification cards or cloud keys
  • Supports various encryption algorithms, such as ECDH Curve 25519 with segmented key authentication, AES 256.
  • Supports various domain name extensions, such as .com, .fr, .ad or .gov
  • Supports various languages, such as AR, CA, CN, DE, EN, ES, FR, IT, JA, PT, RO, RU, UKL, HIN.
  • Offers features such as password generator, QR Code generator, https control function or typosquatting risk function
  • Offers functions such as data encryption with EviCrypt for texts and EviFile for files, create a new label (secret), digital post-it, tools, information, extension settings or strongbox function
  • Offers automatic encryption of secrets and their transmission on the local network
  • Offers automatic filling and login of fields with contactless passwordless function
  • Offers anti-phishing protection with sandbox technique and strongbox function
  • Offers absolute anonymity with offline mode, no database and no data collection or request
  • Offers portability with any NFC HSM device using Evicore NFC HSM technology
  • Offers multi-factor authentication with Android NFC application with EviCore NFC HSM Technology

Table of functions

The EviCore NFC HSM technology for Web Browser extension offers many functions that help you create, manage and use your secrets. Here is a table that summarizes all the functions and their descriptions:

We define functions that work without the need to buy a product embedding EviCore NFC HSM technology as free of charge. The red cross ❌ indicates that you must have a product with one of our technologies to use the function. The green pictogram ✅ indicates, on the contrary, that you do not need a product with our technologies. They are therefore freely usable without user silence, but are protected by patents and copyright. This prohibits all acts of total or partial copying without the explicit agreement of Freemindtronic.

Function

Description

Free

FMT

PassCypher

Management of Paired Phones

  • Allows you to add a phone to the list of devices paired with the EviCore NFC HSM for Web Browser extension.
  • Allows you to list the paired phones with management of favorites, direct call and deletion.
  • Button to add a phone

Data Encryption

  • Allows you to encrypt or decrypt data using the paired phone as a terminal to the NFC HSM.
  • Allows you to select the paired phone serving as a terminal to the NFC HSM.
  • Allows you to use selection buttons to encrypt or decrypt
  • Button to send by email after encrypting the text
  • Button to copy to clipboard
  • Button to copy from clipboard
  • Button to encrypt
  • Button to decrypt

EviCrypt: Text Encryption

  • Allows you to encrypt text or files using EviCrypt technology.
  • Allows you to encrypt text by clicking on “evicrypt”.
  • Allows you to encrypt files by dragging and dropping or selecting the files to encrypt.
  • Allows you to define a common name for the encrypted files in a field.

EviFile: Files Encryption

  • Allows you to encrypt multiple files at the same time in AES-256 from the keys contained in the NFC HSMs using the “EviFile” technology.
  • Simply drag and drop the files into the window or select the files to encrypt.
    In the field place above the drag and drop area where is indicated “define a common text to start the name of each encrypted file”

Create a new label (secret)

  • Allows you to create a label containing sensitive information such as a login ID, a segmented key, a credit card, a note, a seed phrase, an identification card or a cloud key.
  • Allows you to define the name of the label in a field .
  • Allows you to use an intelligent random password generator for login IDs .
  • Allows you to enter the information related to the credit card in fields (number, holder , CVV, expiration date ).
  • Allows you to write the note in a field with an automatic calculation of the number of possible characters .
  • Allows you to select the number of words and the language for the seed phrase in a button .
  • Allows you to write the text of the identification card in a field with an automatic detection of the standard .
  • Allows you to enter the ID and key for the cloud key in fields .
  • Allows you to create a compatible QR Code for each label in a button

Digital Post-it

  • Allows you to retrieve in clear a label from the NFC HSM.
  • Allows you to manually use the information for copying and pasting.
  • Includes IDs, credit cards, bank account information, notes, seed phrases, identification cards, phone contacts, derived private keys, cryptocurrency public keys and Cloud identification keys.
  • Allows you to define the display time of the label obtained with two icons + and , the time is displayed in the middle part by moving a cursor.

Tools

  • Allows access to useful tools such as a password generator or a text-to-QR Code converter.
  • Allows you to use options to include or exclude numbers, lowercase, uppercase and symbols in the password generator .
  • Allows you to use a selection button to choose the number of characters (from 4 to 512) in the password generator.
  • Allows you to display and copy the generated password in a button.
  • Allows you to randomly generate a new password in a button.
  • Allows anonymous conversion of text into QR Code without redirection, without remote server and without saving.
  • Allows generation of a QR Code in GIF format that can be saved or printed .

Password manager avanced :

  • Real-time state bar of entropy resulfata based on Shanon mathematical function
  • Passphrase generator

Information

  • Allows access to information about the EviCore NFC HSM for Web Browser extension, such as the link to download the Android Freemindtronic application embedding the EviCore NFC HSM technology, the detailed tutorials available in the extension, the link to the user license of the extension and the link to the privacy policy.

Extension Settings

  • Allows access to the general, connection, payment and cryptocurrency settings of the EviCore NFC HSM for Web Browser extension.
  • Allows you to search for a phone on the local network from a specific IP address in the general settings .
  • Allows you to define the default network port (10001) in the general settings.
  • Allows you to use a button to force the pairing port in the general settings.
  • Allows you to activate the EviDNS function for hostname search in the general settings.
  • Allows you to automatically activate the connection to the paired phone in the connection settings .
  • Allows you to activate the offline mode in the connection settings .
  • Allows you to activate the secure mode in the connection settings.
  • Allows you to activate the advanced mode in the connection settings.
  • Allows you to activate the automatic filling of selected fields in the payment settings.
  • Allows you to display the content of fields in the payment settings .
  • Allows you to disable the “Remember me” option in the payment settings .
  • Allows you to activate the automatic filling feature of accounts associated with derived private keys or public addresses in cryptocurrency settings

Strongbox Function

  • Automatic security provides anti-phishing protection before authorization of auto-filling login fields, it’s Sandbox technique. When first logging in automatically to a favorite origin site, the url is stored in the Android NFC application with EviCore NFC HSM technology. Advantageously, it is externalized from the extension which increases the portability of the strongbox. When logging in to this site again, EviCore NFC HSM will check if the url matches the auto-login request. If yes, it is transparent for the user who will be auto-connected. If it does not match, EviCore NFC HSM will not accept the request.

https control function

  • Verification of https or http: if the site is http a red lock will appear, if it’s https a green lock indicates that it is ok.

Robust phishing shield

  • This extension enables effective countermeasures against BitB attacks by manually or automatically removing redirect iframes. BitB attacks (Browser in the Browser) are a new malicious tactic used to steal your login credentials. By eliminating these iframes, this feature helps secure your computer and protect your identification data. BitB attacks are considered nearly undetectable.

Extension Settings

  • The extension displays three colors in a dedicated frame for the type of domain name .com, .fr, .ad, .gov.
    • Green indicates that the use of characters for this domain name extension used for typosquatting is not possible.
    • Orange indicates that it allows certain special characters but limited which makes possible typosquatting but the characters are identifiable and little used by cybercriminals.
    • Red means that this domain name extension allows special characters used by cybercriminals to carry out phishing and typosquatting attacks.

Segmented Key Generator

  • This innovative type of key can be held by different parties. The extension automatically populates the appropriate fields for the respective key components that make up a key. Therefore, two individuals holding the segmented keys are required to reconstruct the key. It is a patented segmented key authentication.

Pwned

  • Enhanced cyber security function (Free): “Pwned” provides proactive monitoring for your online credentials. By leveraging a database of compromised usernames and passwords, the extension automatically performs a secure check when you enter your login information. This analysis, conducted via hashing, scans multiple data breach incidents to determine if your email address or phone number has been compromised. With this free tool at your disposal, you can anticipate and prevent identity theft by safeguarding your personal information. The role of the “Pwned” extension goes beyond detection. Not only does it identify compromised usernames and passwords, but it also keeps you informed in case any of your passwords are compromised. Armed with this information, you can take prompt action and change any compromised credentials. The Pwned API v3 implemented in the extension securely compares the hash against a database of known compromised hashes. If your credentials have been exposed in past data breaches across hundreds of websites, the extension immediately alerts you, enabling you to change your password without delay.

Tools – Secret Phrase Generato

  • This function allows you to create mnemonic phrases with basic salting. You can choose the number of words in your secret phrase and the special characters used for separation if necessary. This feature adds an additional level of complexity to your secret phrases, making them harder to guess or decrypt. Mnemonic phrases have real-time entropy control based on Shannon’s mathematical function, further enhancing their security.

List of compatible browsers

The Freemindtronic® Extension is compatible with any browser that is based on chromium or firefox. Here is a table that shows some of the most popular browsers that support the extension:

Chromium (Brave, Opera, Chrome, UC Browser, Torch, Vivaldi, Mozilla, Edge chromium

BrowserBased on
ChromeChromium
EdgeChromium
OperaChromium
BraveChromium
VivaldiChromium
TorchChromium
UC BrowserChromium
SRWare IronChromium
Iridium BrowserChromium
Yandex BrowserChromium
Comodo DragonChromium
LibreWolfChromium
FirefoxFirefox
WaterfoxFirefox
Lune paleFirefox
SeaMonkeyFirefox
IceweaselFirefox
WyzoFirefox
Pale MoonFirefox
BasiliskFirefox

To use the extension with any of these browsers, you need to download and install it from the Chrome Web Store or Firefox Add-ons. You also need to have an NFC HSM device using Evocre NFC HSM technology and pair it with your phone via a QR code scan.

Comparison with other solutions

The EviCore NFC HSM technology for Browser Extension is a unique solution that offers many advantages over other solutions on the market. Here are some of the main differences and benefits:

  • Unlike other password managers, the EviCore NFC HSM technology for Browser Extension does not store your secrets in a cloud or a database, but in a secure NFC HSM device that you control. This means that you have full ownership and access to your secrets, and that they are not exposed to hacking or data breaches.
  • Unlike other encryption tools, the EviCore NFC HSM technology for Browser Extension does not require you to know, enter, memorize, see or access your secrets to use them. You can simply use your phone as a terminal to the NFC HSM device and enjoy contactless passwordless authentication and encryption. This means that you have more convenience and security for your online activities.
  • Unlike other extensions, the EviCore NFC HSM technology for Browser Extension works offline, without a database and only in real time in volatile memory of the computer. The same system on the Android NFC phone with which the extension is paired via the phone where the application is installed embedding EviCore NFC HSM technology. As a result, no backup in the computer or in the Android NFC phone application is performed. It’s plug and play. No data collected or requested, function on local network or adhoc phone encrypted from end to end from the device via one-time keys generated by certificates renewed at each session by exchanging 5 public keys between the extension and the application. This means that you have absolute anonymity and privacy for your data and identity.
  • Unlike other solutions, the EviCore NFC HSM technology for Browser Extension offers a complete ecosystem of features and functions that cover all your online security and convenience needs. You can create, manage and use various types of secrets, such as passwords, credit cards, notes, seed phrases, identification cards or cloud keys. You can also encrypt or decrypt data or files using EviCrypt technology. You can also check if a website uses https or http protocol and if its domain name extension is prone to typosquatting attacks. You can also generate strong passwords or QR codes with a click of a button.

As you can see, the EviCore NFC HSM technology for Browser Extension is a superior solution that offers you more security, convenience, anonymity and functionality than any other solution on the market. Don’t wait any longer and download our free extension now!

Free functions offered by the extension

The Freemindtronic® extension offers some free functions that work offline, in real time on volatile memory of the computer. These functions are immediately available without having to buy a product with EviCore NFC HSM technology paired with the extension. Here are some of them:

  • Advanced password generator tool: This tool allows you to generate strong and random passwords that you can use for your online accounts. You can choose the number of characters (from 4 to 512) and the options to include or exclude numbers, lowercase, uppercase and symbols. You can also display and copy the generated password or generate a new one with a click of a button.
  • Security alerts for http / https and domain name extensions: This function allows you to check if a website uses https or http protocol and if its domain name extension is prone to typosquatting attacks. If the site is http, a red lock will appear. If it is https, a green lock will indicate that it is ok. The extension also displays three colors in a dedicated frame for the type of domain name .com, .fr, .ad, .gov. Green indicates that the use of characters for this domain name extension used for typosquatting is not possible. Orange indicates that it allows certain special characters but limited which makes possible typosquatting but the characters are identifiable and little used by cybercriminals. Red means that this domain name extension allows special characters used by cybercriminals to carry out phishing and typosquatting attacks.
  • Text multi-format converter: This function allows you to convert text into QR Code without redirection, without remote server and without saving. It works in real time without backup, you can save in GIF format or print directly. You can convert various types of text, such as internet link, message, vcard, GPS coordinates, etc. This QR Code generator is totally anonymous (without meta data, without advertising, without data collection or transfer).
  • Random key generator: This function allows you to generate a random >256-bit key in QR Code format that can be used with any QR Code reader. This key can be used for encryption or decryption purposes. You can also save or print the QR Code.

These free functions are useful for enhancing your online security and convenience. u can use them without having to pair your phone or NFC HSM device with the extension. However, if you want to enjoy all the benefits and features of the Freemindtronic extension, you need to get an NFC HSM device using Evicore NFC HSM  technology and pair it with your phone via a QR code scan.

Download our free extension now

If you are convinced by the benefits of contactless using our Freemindtronic® Extension, you can download it for free from the Chrome Web Store or from Freemindtronic website for Firefox Add-ons. You will also need to download our Freemindtronic application for NFC phones from Google Play and get an NFC HSM device using Evicore NFC HSM technology from our online store or one of our partners.

Once you have everything ready, you can start creating and using your secrets with our extension and enjoy peace of mind knowing that your online data and identity are protected.

If you have any questions or feedback about our extension, please feel free to contact us. We would love to hear from you and help you with any issues you may have.

Thank you for choosing EviCore NFC HSM technlogy for Contactless Browser Extension!

Comments are closed.