Questions tagged [rfid]

Radio Frequency identification

93 questions
1
vote
1 answer

Does having 2 or more RFID-enabled cards in a wallet prevent all attacks?

I've heard about RFID-shielding wallets and even individual card sleeves, but my wallet has multiple RFID cards in it (credit card, bus card, building entry card), and if I tap my whole wallet on a POS reader to try to pay for a transaction, it…
user230890
1
vote
1 answer

What is it called when someone glides through a building's external door behind you?

One form of social engineering is the practice of running up to a building's external door just as an employee is entering. The employee often holds the door open for the intruder, bypassing security systems (RFID systems, for example). Is there a…
1
vote
0 answers

Security of RFID/NFC card Payment

You are standing in front of a building with 3 rooms and have a NXP Mifare Classic 1k card. In the first room is a device (device1) that can do the following things: Shows how much money is on the card. Increase the value of the card, by…
Paski7
  • 11
  • 1
1
vote
0 answers

How to secure unique identification of physical resources in a distributed system?

I'm attempting to build a mechanism to prevent frauds and provide traceability of physical resources in a distributed system. The idea is straightforward: the resource travels hop-by-hop on a network and each hop is held by a different actor which…
1
vote
0 answers

How is the key shared between tag and reader in RFID mutual AES protocol?

In the RFID mutual authentication protocol, how and where are data stored? What data is stored in the tag, reader and server (database) before first time of communication? For example, in the AES-128 protocol, the tag, reader and server share a key…
1
vote
1 answer

mifare desfire ev1 security with wiegand and rs485

I have learned a lot on access badge rfid but something there is not much in the google world. I know Mifare Desfire ev1 works like apps with several keys for each app. As of now it is the most secure. What I am wondering is for an access control…
BrinkDaDrink
  • 121
  • 5
1
vote
0 answers

NFC Forum Type 4 Tag and NXP MIFARE DESFire EV2?

I have some comprehension problems regarding the NFC Forum Type 4 Tag capabilities of NXP MIFARE DESFire EV2. I found the NXP Application Note AN1104 regarding NFC Forum Type 4 Tag and NXP MIFARE DESFire EV1 and was wondering if the NXP MIFARE…
burnersk
  • 111
  • 4
1
vote
2 answers

Are NFC tags with cryptographic features "write-only"?

I was wondering how exactly cryptographic NFC tags/cards retain their security. I read that there are certain types of cards that are able to perform symmetric or asymmetric cryptography. These cards are said to never reveal the respective key…
paolo
  • 111
  • 4
1
vote
0 answers

Connect RFID readers with system/PC

I have a Raspberry Pi, HID smartcard (HID iClass Px G8Y), HID Card Reader (RP40 multiClass). What I am trying to do is to read the data from this smartcard via the Card Reader onto my system (Laptop/RasPi). The Card reader has Ethernet as output…
Pirate X
  • 111
  • 3
1
vote
3 answers

How to make the Tag number of the RFID device appear as a secret number?

I just bought RFID-reader device (USB reader) and with it the Tag cards. These tag cards are meant to be as a secret card that no one should know the number of it even its owner. The problem is the RFID-reader is reading the tag cards code anywhere…
Saad_Hasan
  • 11
  • 3
1
vote
1 answer

13.56 Mhz RFID security

I am new to the security field, i hope you can help me with this issue, I am designing an access control system based on RFID 13.56 Mhz, and i am using Mifare RC522 IC, which is compatible with the mifare mini, 1k, 4k, ultralight, desfire Ev1 and…
1
vote
3 answers

Are wireless card skimmers just fearmongering?

I'm not sure about other countries but Australian Banks have been releasing cards with RFID Chips in them (for what reason is beyond me since around the same time there's been payway apps which swap the bank card for a phone). Also about the same…
Memor-X
  • 113
  • 4
1
vote
1 answer

What's the best way to test if an RFID blocking wallet is effective?

I was recently gifted a wallet that alleges to block RFID signals. As I am sure you fine folks at Information Security are aware, this is to protect the information stored on my contactless bank card and company ID. It seems to work some of the…
rvictordelta
  • 145
  • 1
  • 1
  • 5
1
vote
2 answers

hardware required for wifi security system

i am planning to implement one WIFI security system , in which one can lock or unlock door remotely. As i have serched over internet and i came across lockitron and schlage Now what i want to know is 1) the physical setup required to implement…
Hunt
  • 111
  • 1
0
votes
0 answers

How to prevent contactless cards RFID signal cloning

I have always been sceptical about contactless. It offers little security. I've even heard of cases where the RFID signal has been captured onto mobile devices. My questions are. Is there anything stopping actors who could capture the RFID signal…
moo
  • 67
  • 9