Questions tagged [rfid]

Radio Frequency identification

Filter by
Sorted by
Tagged with
0 votes
1 answer
545 views

Mifare Desfire authentication process / cloning protection

I am trying to write a small explanation for a customer, who wants to understand why his Mifare Desfire transponders are safe from being cloned. I was trying to search for an easy scheme or text that ...
Dahlin's user avatar
  • 1
0 votes
0 answers
1k views

Is using the CSN of a mifare desfire EV2 safe?

From what I know, Mifare Classic cards are easy to copy/clone using a device such as a flipperzero, and it has to do with authentication using the CSN (card serial number) However, let's say that a ...
Ismail's user avatar
  • 1
3 votes
3 answers
1k views

Can a security system detect there are multiple copies of a single-issued fob?

My building gave me a single fob. I made 3 copies of it for my family and they all opened the building entrance but not my actual apartment door, until one day the building told me they had noticed I ...
Jonathan Beltran's user avatar
0 votes
0 answers
26 views

How to prevent contactless cards RFID signal cloning [duplicate]

I have always been sceptical about contactless. It offers little security. I've even heard of cases where the RFID signal has been captured onto mobile devices. My questions are. Is there anything ...
moo's user avatar
  • 87
1 vote
3 answers
5k views

Tricky apartment key fob copies frequency & code correctly but the copy doesn't work - not a rolling fob

I have this key fob for our apartment building, and I want to make a copy of it. I've taken it to 3 locksmiths who are able to create a copy, but the copies don't work. I've confirmed that it doesn't ...
user avatar
0 votes
0 answers
123 views

What kind of security protocols do current NFC or RFID based technologies use?

I have an information security class this semester, and I need to write a paper evaluating how secure NFC and RFID technology is. A lot of questions previously asked here are at least 3 years old, and ...
Eric M's user avatar
  • 1
3 votes
1 answer
935 views

Is it possible to emulate a full (mifare 1k) card with the ChameleonMini (Rev.G 2)?

I am testing a lock box I own, it uses a Mifare 1k lock with default key, and I use a keyfob to unlock it. I have both a Proxmark3 and a ChameleonMini. With the Proxmark3 I am able to both clone the ...
Dani's user avatar
  • 224
1 vote
3 answers
1k views

Defending against Wiegand sniffing (ESPKey) attacks in RFID card readers

It's known that card readers, which use the Wiegand format, can be attacked by installing a sniffer, such as an ESPKey. After the sniffer is installed, whenever anyone uses the reader, their ...
user3207874's user avatar
1 vote
1 answer
1k views

Are there any contactless (RFID/NFC) card vulnerabilities that are still unsolved? even minor ones

The title is pretty self explanatory. The market is pretty secretive about these kinds of matter since companies won't give out vulnerabilities for attackers to abuse and will give out vulnerabilities ...
warpeace's user avatar
0 votes
1 answer
525 views

Does UHF RFID implement any security at all?

Feel free to correct my below logic. As far as I can tell, HF RFID tags (specifically I've tested MiFare Classic 1kb) have a 48-bit encryption key (default to 0xFFFFFFFFFFFF or something) to protect ...
Reece Pounder's user avatar
0 votes
2 answers
178 views

What are the different types of RFID shields for cards? (Some seem to block 1 side only, some affects all nearby cards regardless of side, etc.)

I'm new to RFID blocking and find it interesting. I came across this video to learn more and just have 2 questions https://www.youtube.com/watch?v=NKwJwOm3bfI Why would Vaultcard (4:42-5:30) protect ...
kennlj's user avatar
  • 1
2 votes
1 answer
365 views

RFID // Understanding security of Standard-UID

We are evaluating how to improve security on our RFID System. Our system was reviewed by someone finding the point that there are duplicate Tags we must get rid of. So the first idea was to read the ...
BesenWesen's user avatar
0 votes
0 answers
392 views

Detect card type (RFID, NFC, Magnetic, ...) [duplicate]

I would like to know how the communication between my gym card and the checking point works. I bought an ACR122U reader, but it seems that I can't read my card with it, the card is not recognized as ...
ScTALE's user avatar
  • 103
0 votes
2 answers
333 views

smart card authentication process

Smart cards (for instance, public transit cards) are widely used in some countries for authentication purposes at universities and workplaces, so that an authorized person can use a printer or access ...
Pro's user avatar
  • 15
1 vote
1 answer
1k views

Does having 2 or more RFID-enabled cards in a wallet prevent all attacks?

I've heard about RFID-shielding wallets and even individual card sleeves, but my wallet has multiple RFID cards in it (credit card, bus card, building entry card), and if I tap my whole wallet on a ...
user avatar
4 votes
2 answers
332 views

How concerned should we be about RFID skimming?

I've heard/read several pentesting stories where the pentesters clone RFID badges. I've also seen some articles saying RFID skimming is a negligibly small problem. The RFID skimming I'm talking about ...
ChocolateOverflow's user avatar
1 vote
1 answer
937 views

What is it called when someone glides through a building's external door behind you? [duplicate]

One form of social engineering is the practice of running up to a building's external door just as an employee is entering. The employee often holds the door open for the intruder, bypassing security ...
Mayor of the Plattenbaus's user avatar
1 vote
1 answer
1k views

Is there a secure way to disable NFC and RFID on credit cards and personal IDs?

If you're wondering why would I want that - it's for my own security: against identity and data theft.
Sir Muffington's user avatar
0 votes
0 answers
719 views

How to find sniff communication to smart card reader?

I use a smart card reader and I want to know if the reader is secure. How to sniff communication between card and card reader?
Juliet's user avatar
  • 187
0 votes
0 answers
187 views

Is there a way to clone my student ID card with an Android phone? (MIFARE DESfire) [duplicate]

Is there any way to clone my Student ID card for use with my Android Phone? I found an app for cloning MIFARE Classic cards, but it shows my card as a DESFIRE I realize it's exactly the sort of ...
pangloss's user avatar
0 votes
1 answer
463 views

RFID protected wallet

Is there something I can put behind my bus pass in my rfid protected wallet so that it will scan on the busses. At the moment I have to take it out to use it.
David Rutter's user avatar
0 votes
1 answer
4k views

Identifying and cloning NFC Card double size UID - type mifare plus 7 byte 2k or classic 7 byte 1k

I am trying to clone/write copies of an NFC card. I am using an ACR122U-A9 receiver and running nfc-tools on a kali linux VM. The card I am trying to clone is identified as a Mifare Classic 1k tag ...
Gustav Hartz's user avatar
-1 votes
2 answers
246 views

What kind of RFID chips are on parking tags?

I was looking at buying a Proxmark, but one of my bigger interests in parking tags. What kind of RFID tags are commonly used in parking badges, and is that kind programmable with a Proxmark?
Evan Carroll's user avatar
  • 2,791
7 votes
1 answer
595 views

How to tell Mifare Plus from others?

How would one determine what version of Mifare a system is using, if one only has access to the fob? For example: https://www.amazon.com/MIFARE-Blue-Key-Fobs-RFID/dp/B011PJXG0U From the product info ...
cds333's user avatar
  • 171
4 votes
2 answers
6k views

RFID-Safe Wallet destroys mag stripe?

I'm getting a hang of paying with credit cards, and contactless payment especially, lately (which was quite uncommon where I live until like a few months ago). I'm now looking to buy one of these ...
Suimon's user avatar
  • 385
0 votes
2 answers
215 views

RFID Transmission from far away

Is it possible to trigger a reader from a standard RFID Access Control System? More specifically the badge system commonly used in companies for allowing entry. As in passing an ID to it? Assuming ...
ProgrammingRookie's user avatar
1 vote
0 answers
104 views

Security of RFID/NFC card Payment [closed]

You are standing in front of a building with 3 rooms and have a NXP Mifare Classic 1k card. In the first room is a device (device1) that can do the following things: Shows how much money is on the ...
Paski7's user avatar
  • 111
2 votes
1 answer
255 views

What secure RFID standards are there; for high value item inventory?

I am wanting to use some RFID devices to help with inventory management of some high value items (paintings). The paintings are packed in wooden transport cases, awaiting shipment. Periodically we, ...
DarcyThomas's user avatar
  • 1,298
0 votes
0 answers
291 views

Cloning Contactless Credit Cards [duplicate]

I have the idea to inject an RFID/NFC chip in my hand and use it for payments and some other stuff. As far as I understand, Visa Paywave is just an RFID chip with a specific ID in it, I've tried ...
ChrisK's user avatar
  • 137
1 vote
0 answers
100 views

How to secure unique identification of physical resources in a distributed system?

I'm attempting to build a mechanism to prevent frauds and provide traceability of physical resources in a distributed system. The idea is straightforward: the resource travels hop-by-hop on a network ...
Gabriel Rebello's user avatar
5 votes
1 answer
4k views

Why do DESFire and Mifare Plus cards offer a random UID feature?

Why do DESFire cards and Mifare Plus cards offer a Random UID feature? What risks should it mitigate or what features should it offer? Section in document: NXP Semiconductors N.V., Application note ...
user avatar
0 votes
0 answers
87 views

Using Access Readers for software access

Is it possible to use card access readers for something other than physical access? I've been reading about Wiegand and OSDP protocols and it looks like the hardware is all based on that (with some ...
Mogarrr's user avatar
  • 161
1 vote
0 answers
118 views

How is the key shared between tag and reader in RFID mutual AES protocol?

In the RFID mutual authentication protocol, how and where are data stored? What data is stored in the tag, reader and server (database) before first time of communication? For example, in the AES-128 ...
Gautam Maru's user avatar
-3 votes
1 answer
153 views

Are active tags more vulnerable than passive ones?

According to me, active RFID tags are more likely to suffer from a security attack (i.e. the risk is higher) than passive tags because active tags manifest their presence themselves in their ...
MysteryGuy's user avatar
4 votes
2 answers
665 views

How to make a secure communication between UHF reader and UHF RFID Tag?

I found some boom barriers,used for gate system, were integrated with UHF reader + access controller and a UHF stickers (attached in car's windshield) for access control using wiegand protocol. In ...
Black's user avatar
  • 141
92 votes
4 answers
73k views

Can a student ID containing an NFC chip be cloned?

The head of our IT department and Networking class in my college has given me and another student a challenge; he told us that if we could clone the NFC tags in our student ID's used to sign in on ...
myopicflight's user avatar
2 votes
3 answers
308 views

RFID lock security

first of all, i really apologize for asking this kind of generic question, but since i am a complete newbie in this area, i hope you wont mind. I found a nice and cheap RFID powered locking system (...
user avatar
1 vote
1 answer
1k views

mifare desfire ev1 security with wiegand and rs485

I have learned a lot on access badge rfid but something there is not much in the google world. I know Mifare Desfire ev1 works like apps with several keys for each app. As of now it is the most ...
BrinkDaDrink's user avatar
0 votes
2 answers
1k views

What should I know to prevent relay attack on NFC?

I am doing thesis on "NFC relay attack" in my BSc last year. I have studied 10-15 papers and learned the basics of NFC and relay attack. Still I am no where near to understand how relay attack is ...
user avatar
1 vote
0 answers
1k views

NFC Forum Type 4 Tag and NXP MIFARE DESFire EV2?

I have some comprehension problems regarding the NFC Forum Type 4 Tag capabilities of NXP MIFARE DESFire EV2. I found the NXP Application Note AN1104 regarding NFC Forum Type 4 Tag and NXP MIFARE ...
burnersk's user avatar
  • 111
1 vote
2 answers
3k views

Are NFC tags with cryptographic features "write-only"?

I was wondering how exactly cryptographic NFC tags/cards retain their security. I read that there are certain types of cards that are able to perform symmetric or asymmetric cryptography. These cards ...
paolo's user avatar
  • 113
0 votes
1 answer
183 views

Why are card associations launching RFID enabled payment cards despite of their being unsecure?

You can use applications to get data from these cards. I got tracks data of my cards as well as card number and expiry from my debit card just by single tap of phone. A criminal can use that data and ...
user avatar
10 votes
2 answers
44k views

Mifare DESfire EV1 cloning?

How can I clone an encrypted Mifare DESfire EV1 Card? Tried a 13.56Mhz Reader/writer from eBay but didn't work properly... I need to find any possible way of doing this.
user146719's user avatar
1 vote
0 answers
266 views

Connect RFID readers with system/PC [closed]

I have a Raspberry Pi, HID smartcard (HID iClass Px G8Y), HID Card Reader (RP40 multiClass). What I am trying to do is to read the data from this smartcard via the Card Reader onto my system (Laptop/...
Pirate X's user avatar
  • 111
2 votes
1 answer
12k views

Is there a reason why Android blocks emulating a RFID tag?

So, I have this public transportation card, as well as a card that grants access to my school and lastly one that grants access to my work's office building. My android device doesn't allow me to ...
Florian Humblot's user avatar
1 vote
3 answers
2k views

How to make the Tag number of the RFID device appear as a secret number?

I just bought RFID-reader device (USB reader) and with it the Tag cards. These tag cards are meant to be as a secret card that no one should know the number of it even its owner. The problem is the ...
Saad_Hasan's user avatar
1 vote
1 answer
1k views

13.56 Mhz RFID security

I am new to the security field, i hope you can help me with this issue, I am designing an access control system based on RFID 13.56 Mhz, and i am using Mifare RC522 IC, which is compatible with the ...
ATarek's user avatar
  • 9
2 votes
1 answer
2k views

Mifare Desfire symmetric authentication with master key on android

I wanted to use the Mifare Desfire chip for product authentication purposes, where the chip would be embedded into products. As such, I am looking for a NFC solution that makes it virtually impossible(...
LongJeongS's user avatar
3 votes
3 answers
2k views

mifare classic 1k for micropayments

Can Mifare Classic 1k be used for micro payments in a secure way? I have a system in mind for use in a arcade game saloon. You are getting a card from cashier and can top it up for example with 100 ...
user avatar
1 vote
3 answers
682 views

Are wireless card skimmers just fearmongering?

I'm not sure about other countries but Australian Banks have been releasing cards with RFID Chips in them (for what reason is beyond me since around the same time there's been payway apps which swap ...
Memor-X's user avatar
  • 113