MIFARE

From Wikipedia, the free encyclopedia

MIFARE Logo

MIFARE is a series of integrated circuit (IC) chips used in contactless smart cards and proximity cards.

The brand includes proprietary solutions based on various levels of the ISO/IEC 14443 Type-A 13.56 MHz contactless smart card standard. It uses AES and DES/Triple-DES encryption standards, as well as an older proprietary encryption algorithm, Crypto-1. According to NXP, 10 billion of their smart card chips and over 150 million reader modules have been sold.[1]

The MIFARE trademark is owned by NXP Semiconductors, which was spun off from Philips Electronics in 2006.[2][3]

Variants[edit]

MIFARE products are embedded in contactless and contact smart cards, smart paper tickets, wearables and phones.[4][5]

The MIFARE brand name (derived from the term MIKRON FARE collection and created by the company Mikron) covers four families of contactless cards:

MIFARE Classic
Employs a proprietary protocol compliant with parts 1–3 of ISO/IEC 14443 Type A, with an NXP proprietary security protocol for authentication and ciphering.[citation needed]

Subtypes: MIFARE Classic EV1 (other subtypes are no longer in use).

MIFARE Plus
Drop-in replacement for MIFARE Classic with certified security level (AES-128 based) and is fully backwards compatible with MIFARE Classic.[citation needed]

Subtypes: MIFARE Plus S, MIFARE Plus X, MIFARE Plus SE and MIFARE Plus EV2.

MIFARE Ultralight
Low-cost ICs that are useful for high volume applications such as public transport, loyalty cards and event ticketing.

Subtypes: MIFARE Ultralight C, MIFARE Ultralight EV1, MIFARE Ultralight Nano and MIFARE Ultralight AES.

MIFARE DESFire
Contactless ICs that comply with parts 3 and 4 of ISO/IEC 14443-4 Type A with a mask-ROM operating system from NXP. The DES in the name refers to the use of a DES, two-key 3DES, three-key 3DES and AES encryption; while Fire is an acronym for Fast, innovative, reliable, and enhanced.

Subtypes: MIFARE DESFire EV1, MIFARE DESFire EV2, MIFARE DESFire EV3 and MIFARE DESFire Light.

There is also the MIFARE SAM AV2 contact smart card. This can be used to handle the encryption in communicating with the contactless cards. The SAM (Secure Access Module) provides the secure storage of cryptographic keys and cryptographic functions.

MIFARE Classic family[edit]

The MIFARE Classic IC is just a memory storage device, where the memory is divided into segments and blocks with simple security mechanisms for access control. They are ASIC-based and have limited computational power. Due to their reliability and low cost, those cards are widely used for electronic wallets, access control, corporate ID cards, transportation or stadium ticketing. It uses an NXP proprietary security protocol (Crypto-1) for authentication and ciphering.[citation needed]

MIFARE Classic encryption has been compromised; see below for details.[citation needed]

The MIFARE Classic with 1K memory offers 1,024 bytes of data storage, split into 16 sectors; each sector is protected by two different keys, called A and B. Each key can be programmed to allow operations such as reading, writing, increasing value blocks, etc. MIFARE Classic with 4K memory offers 4,096 bytes split into forty sectors, of which 32 are the same size as in the 1K with eight more that are quadruple size sectors. MIFARE Classic Mini offers 320 bytes split into five sectors. For each of these IC types, 16 bytes per sector are reserved for the keys and access conditions and can not normally be used for user data. Also, the very first 16 bytes contain the serial number of the card and certain other manufacturer data and are read-only. That brings the net storage capacity of these cards down to 752 bytes for MIFARE Classic with 1K memory, 3,440 bytes for MIFARE Classic with 4K memory, and 224 bytes for MIFARE Mini.[citation needed]

The Samsung TecTile NFC tag stickers use MIFARE Classic chips. This means only devices with an NXP NFC controller chip can read or write these tags. At the moment BlackBerry phones, the Nokia Lumia 610 (August 2012[6]), the Google Nexus 4, Google Nexus 7 LTE and Nexus 10 (October 2013[7]) can't read/write TecTile stickers.[citation needed]

MIFARE Plus family[edit]

MIFARE Plus[edit]

MIFARE Plus is a replacement IC solution for the MIFARE Classic.

It is less flexible than a MIFARE DESFire EV1 contactless IC.

MIFARE Plus was publicly announced in March 2008 with first samples in Q1 2009.[8]

MIFARE Plus, when used in older transportation systems that do not yet support AES on the reader side, still leaves an open door to attacks. Though it helps to mitigate threats from attacks that broke the Crypto-1 cipher through the weak random number generator, it does not help against brute force attacks and crypto analytic attacks.[9]

During the transition period from MIFARE Classic to MIFARE Plus where only a few readers might support AES in the first place, it offers an optional AES authentication in Security Level 1 (which is in fact MIFARE Classic operation). This does not prevent the attacks mentioned above but enables a secure mutual authentication between the reader and the card to prove that the card belongs to the system and is not fake.

In its highest security level SL3, using 128-bit AES encryption, MIFARE Plus is secured from attacks.[citation needed]

MIFARE Plus EV1[edit]

MIFARE Plus EV1 was announced in April 2016.[10]

New features compared to MIFARE Plus X include:

Sector-wise security-level switching
The choice of crypto algorithm used in the authentication protocol can be set separately for each sector. This makes it possible to use the same card with both readers that can read MIFARE Classic products (with sectors protected by 48-bit CRYPTO1 keys, "Security Level 1") and readers that can read MIFARE Plus products (with sectors protected by 128-bit AES keys, "Security Level 3"). This feature is intended to make it easier to gradually migrate existing MIFARE Classic product-based installations to MIFARE Plus, without having to replace all readers at the same time.
ISO 7816-4 wrapping
The card can now be accessed in either the protocol for MIFARE (which is not compliant with the ISO 7816-4 APDU format), or using a new protocol variant that runs on top of ISO 7816-4. This way the cards become compatible with NFC reader APIs that can only exchange messages in ISO 7816-4 APDU format, with a maximum transfer data buffer size of 256 bytes.
Proximity check
While the protocol for MIFARE Classic tolerated message delays of several seconds, and was therefore vulnerable to relay attacks, MIFARE Plus EV1 now implements a basic "ISO compliant" distance-bounding protocol. This puts tighter timing constraints on the permitted round-trip delay during authentication, to make it harder to forward messages to far-away cards or readers via computer networks.
Secure end-2-end channel
Permits AES-protected over-the-air updates even to Crypto1 application sectors (SL1SL3 mix mode).
Transaction MAC
The card can produce an additional message-authentication code over a transaction that can be verified by a remote clearing service, independent of the keys used by the local reader during the transaction.

MIFARE Plus EV2[edit]

The MIFARE Plus EV2 was introduced to the market on 23 June 2020.[11] It comes with an enhanced read performance and transaction speed compared to MIFARE Plus EV1.[12]

New features compared to MIFARE Plus EV1 include:

Transaction Timer
To help mitigate man-in-the-middle attacks, the Transaction Timer feature, which is also available on NXP's MIFARE DESFire EV3 IC, makes it possible to set a maximum time per transaction, so it's harder for an attacker to interfere with the transaction.

MIFARE Ultralight family[edit]

MIFARE Ultralight[edit]

The MIFARE Ultralight has only 512 bits of memory (i.e. 64 bytes), without cryptographic security. The memory is provided in 16 pages of 4 bytes. Cards based on these chips are so inexpensive that they are often used for disposable tickets for events such as the 2006 FIFA World Cup. It provides only basic security features such as one-time-programmable (OTP) bits and a write-lock feature to prevent re-writing of memory pages but does not include cryptography as applied in other MIFARE product-based cards.

MIFARE Ultralight EV1[edit]

MIFARE Ultralight EV1[13] introduced in November 2012 the next generation of paper ticketing smart card ICs for limited-use applications for ticketing schemes and additional security options. It comes with several enhancements above the original MIFARE Ultralight:

  • 384 and 1024 bits user memory product variants
  • OTP, lock bits, configurable counters for improved security
  • Three independent 24-bit one-way counters to stop reloading
  • Protected data access through 32-bit password
  • NXP Semiconductors originality signature function, this is an integrated originality checker and is effective cloning protection that helps to prevent counterfeit of tickets. However, this protection is applicable only to "mass penetration of non NXP originated chips and does not prevent hardware copy or emulation of a single existing valid chip"[14]

MIFARE Ultralight C[edit]

Introduced at the Cartes industry trade show in 2008, the MIFARE Ultralight C IC is part of NXP's low-cost MIFARE product offering (disposable ticket). With Triple DES, MIFARE Ultralight C uses a widely adopted standard, enabling easy integration in existing infrastructures. The integrated Triple DES authentication provides an effective countermeasure against cloning.[citation needed]

Key applications for MIFARE Ultralight C are public transportation, event ticketing, loyalty and NFC Forum tag type 2.

MIFARE Ultralight AES[edit]

It was introduced in 2022.

MIFARE DESFire family[edit]

MIFARE DESFire[edit]

The MIFARE DESFire (MF3ICD40) was introduced in 2002 and is based on a core similar to SmartMX, with more hardware and software security features than MIFARE Classic. It comes pre-programmed with the general-purpose MIFARE DESFire operating system which offers a simple directory structure and files. They are sold in four variants: One with Triple-DES only and 4 KiB of storage, and three with AES (2, 4, or 8 kiB; see MIFARE DESFire EV1). The AES variants have additional security features; e.g., CMAC. MIFARE DESFire uses a protocol compliant with ISO/IEC 14443-4.[15] The contactless IC is based on an 8051 processor with 3DES/AES cryptographic accelerator, making very fast transactions possible.

The maximal read/write distance between card and reader is 10 centimetres (3.9 in), but the actual distance depends on the field power generated by the reader and its antenna size.

In 2010, NXP announced the discontinuation of the MIFARE DESFire (MF3ICD40) after it had introduced its successor MIFARE DESFire EV1 (MF3ICD41) in late 2008. In October 2011 researchers of Ruhr University Bochum[16] announced that they had broken the security of MIFARE DESFire (MF3ICD40), which was acknowledged by NXP[17] (see MIFARE DESFire security).

MIFARE DESFire EV1[edit]

First evolution of MIFARE DESFire contactless IC, broadly backwards compatible. Available with 2 KiB, 4 KiB, and 8 KiB non-volatile memory. Other features include:[18]

  • Support for random ID.
  • Support for 128-bit AES
  • Hardware and operating system are Common Criteria certified at level EAL 4+

MIFARE DESFire EV1 was publicly announced in November 2006.[citation needed]

MIFARE DESFire EV2[edit]

The second evolution of the MIFARE DESFire contactless IC family, broadly backwards compatible.[19] New features include:

  • MI smart App enabling to offer or sell memory space for additional applications of 3rd parties without the need to share secret keys
  • Transaction MAC to authenticate transactions by 3rd parties
  • Virtual Card Architecture for privacy protection
  • Proximity check against relay attacks

MIFARE DESFire EV2 was publicly announced in March 2016 at the IT-TRANS event in Karlsruhe, Germany

MIFARE DESFire EV3[edit]

The latest evolution of the MIFARE DESFire contactless IC family, broadly backward compatible. New features include:

  • ISO/IEC 14443 A 1–4 and ISO/IEC 7816-4 compliant
  • Common Criteria EAL5+ certified for IC hardware and software
  • NFC Forum Tag Type 4 compliant
  • SUN message authentication for advanced data protection within standard NDEF read operation
  • Choice of open DES/2K3DES/3K3DES/AES crypto algorithms
  • Flexible file structure: hosts as many applications as the memory size supports
  • Proof of transaction with card generated MAC
  • Transaction Timer mitigates risk of man-in-the-middle attacks

MIFARE DESFire EV3 was publicly announced on 2 June 2020.[20]

MIFARE SAM AV2[edit]

MIFARE SAMs are not contactless smart cards. They are secure access modules designed to provide the secure storage of cryptographic keys and cryptographic functions for terminals to access the MIFARE products securely and to enable secure communication between terminals and host (backend). MIFARE SAMs are available from NXP in the contact-only module (PCM 1.1) as defined in ISO/IEC 7816-2 and the HVQFN32 format.[citation needed]

Integrating a MIFARE SAM AV2 in a contactless smart card reader enables a design that integrates high-end cryptography features and the support of cryptographic authentication and data encryption/decryption.[citation needed] Like any SAM, it offers functionality to store keys securely and perform authentication and encryption of data between the contactless card and the SAM and the SAM towards the backend. Next to a classical SAM architecture, the MIFARE SAM AV2 supports the X-mode which allows a fast and convenient contactless terminal development by connecting the SAM to the microcontroller and reader IC simultaneously.[citation needed]

MIFARE SAM AV2 offers AV1 mode and AV2 mode where in comparison to the SAM AV1 the AV2 version includes public key infrastructure (PKI), hash functions like SHA-1, SHA-224, and SHA-256. It supports MIFARE Plus and secure host communication. Both modes provide the same communication interfaces, cryptographic algorithms (Triple-DES 112-bit and 168-bit key, MIFARE products using Crypto1, AES-128 and AES-192, RSA with up to 2048-bit keys), and X-mode functionalities.[citation needed] The MIFARE SAM AV3 is the third generation of NXP's Secure Access Module, and it supports MIFARE ICs as well as NXP's UCODE DNA, ICODE DNA and NTAG DNA ICs.[21]

MIFARE 2GO[edit]

A cloud-based platform that digitizes MIFARE product-based smart cards and makes them available on NFC-enabled smartphones and wearables. With this, new Smart City use cases such as mobile transit ticketing, mobile access and mobile micropayments are being enabled.[22]

Byte layout[edit]

Byte-level layout of MiFare cards.

History[edit]

  • 1994 – MIFARE Classic IC with 1K user memory introduced.
  • 1996 – First transport scheme in Seoul using MIFARE Classic with 1K memory.
  • 1997 – MIFARE PRO with Triple DES coprocessor introduced.
  • 1999 – MIFARE PROX with PKI coprocessor introduced.
  • 2001 – MIFARE Ultralight introduced.
  • 2002 – MIFARE DESFire introduced, microprocessor based product.
  • 2004 – MIFARE SAM introduced, secure infrastructure counterpart of MIFARE DESFire.
  • 2006 – MIFARE DESFire EV1 is announced as the first product to support 128-bit AES.
  • 2008 – MIFARE4Mobile industry Group is created, consisting of leading players in the Near Field Communication (NFC) ecosystem.
  • 2008 – MIFARE Plus is announced as a drop-in replacement for MIFARE Classic based on 128-bit AES.
  • 2008 – MIFARE Ultralight C is introduced as a smart paper ticketing IC featuring Triple DES Authentication.
  • 2010 – MIFARE SAM AV2 is introduced as secure key storage for readers AES, Triple DES, PKI Authentication.
  • 2012 – MIFARE Ultralight EV1 introduced, backward compatible to MIFARE Ultralight but with extra security.
  • 2014 – MIFARE SDK was introduced, allowing developers to create and develop their own NFC Android applications.
  • 2014 – NXP Smart MX2 the world's first secure smart card platform supporting MIFARE Plus and MIFARE DESFire EV1 with EAL 50 was released.
  • 2015 – MIFARE Plus SE, the entry-level version of NXP's proven and reliable MIFARE Plus product family, was introduced.
  • 2016 – MIFARE Plus EV1 was introduced, the proven mainstream smart card product compatible with MIFARE Classic in its backward compatible security level.
  • 2016 – MIFARE DESFire EV2 is announced with improved performance, security, privacy and multi-application support.
  • 2016 – MIFARE SDK is rebranded to TapLinx, with additional supported products.
  • 2018 – MIFARE 2GO cloud service was introduced, allows to manage MIFARE DESFire and MIFARE Plus (in SL3) product-based credentials onto NFC-enabled mobile and wearable devices.
  • 2020 – MIFARE DESFire EV3 is announced[20]
  • 2020 – MIFARE Plus EV2 was introduced, adding SL3 to support MIFARE 2GO, EAL5+ certification & Transaction Timer to help mitigate man-in-the-middle attacks.
  • 2022 – MIFARE Ultralight AES was introduced.

The MIFARE product portfolio was originally developed by Mikron in Gratkorn, Austria. Mikron was acquired by Philips in 1995.[23] Mikron sourced silicon from Atmel in the US, Philips in the Netherlands, and Siemens in Germany.[citation needed]

Infineon Technologies (then Siemens) licensed MIFARE Classic from Mikron in 1994[24] and developed both stand alone and integrated designs with MIFARE product functions. Infineon currently produces various derivatives based on MIFARE Classic including 1K memory (SLE66R35) and various microcontrollers (8 bit (SLE66 series), 16 bit (SLE7x series), and 32 bit (SLE97 series) with MIFARE implementations, including devices for use in USIM with Near Field Communication.[25]

Motorola tried to develop MIFARE product-like chips for the wired-logic version but finally gave up. The project expected one million cards per month for start, but that fell to 100,000 per month just before they gave up the project.[26]

In 1998 Philips licensed MIFARE Classic to Hitachi[27] Hitachi licensed MIFARE products for the development of the contactless smart card solution for NTT's IC telephone card which started in 1999 and finished in 2006.[citation needed] In the NTT contactless IC telephone card project, three parties joined: Tokin-Tamura-Siemens, Hitachi (Philips-contract for technical support), and Denso (Motorola-only production).[citation needed] NTT asked for two versions of chip, i.e. wired-logic chip (like MIFARE Classic) with small memory and big memory capacity. Hitachi developed only big memory version and cut part of the memory to fit for the small memory version.

The deal with Hitachi was upgraded in 2008 by NXP (by then no longer part of Philips) to include MIFARE Plus and MIFARE DESFire to the renamed semiconductor division of Hitachi Renesas Technology.[28]

In 2010 NXP licensed MIFARE products to Gemalto. In 2011 NXP licensed Oberthur to use MIFARE products on SIM cards. In 2012 NXP signed an agreement with Giesecke & Devrient to integrate MIFARE product-based applications on their secure SIM products. These licensees are developing Near Field Communication products[29][30]

Security[edit]

MIFARE Classic[edit]

The encryption used by the MIFARE Classic IC uses a 48-bit key.[31]

A presentation by Henryk Plötz and Karsten Nohl[32] at the Chaos Communication Congress in December 2007 described a partial reverse-engineering of the algorithm used in the MIFARE Classic chip. Abstract and slides[33] are available online. A paper that describes the process of reverse engineering this chip was published at the August 2008 USENIX security conference.[34]

In March 2008 the Digital Security[35] research group of the Radboud University Nijmegen made public that they performed a complete reverse-engineering and were able to clone and manipulate the contents of an OV-Chipkaart which is using MIFARE Classic chip.[36] For demonstration they used the Proxmark3 device, a 125 kHz / 13.56 MHz research instrument.[37] The schematics and software are released under the free GNU General Public License by Jonathan Westhues in 2007. They demonstrate it is even possible to perform card-only attacks using just an ordinary stock-commercial NFC reader in combination with the libnfc library.

The Radboud University published four scientific papers concerning the security of the MIFARE Classic:

  • A Practical Attack on the MIFARE Classic[38]
  • Dismantling MIFARE Classic[39]
  • Wirelessly Pickpocketing a MIFARE Classic Card[40]
  • Ciphertext-only Cryptanalysis on Hardened MIFARE Classic Cards[41]

In response to these attacks, the Dutch Minister of the Interior and Kingdom Relations stated that they would investigate whether the introduction of the Dutch Rijkspas could be brought forward from Q4 of 2008.[42]

NXP tried to stop the publication of the second article by requesting a preliminary injunction. However, the injunction was denied, with the court noting that, "It should be considered that the publication of scientific studies carries a lot of weight in a democratic society, as does inform society about serious issues in the chip because it allows for mitigating of the risks."[43][44]

Both independent research results are confirmed by the manufacturer NXP.[45] These attacks on the cards didn't stop the further introduction of the card as the only accepted card for all Dutch public transport the OV-chipkaart continued as nothing happened[46] but in October 2011 the company TLS, responsible for the OV-Chipkaart announced that the new version of the card will be better protected against fraud.[47]

The MIFARE Classic encryption Crypto-1 can be broken in about 200 seconds on a laptop from 2008,[48] if approx. 50 bits of known (or chosen) keystream are available. This attack reveals the key from sniffed transactions under certain (common) circumstances and/or allows an attacker to learn the key by challenging the reader device.

The attack proposed in[49] recovers the secret key in about 40 ms on a laptop. This attack requires just one (partial) authentication attempt with a legitimate reader.

Additionally, there are a number of attacks that work directly on a card and without the help of a valid reader device.[50] These attacks have been acknowledged by NXP.[51] In April 2009 new and better card-only attack on MIFARE Classic has been found. It was first announced at the rump session of Eurocrypt 2009.[52] This attack was presented at SECRYPT 2009.[53] The full description of this latest and fastest attack to date can also be found in the IACR preprint archive.[54] The new attack improves by a factor of more than 10 all previous card-only attacks on MIFARE Classic, has instant running time, and does not require a costly precomputation. The new attack allows recovering the secret key of any sector of the MIFARE Classic card via wireless interaction, within about 300 queries to the card. It can then be combined with the nested authentication attack in the Nijmegen Oakland paper to recover subsequent keys almost instantly. Both attacks combined and with the right hardware equipment such as Proxmark3, one should be able to clone any MIFARE Classic card in 10 seconds or less. This is much faster than previously thought.

In an attempt to counter these card-only attacks, new "hardened" cards have been released in and around 2011, such as the MIFARE Classic EV1.[55] These variants are insusceptible for all card-only attacks publicly known until then, while remaining backward compatible with the original MIFARE Classic. In 2015, a new card-only attack was discovered that is also able to recover the secret keys from such hardened variants.[56] Since the discovery of this attack, NXP is officially recommending to migrate from MIFARE Classic product-based systems to higher security products.[57]

MIFARE DESFire[edit]

In November 2010, security researchers from the Ruhr University released a paper detailing a side-channel attack against MIFARE product-based cards.[58] The paper demonstrated that MIFARE DESFire product-based cards could be easily emulated at a cost of approximately $25 in "off the shelf" hardware. The authors asserted that this side-channel attack allowed cards to be cloned in approximately 100 ms. Furthermore, the paper's authors included hardware schematics for their original cloning device, and have since made corresponding software, firmware and improved hardware schematics publicly available on GitHub.[59]

In October 2011 David Oswald and Christof Paar of Ruhr-University in Bochum, Germany, detailed how they were able to conduct a successful "side-channel" attack against the card using equipment that can be built for nearly $3,000. Called "Breaking MIFARE DESFire MF3ICD40: Power Analysis and Templates in the Real World",[60] they stated that system integrators should be aware of the new security risks that arise from the presented attacks and can no longer rely on the mathematical security of the used 3DES cipher. Hence, to avoid, e.g. manipulation or cloning of smart cards used in payment or access control solutions, proper actions have to be taken: on the one hand, multi-level countermeasures in the back end allow to minimize the threat even if the underlying RFID platform is insecure," In a statement[61] NXP said that the attack would be difficult to replicate and that they had already planned to discontinue the product at the end of 2011. NXP also stated "Also, the impact of a successful attack depends on the end-to-end system security design of each individual infrastructure and whether diversified keys – recommended by NXP – are being used. If this is the case, a stolen or lost card can be disabled simply by the operator detecting the fraud and blacklisting the card, however, this operation assumes that the operator has those mechanisms implemented. This will make it even harder to replicate the attack with a commercial purpose."

MIFARE Ultralight[edit]

In September 2012 a security consultancy Intrepidus[62] demonstrated at the EU SecWest event in Amsterdam,[63] that MIFARE Ultralight product-based fare cards in the New Jersey and San Francisco transit systems can be manipulated using an Android application, enabling travelers to reset their card balance and travel for free in a talk entitled "NFC For Free Rides and Rooms (on your phone)".[64] Although not a direct attack on the chip but rather the reloading of an unprotected register on the device, it allows hackers to replace value and show that the card is valid for use. This can be overcome by having a copy of the register online so that values can be analyzed and suspect cards hot-listed. NXP has responded by pointing out that they had introduced the MIFARE Ultralight C in 2008 with 3DES protection and in November 2012 introduced the MIFARE Ultralight EV1[65] with three decrement only counters to foil such reloading attacks.

Considerations for systems integration[edit]

For systems based on contactless smartcards (e.g. public transportation), security against fraud relies on many components, of which the card is just one. Typically, to minimize costs, systems integrators will choose a relatively cheap card such as a MIFARE Classic and concentrate security efforts in the back office. Additional encryption on the card, transaction counters, and other methods known in cryptography are then employed to make cloned cards useless, or at least to enable the back office to detect a fraudulent card, and put it on a blacklist. Systems that work with online readers only (i.e., readers with a permanent link to the back office) are easier to protect than systems that have offline readers as well, for which real-time checks are not possible and blacklists cannot be updated as frequently.

Certification[edit]

Another aspect of fraud prevention and compatibility guarantee is to obtain certification called to live in 1998 ensuring the compatibility of several certified MIFARE product-based cards with multiple readers. With this certification, the main focus was placed on the contactless communication of the wireless interface, as well as to ensure proper implementation of all the commands of MIFARE product-based cards. The certification process was developed and carried out by the Austrian laboratory called Arsenal Research. Today, independent test houses such as Arsenal Testhouse, UL and LSI-TEC, perform the certification tests and provide the certified products in an online database.[66]

Places that use MIFARE products[edit]

Transportation[edit]

Card name Locality Type Details
SUBE card Argentina (Buenos Aires) MIFARE Classic 1K Used for public transport, such as Metro, trains and buses[67]
Tarjeta Sin Contacto MOVI Argentina (Rosario) MIFARE DESFire EV1 SAM V2[68] Means of payment for urban transport and as of 2015 payment for public bicycles and parking meters.
Adelaide Metro metroCard Australia (Adelaide) MIFARE DESFire EV1 Adelaide Metro network (Bus, Train and Tram)[69]
Baku metrocard Azerbaijan (Baku) MIFARE Classic 1K, MIFARE Plus S 1K[70] For use on the subway rides on the Baku Metro.
M-Card Canada (St. John's) MIFARE Classic 1K Used on the Metrobus Transit system.[71]
Compass Card Canada (Metro Vancouver) MIFARE DESFire EV1 4K, MIFARE Ultralight (single use)[72] Used for public transit (TransLink). $6 refundable deposit.[73]
Tarjeta Metroval[74] Chile (Valparaíso) MIFARE Classic 1K Valparaíso Metro uses this card as a unique payment method
Tarjeta Bip! Chile (Santiago de Chile) MIFARE Classic 1K and 4K (if bank bip or university bip are used) Metro de Santiago, Transantiago[75]
In Karta Czech Republic (nationwide) MIFARE DESFire, MIFARE DESFire EV1 ,[76] Used for transport on trains, aimed at regular train users. Using the card enables 25% discount on fares.
Hradecká karta Czech Republic (Hradec Králové) MIFARE Classic 4K Card is issued by DPMHK a.s. (Transport company of Hradec Králové), no longer compatible with Pardubická karta.[77]
Matkakortti Finland (Helsinki) MIFARE DESFire Can be used with all forms of public transport systems within Helsinki Metropolitan Area.[78]
Metromoney Georgia (Tbilisi) MIFARE Classic 1K Used in municipal transport (metro, bus) and while traveling by Rike-Narikala ropeway.[79]
Delhi Metro Rail Corporation India MIFARE Ultralight Used in Metro transit system and for paying fares in DTC and cluster buses.[80]
Namma Metro Smart Card India (Bengaluru) MIFARE DESFire EV1 Can be used to travel in Namma Metro in Bengaluru[81]
TFI Leap Card Ireland (Dublin) MIFARE DESFire EV1[82] replaces the individual Luas, Dart and Dublin Bus smartcards
AltoAdige/Südtirol Pass Italy (Trentino-Alto Adige/Südtirol) MIFARE DESFire EV1 Southern Tirol network (Bus, Train and Cable-cars)[83]
Tallinja Card Malta MIFARE Plus X 2K Used by Malta Public Transport (buses); https://www.publictransport.com.mt/en/tallinja-card
AT HOP card New Zealand (Auckland) MIFARE DESFire EV1 Introduced as the regional integrated ticketing card. The previous branded HOP card aka "Snapper/HOP" uses the JCOP standard and was phased out of use in Auckland in 2013.[84]
SmartTech Production Hong Kong MIFARE Golden Partner[85]
TransCard Slovakia MIFARE DESFire EV1 Used by almost every public transport system in Slovakia. In most cases only referred to as BČK – Bezkontaktná čipová karta (contactless smart card). Managed by Zväz autobusovej dopravy (Association of bus transport) as Slovenský dopravný pas (Slovak transport pass).[86]
Urbana Slovenia (Ljubljana) MIFARE DESFire EV1 Used by buses, parking spaces, libraries, museums, the Ljubljana Castle funicular, sports institutes and cultural events.[87]
T-mobilitat Spain (Barcelona) MIFARE DESFire[88] Metro, trains and buses, with compatibility with Bicing bike rentals, car parks.
Resekortet Sweden MIFARE Classic 1K[89] Travel ticket for buses and trains.
EasyCard Taiwan MIFARE Classic, MIFARE Plus[90]
Oyster card United Kingdom (London) MIFARE DESFire EV1 Migrated from MIFARE Classic to MIFARE DESFire EV1 in 2011[91]
Transit Access Pass United States (Los Angeles, California) MIFARE Classic 1K / MIFARE Plus[92] Used as electronic ticketing for most public transport within Los Angeles County.
Hop Fastpass United States (Portland, Oregon) MIFARE DESFire EV1 256B[93]
Clipper Card United States (San Francisco Bay Area, California) MIFARE DESFire EV1 4K Replacing TransLink, which used a Motorola Card.[94]
Talon Card United States (Kennesaw State University) MIFARE Classic 4K Used for door access and on campus payments
SmarTrip United States (Washington Metropolitan Area, Washington, D.C.) MIFARE Plus X 2K Used on the Washington Metropolitan Area Transit Authority and neighbouring transit systems; accepted on systems in Baltimore, Maryland
Metrorrey México(Monterrey) MIFARE Classic 1K Used in public transport like, metro, metrobus, and the new generation of metropolitan bus Muevo Leon
Beep (smart card) Philippines (Metro Manila) MIFARE Classic, MIFARE DESFire EV1[95] Used on the LRT Line 1 (Metro Manila), LRT Line 2, MRT Line 3 (Metro Manila),[96] BGC Bus[97]

Application references[edit]

Application Application category Project NXP partner Locality Product used Usecase
Automatic fare collection Smart mobility Moscow Metro Smart Technologies Group Moscow MIFARE Ultralight Contactless smartcards for payment in the AFC System of the Moscow Metro[98]
Parking Smart mobility Pay on Foot system Skidata Ireland Used for cashless vending applications for parking[99]
Mobile ticketing Access MIFARE4Mobile Gemalto, Giesecke & Devrient, Oberthur Technologies, STMicroelectronics MIFARE on SmartMX Access to buildings through smartphone[100]
Tourist card Smart mobility Mobilis Card Agencia Valenciana de Mobilidad (aVM) Valencia MIFARE on SmartMX Tourist card, bike rental, electric car rental, transport ticketing, taxi card, access management and payment function[101]
Tourist card Smart mobility Oyster Card London MIFARE Classic 1K Used for public transport[98]
Fuel card Smart mobility Shell Plastkart Turkey MIFARE Classic 1K Loyalty programs at petrol stations[102]
Fuel card Smart mobility Petrol Ofisi Plastkart Turkey MIFARE Classic 1K Loyalty programs at petrol stations[103]
Taxi card Smart mobility Touch Travel Card Dialog Axiata, Silverleap Technology Sri Lanka MIFARE DESFire EV1 Payment solution in taxis[104]
Taxi card Smart mobility NOL RTA Dubai Muliapplication card also used for taxi payment[105]
Ferry card Smart mobility Opal card Sydney MIFARE DESFire EV1 Card for transport and ferry services[98]
Car sharing Smart mobility Car2Go Daimler MIFARE DESFire EV1 Used for car sharing[106]
Bike rental Smart mobility Callock Bike rental[107]
Corporate access Access Nestlé KABA MIFARE DESFire EV1 Access Security Solution[108]
Bike rental Smart mobility Callock Bike rental[107]
Home access Access AirKey EVVA MIFARE on SmartMX Mobile access[107]
Home access Access Immobilienfirma Top-Invest sárl Salto Luxemburg MIFARE DESFire EV1 Smart lock for home access[109]
Hotel access Access Marriott Hotel Card KABA Hotel access card[110]
Campus card Access Campus Card University of Cambridge Salto Cambridge, UK MIFARE DESFire EV1 Multiapplication campus card[111]
Campus Card Access Campus Card University of Oxford Oxford, UK MIFARE DESFire EV2 8K Multiapplication campus card[112]
Event ticketing Access FC Köln Payment Solutions Köln, Germany MIFARE DESFire EV1 Event ticketing application for soccer games[113]
Event ticketing Access Ticket FIFA 2014 Brazil Event ticketing for soccer WM[114]
Museum card Access Müze Kart Mapikart, Türsab Istanbul, Turkey MIFARE Classic 1K Access to museum[115]
Membership card Loyalty Manchester City Football Club – Stadium Membership Card Gemalto Manchester Access, loyalty, membership, payment function[116]
Loyalty card Loyalty Rabbit Card – Carrot Rewards Bangkok, Thailand MIFARE DESFire EV1 Used for transport, shops, restaurants, identification, access control, security and Carrot Reward[117][118]
Loyalty card Loyalty Trans Studio Amusement Park Bank Mega Indonesia MIFARE DESFire EV1 Trans Studio Amusement Park[119]
NFC tags NFC NFC tag SMARTRAC NFC enabled smartphones[120]
Health card Identification Sesam-Vitale card France MIFARE on SmartMX Health and identification card[121]
Digital signature Identification Vingcard Assa Abloy Digital signature used for access[122]
Micropayment Micropayment Yeldi Identiv India MIFARE DESFire EV1 Cashless payments via mobile phones[123]
Multiapplication card Multiapplication Touch travel card Dialog Axiata, Silverleap Technology Sri Lanka MIFARE DESFire EV1 ; MIFARE SAM AV2 Transport, micropayments, payment for shops or taxis, NFC mobile ticketing[104]
Multiapplication card Multiapplication Passolig (TFF) E-Kart, E-Kent, Aktifbank Turkey MIFARE DESFire EV1 ; JCOP Stadium access – ticketing, micropayments, payments, transport[124]
Smart paper ticket Moscow Metropolitan Card Smart Technologies Group Moscow, Russia MIFARE Ultralight Used for electronic smart paper ticketing in public transport[125]

Institutions[edit]

  • Northwest University, South Africa – Student/staff ID, access control, library, student meals, sport applications, payments[126]
  • Cambridge University[127] – Student/Staff ID and access card, library card, canteen payments in some colleges[128]
  • The University of Queensland – Staff and student ID, access control, library, copy/print, building access (MIFARE DESFire EV1)[129]

See also[edit]

References[edit]

  1. ^ MIFARE (1 December 2009). "The success of MIFARE". Mifare.net.
  2. ^ "MIFARE Trademark of NXP B.V. - Registration Number 4661504 - Serial Number 79142259 :: Justia Trademarks". trademarks.justia.com. Retrieved 16 December 2023.
  3. ^ "Philips Semiconductors to become NXP". EE Times. 31 August 2006.
  4. ^ "NXP and RioCard Launch New MIFARE® Wearable for Multimodal Transport in Rio | MIFARE". MIFARE | The leading brand of contactless IC products. 18 August 2016. Retrieved 22 September 2023.
  5. ^ "NXP Advances Security for Contactless Single Use Applications with MIFARE Ultralight AES". www.nxp.com. Retrieved 22 September 2023.
  6. ^ "nfc tags". Nfc-phones.org. Archived from the original on 5 August 2012. Retrieved 5 August 2012.
  7. ^ "nfc tags". Nfcbrief.com. Archived from the original on 21 August 2013. Retrieved 11 August 2013.
  8. ^ "NXP introduces new security and performance benchmark with MIFARE Plus" (Press release). NXP. 1 March 2008.
  9. ^ "BlackHat '08 : MIFARE – Little Security, despite Obscurity" (PDF). Blackhat.com. Retrieved 9 February 2016.
  10. ^ NXP MIFARE Plus EV1 (PDF), NXP
  11. ^ NXP MIFARE Plus EV2, NXP, 23 June 2020
  12. ^ NXP MIFARE Plus EV2, NXP
  13. ^ [1][dead link]
  14. ^ "AN11340 : MIFARE Ultralight and MIFARE Ultralight EV1 Features and Hints" (PDF). Nxp.com. 1 March 2013. Archived from the original (PDF) on 3 March 2016. Retrieved 9 February 2016.
  15. ^ Some ISO/IEC 7816-4 commands are used by MIFARE DESFire EV1, including a proprietary method to wrap native MIFARE DESFire commands into an ISO/IEC 7816 APDU.
  16. ^ "German Researchers Crack Mifare RFID Encryption". Slashdot. 10 October 2011. Retrieved 9 February 2016.
  17. ^ "Security of MF3ICD40". Mifare.net. Archived from the original on 21 February 2013. Retrieved 9 February 2016.
  18. ^ "Gemalto's web site has moved (May 2020)". www.thalesgroup.com.
  19. ^ "Mifare". Mifare. 2 June 2014. Retrieved 9 February 2016.
  20. ^ a b "NXP Introduces MIFARE DESFire EV3 IC, Ushers In New Era of Security and Connectivity for Contactless Smart City Services | NXP Semiconductors – Newsroom". media.nxp.com. Retrieved 3 June 2020.
  21. ^ NXP MIFARE SAM AV3, NXP
  22. ^ NXP MIFARE 2GO, NXP
  23. ^ "Philips Semiconductors Acquires Mikron". Telecompaper.com. 2 June 1995. Retrieved 17 February 2017.
  24. ^ "Siemens And Mikron Agree Licensing Deal". Telecompaper.com. 7 April 1994. Retrieved 9 February 2016.
  25. ^ "Infineon Adds Security and Convenience to SIM Cards for NFC Applications – Infineon Technologies". Infineon.com. 1 November 2007. Retrieved 9 February 2016.
  26. ^ "Motorola sets smart card targets – CNET". News.cnet.com. 1 October 1997. Retrieved 9 February 2016.
  27. ^ "Smart Card News" (PDF). Smartcard.co.uk. 1 February 1998. Archived from the original (PDF) on 2 November 2013. Retrieved 9 February 2016.
  28. ^ "NXP Semiconductors :: Media Center". Nxp.com. Retrieved 9 February 2016.
  29. ^ "Gemalto's web site has moved (May 2020)" (PDF). www.thalesgroup.com. Archived from the original on 6 December 2010.
  30. ^ "NXP Semiconductors :: Media Center". Nxp.com. Retrieved 9 February 2016.
  31. ^ "MIFARE Classic 1K specification". 2 February 2009.[permanent dead link]
  32. ^ Karsten Nohl. "Karsten Nohl, PhD: University of Virginia, C.S. Dept". Cs.virginia.edu. Archived from the original on 4 February 2020. Retrieved 9 February 2016.
  33. ^ Nohl, Karsten; Henryk Plötz (10 January 2008). "Mifare: Little Security, Despite Obscurity". Chaos Communication Congress.
  34. ^ Nohl, Karsten; David Evans (1 August 2008). "Reverse-Engineering a Cryptographic RFID Tag". Proceedings of the 17th USENIX Security Symposium.
  35. ^ "Digital security – Digital Security". Ru.nl. 8 July 2015. Retrieved 9 February 2016.
  36. ^ Digital Security Group (1 March 2008). "Security Flaw in Mifare Classic" (PDF). Radboud University Nijmegen. Archived from the original (PDF) on 13 May 2021. Retrieved 19 July 2020.
  37. ^ "Proxmark". Retrieved 25 January 2011.
  38. ^ "A Practical Attack on the MIFARE Classic" (PDF). RU.nl. Archived from the original (PDF) on 22 April 2022. Retrieved 6 July 2017.
  39. ^ "Dismantling MIFARE Classic" (PDF). RU.nl. Archived from the original (PDF) on 8 August 2017. Retrieved 6 July 2017.
  40. ^ "Wirelessly Pickpocketing a MIFARE Classic Card" (PDF). RU.nl. Archived from the original (PDF) on 2 January 2022. Retrieved 6 July 2017.
  41. ^ "Ciphertext-only Cryptanalysis on Hardened Mifare Classic Cards" (PDF). RU.nl. Retrieved 25 September 2017.
  42. ^ "Dutch Page". Archived from the original on 2 November 2013. Retrieved 24 March 2012.
  43. ^ Arnhem Court Judge Services (18 July 2008). "Pronunciation, Primary Claim". Rechtbank Arnhem. Archived from the original on 15 February 2012. Retrieved 13 January 2009.
  44. ^ "Judge denies NXP's injunction against security researchers". The Standard. 1 July 2008. Archived from the original on 5 January 2009. Retrieved 13 February 2010.
  45. ^ "mifare.net :: Security". Retrieved 25 January 2011.
  46. ^ [2] Archived 8 June 2012 at the Wayback Machine
  47. ^ "Nieuwe OV-chip gaat fraude tegen – Webwereld". Webwereld.nl. Retrieved 9 February 2016.
  48. ^ Courtois, Nicolas T.; Karsten Nohl; Sean O'Neil (1 April 2008). "Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards". Cryptology ePrint Archive.
  49. ^ Garcia, Flavio D.; de Koning Gans, Gerhard; Muijrers, Ruben; van Rossum, Peter; Verdult, Roel; Schreur, Ronny Wichers; Jacobs, Bart (4 October 2008). "Dismantling MIFARE Classic" (PDF). 13th European Symposium on Research in Computer Security (ESORICS 2008), LNCS, Springer. Archived from the original (PDF) on 23 February 2021. Retrieved 19 July 2020.
  50. ^ Garcia, Flavio D.; Peter van Rossum; Roel Verdult; Ronny Wichers Schreur (1 March 2009). "Wirelessly Pickpocketing a Mifare Classic Card" (PDF). 30th IEEE Symposium on Security and Privacy (S&P 2009), IEEE. Archived from the original (PDF) on 2 January 2022. Retrieved 19 July 2020.
  51. ^ [3][dead link]
  52. ^ Courtois, Nicolas T. (2 April 2009). "Conditional Multiple Differential Attack on MIFARE Classic" (PDF). Slides presented at the rump session of Eurocrypt 2009 conference.
  53. ^ Courtois, Nicolas T. (7 July 2009). "The Dark Side of Security by Obscurity and Cloning MiFare Classic Rail and Building Passes Anywhere, Anytime". In SECRYPT 2009 – International Conference on Security and Cryptography, to appear.
  54. ^ Courtois, Nicolas T. (4 May 2009). "The Dark Side of Security by Obscurity and Cloning MiFare Classic Rail and Building Passes Anywhere, Anytime". IACR Cryptology Preprint Archive.
  55. ^ "MIFARE Classic EV1" (PDF). Retrieved 25 September 2017.
  56. ^ Carlo Meijer; Roel Verdult (1 October 2015). "Ciphertext-only Cryptanalysis on Hardened Mifare Classic Cards" (PDF). 22nd ACM Conference on Computer and Communications Security (CCS 2015), ACM.
  57. ^ "Security Statement on Crypto1 Implementations". 12 October 2015. Retrieved 25 September 2017.
  58. ^ Timo Kasper; Ingo von Maurich; David Oswald; Christof Paar. "Cloning Cryptographic RFID Cards for 25$ ?" (PDF). Proxmark.org. Retrieved 9 February 2016.
  59. ^ "emsec/ChameleonMini: The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC, ISO 14443 and ISO 15693. It has been designed and maintained by the Chair for Embedded Security of the Ruhr-University in Bochum. The freely programmable platform can be used to emulate and virtualize cards (perfect clones including the UID), for practical penetration tests in RFID environments, or serve as a passively operated NFC device, e.g., as an NFC door lock". GitHub. Retrieved 9 February 2016.
  60. ^ "Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World" (PDF). Iacr.org. Retrieved 9 February 2016.
  61. ^ "Login | MIFARE". www.mifare.net. Archived from the original on 21 February 2013. Retrieved 22 January 2022.
  62. ^ "Site not found · DreamHost". intrepidusgroup.com. Archived from the original on 6 December 2012.
  63. ^ "EUSecWest Applied Security Conference: Amsterdam, NL". Eusecwest.com. Archived from the original on 5 March 2016. Retrieved 9 February 2016.
  64. ^ "NFC subway hack". YouTube. 2 September 2012. Retrieved 9 February 2016.
  65. ^ "mifare.net :: MIFARE Ultralight EV1". MIFARE.net. 21 February 2013. Archived from the original on 21 February 2013. Retrieved 6 July 2017.
  66. ^ "Certified Mifare Products – Arsenal Testhouse". Arsenal-Testhouse.com. Retrieved 6 July 2017.
  67. ^ "SUBE". Sube.gob.ar. Retrieved 9 February 2016.
  68. ^ "Adquisición de un Sistema de Bicicletas Públicas para Rosario" (PDF). Proyecto de Transporte Sostenible y Calidad del Aire – Secretaría de Transporte del Ministerio del Interior y Transporte a través de la Unidad Ejecutora de Proyecto (UEP). 2013. Archived from the original (PDF) on 2 November 2013.
  69. ^ [4] Archived 4 July 2012 at the Wayback Machine
  70. ^ LOT ltd. "Integrator's web site (subway solutions)". Lotgate.com. Retrieved 9 February 2016.
  71. ^ "Metrobus". www.metrobus.com. Archived from the original on 6 March 2012.
  72. ^ "NXP Semiconductors :: Media Center". NXP.com. Retrieved 9 February 2016.
  73. ^ "TransLink : If you like FareSavers, you'll love Compass Card" (PDF). TransLink.ca. Retrieved 9 February 2016.
  74. ^ "Metro Valparaiso Medios de pago". Metro-Valparaiso.cl. 2 June 2014. Archived from the original on 2 November 2013. Retrieved 9 February 2016.
  75. ^ "Tarjeta bip!". TarjetaBip.cl. Retrieved 9 February 2016.
  76. ^ "České dráhy, a.s. | Úvodní stránka". Cd.cz. Retrieved 9 February 2016.
  77. ^ "Používání Městské karty v Pardubicích | Dopravní podnik města Hradce Králové". www.dpmhk.cz. Retrieved 13 July 2020.
  78. ^ [5] Archived 29 December 2011 at the Wayback Machine
  79. ^ "Metromoney card – Tbilisi Transport Company". Ttc.com.ge. 3 June 2012. Retrieved 9 February 2016.
  80. ^ "Now, Delhi Metro card valid for travel in DTC buses". dna. 2 August 2018. Retrieved 28 December 2018.
  81. ^ "Bengaluru Metro System Adopts NXP's MIFARE Technology | MIFARE". www.mifare.net. 22 January 2012.
  82. ^ "Triple RFID cardscan". Docs.Google.com. 1 September 2012. Retrieved 9 February 2016.
  83. ^ "Südtirol Mobil | Mobilità Alto Adige". Sii.bz.it (in Italian). Retrieved 9 February 2016.
  84. ^ [6] Archived 21 February 2014 at the Wayback Machine
  85. ^ SmartTech Production. "Card Manufacturer – NXP Mifare Golden Partner".
  86. ^ "Slovenský dopravný pas". dopravnypas.sk. Retrieved 29 March 2022.
  87. ^ [7] Archived 28 June 2012 at the Wayback Machine
  88. ^ MIFARE (4 March 2015). "NXP´s MIFARE DESFire drives smart mobility in Barcelona". Mifare.net. Retrieved 12 April 2018.
  89. ^ Resekortet i Sverige AB. "RKF-specifikationen – Svensk Kollektivtrafik". Sevenskkollektivtrafik.se. Archived from the original on 29 May 2015. Retrieved 9 February 2016.
  90. ^ "Contactless Smartcard Technology Needs More Security" (PDF). Iis.sinica.edu.tw. Archived from the original (PDF) on 24 September 2015. Retrieved 9 February 2016.
  91. ^ Dan Balaban. "Transport for London to Discard Mifare Classic | NFC Times – Near Field Communication and all contactless technology". NFCtimes.com. Retrieved 9 February 2016.
  92. ^ "L.A. Metro Taps NXP's MIFARE Plus for Contactless TAP Ticketing". EE Times. Retrieved 9 February 2016.
  93. ^ "NXP helps the Portland-Vancouver Metro region move intelligence to the cloud with the new Hop Fastpass™ Transit Card used on Buses, the Light Rail and Streetcars" (Press release). MIFARE. 9 October 2017. Retrieved 16 June 2018.
  94. ^ "Page Redirection". Clippercard.com. Retrieved 9 February 2016.
  95. ^ "Faq's – beep™". 9 January 2024. Archived from the original on 9 January 2024. Retrieved 9 January 2024.
  96. ^ "Beep cards can now be used on MRT 3, LRT 1, 2 | Inquirer News". 7 October 2015. Archived from the original on 7 October 2015. Retrieved 9 January 2024.
  97. ^ "Tap-and-go beep cards now accepted on BGC buses". 14 July 2022. Archived from the original on 14 July 2022. Retrieved 9 January 2024.
  98. ^ a b c "SMART TECHNOLOGIES GROUP – Moscow Metro, AFC, contactless smart cards". Smartek.ru. Retrieved 9 February 2016.
  99. ^ "Cork University Hospital". Apsparking.com. Archived from the original on 3 March 2016. Retrieved 9 February 2016.
  100. ^ "NXP Enables Mobile Ticketing for Smart Mobile Devices" (PDF). Nxp-rfid.com. Retrieved 9 February 2016.
  101. ^ "The secret of Valencia's cutting edge contactless ticketing system". Avmm.es. Archived from the original (PDF) on 23 September 2015. Retrieved 9 February 2016.
  102. ^ "Petrol Loyalty Card – Fuel Rewards – Shell Drivers' Club UK". Shellsmart.com. Retrieved 9 February 2016.
  103. ^ "Positive Card". PositiveCard.com.tr. Retrieved 9 February 2016.
  104. ^ a b "Orik : News and Press releases". Orik.lk. Archived from the original on 27 May 2014. Retrieved 9 February 2016.
  105. ^ "Dubai, ASK renews agreement for city's multimodal ticketing system". SecureIDNews. Retrieved 9 February 2016.
  106. ^ "Car2Go | NFC Development & Consulting". Nfc.cc. Archived from the original on 24 July 2014. Retrieved 9 February 2016.
  107. ^ a b c [8] Archived 28 May 2014 at the Wayback Machine
  108. ^ "Techpro – Nestlé Completes Electronic Security Installation". Techpro.vn. 1 September 2013. Archived from the original on 4 March 2016. Retrieved 9 February 2016.
  109. ^ "SALTO Networked Locking System - SALTO Systems stattet Premium-Appartements in Luxemburg mit elektronischem Schließsystem aus". 28 May 2014. Archived from the original on 28 May 2014.
  110. ^ "RFID News Roundup". RFID Journal. Retrieved 9 February 2016.
  111. ^ "SALTO secures the University of Cambridge" (PDF). Godrejlocks.com. Archived from the original (PDF) on 1 September 2013. Retrieved 9 February 2016.
  112. ^ [9] Archived 28 May 2014 at the Wayback Machine
  113. ^ "1. FC Köln Implements Philips Chip Technology For Contactless Ticketing". Rfidsolutionsonline.com. 1 January 2005. Retrieved 9 February 2016.
  114. ^ "Archive – Pictures of the Future – Innovation – Home – Siemens Global Website". Siemens.com. Archived from the original on 27 May 2014. Retrieved 9 February 2016.
  115. ^ "Müzekart". Muzekart.com. Archived from the original on 21 February 2016. Retrieved 9 February 2016.
  116. ^ "Soccer Fans Use RFID Cards to Gain Admission and Buy Food". RFID Journal. Retrieved 9 February 2016.
  117. ^ "แครอท รีวอร์ดส". Carrotrewards.co.th. Archived from the original on 6 February 2016. Retrieved 9 February 2016.
  118. ^ "Culture shock News: New œRabbit Card Brings e-Money System to Bangkok". Free-press-release.com. Retrieved 9 February 2016.
  119. ^ "NXP Semiconductors :: Media Center". Nxp.com. Retrieved 9 February 2016.
  120. ^ [10] Archived 30 March 2014 at the Wayback Machine
  121. ^ [11] Archived 27 May 2014 at the Wayback Machine
  122. ^ "VingCard Signature RFID – ASSA ABLOY Hospitality (VingCard Elsafe) – Electronic hotel locks". VingCard Elsafe. Archived from the original on 25 May 2015. Retrieved 9 February 2016.
  123. ^ "Yeldi selects Identive and NXP for NFC cashless payment solution in India | 2012-10-15". Microwave Journal. 1 October 2012. Retrieved 9 February 2016.
  124. ^ E-Bilet Süresini Uzat. "Spor ve Eğlence Dünyasının Anahtarı". Passolig.com.tr. Archived from the original on 20 April 2014. Retrieved 9 February 2016.
  125. ^ "NXP Semiconductors :: Media Center". Nxp.com. Retrieved 9 February 2016.
  126. ^ "North-West University". NWU. 2 January 2016. Retrieved 9 February 2016.
  127. ^ "Computer Laboratory: Access and security". Cl.cam.ac.uk. Archived from the original on 3 March 2016. Retrieved 9 February 2016.
  128. ^ "Welcome to Clare College – Clare College Cambridge". Clare.cam.ac.uk. Archived from the original on 17 March 2011. Retrieved 9 February 2016.
  129. ^ "** UQ ID Cards are the responsibility of Property and Facilities Division". www.pf.uq.edu.au. Retrieved 3 June 2018.

Further reading[edit]

External links[edit]