RFID Card
  
Jcop Card&Java Card
bg pic Home      About Us       Products      Application      News      FAQ      Contact Us bg pic
 
RFID Card
- LF 125KHz Card
- HF 13.56Mhz Card
- UHF 860-960Mhz Card
- Rewritbale Surface Card
- RFID Wood Card
- Cashless Payment Systems
- RFID Blocking Cards
RFID Tag
- RFID Keyfob
- RFID Wristbands
- Animal Tag
- RFID Epoxy Keyfob
- Laundry Tag
- Anti-Metal Label
- RFID Tire Tag
- RFID Coin Tag/Disc Tag
- RFID Label With Adhesive
- Self Destructible Label
- RFID Jewelry Label
- UHF Washable Label
- Fragil Anti-tamper Label
- Fabric Laundry Tag
- Polyimide Inlay Tag
- RFID PCB Tag
- FPC RFID Inlay
- Cartoon RFID Tag
- RFID Security Seals
- Brick Tag (Wedge Tag)
- Flexible RFID Tag
- Mifare Metal Tag
UHF Anti-metal Tag
- Flexible UHF Metal Label
- High temperature Metal Tag
- FR4 UHF Metal Tag
- Mini UHF Metal Tag
- UHF Ceramic Tag
- Long Distance UHF Metal Tag
Smart Card
- Contact IC Card
- Java Card/JCOP Card
- EMTG97-3 Card
RFID Inlay
- RFID Prelam Sheet
- Large Format RFID Inlay
- HF Inlay & Antenna
- UHF Inlay & Antenna
NFC Tag
- NFC Smart Ring
RFID Reader
- OPD01 Desktop RFID Reader
- OPD02 Desktop RFID Reader
- OPD03 Desktop RFID Reader
- OPD04 Desktop RFID Reader
- OPD06 Desktop RFID Reader
- OPD07 Desktop RFID Reader
- ISO14443A Reader/Writer
- ISO15693 Reader/Writer
- ACR122U NFC Reader
- ACR38 Smart Card Reader
- OPP9918 Handheld Reader
- OPX10 Handheld Reader
- OPP101 UHF Fixed Reader
- OP401 UHF Fixed Reader
- OP801 UHF Fixed Reader
- OP1601 UHF Fixed Reader
- Industrial Tablet PC
- Industrial PDA OP9908
- 8dpi UHF RFID Reader
- 12dbi UHF RFID Reader
Plastic Card
Cleaning Card
NXP Product Overview
 
Home > RFID News > RFID Technical

What is a MIFARE card?

2017-4-12 View:
MIFARE is the NXP Semiconductors-owned trademark of a series of chips widely used in contactless smart cards and proximity cards.

The MIFARE name covers proprietary technologies based upon various levels of the ISO/IEC 14443 Type A 13.56 MHz contactless smart card standard. According to MIFARE themselves, 10 billion of their smart card chips and 150 million of their reader modules have been sold. The technology is owned by NXP Semiconductors, which was spun off from Philips Electronics in 2006.

Contents 
MIFARE Classic
MIFARE Classic EV1
MIFARE Ultralight and MIFARE Ultralight EV1
MIFARE Ultralight C
MIFARE DESFire
MIFARE DESFire EV1
MIFARE DESFire EV2
MIFARE Plus
MIFARE SAM AV2

The technology is embodied in both cards and readers (also referred to as a Proximity Coupling Device which is suitable to use).

The MIFARE name (derived from the term MIkron FARE Collection System) covers seven different kinds of contactless cards:

MIFARE Classic 
Employs a proprietary protocol compliant to parts 1-3 of ISO/IEC 14443 Type A, with an NXP proprietary security protocol for authentication and ciphering.

MIFARE Classic EV1
MIFARE Ultralight
Low-cost ICs that employ a proprietary protocol compliant to ISO/IEC 14443-3 Type A. MIFARE Ultralight based tickets are ideal for high volume applications such as, public transport, loyalty cards and event ticketing.

MIFARE Ultralight C
The first low-cost ICs for limited-use applications that offer the benefits of an open Triple DES cryptography. The MIFARE Ultralight C can be act as a single trip mass transit tickets, event tickets, low cost loyalty cards and are also used for device authentication.

MIFARE DESFire
Are smart cards that comply to ISO/IEC 14443-4 Type A with a mask-ROM operating system from NXP. The 'DES' in the name refers to the use of DES, 2K3DES, 3K3DES and AES hardware cryptographic engine for securing transmission data; while 'Fire' is an acronym for 'Fast, innovative, reliable and enhanced'.

MIFARE DESFire EV1
Includes AES encryption. MIFARE DESFire EV1 delivers a balance of speed, performance and cost efficiency.

MIFARE DESFire EV2
The second evolution of our industry-leading MIFARE DESFire open architecture platform for smart cards offers superior performance, state-of-the-art security, privacy and enhanced multi-application support to enable new business models.

MIFARE Plus
Drop-in replacement for MIFARE Classic with certified security level (AES 128 based) and is fully backwards compatible with MIFARE Classic.

MIFARE SAM AV2
Secure access module that provides the secure storage of cryptographic keys and cryptographic functions.

MIFARE Classic
The MIFARE Classic card is fundamentally just a memory storage device, where the memory is divided into segments and blocks with simple security mechanisms for access control. They are ASIC-based and have limited computational power. Thanks to their reliability and low cost, those cards are widely used for electronic wallet, access control, corporate ID cards, transportation or stadium ticketing.

The MIFARE Classic 1K offers 1024 bytes of data storage, split into 16 sectors; each sector is protected by two different keys, called A and B. Each key can be programmed to allow operations such as reading, writing, increasing value blocks, etc. MIFARE Classic 4K offers 4096 bytes split into forty sectors, of which 32 are same size as in the 1K with eight more that are quadruple size sectors. MIFARE Classic mini offers 320 bytes split into five sectors. For each of these card types, 16 bytes per sector are reserved for the keys and access conditions and can not normally be used for user data. Also, the very first 16 bytes contain the serial number of the card and certain other manufacturer data and are read only. That brings the net storage capacity of these cards down to 752 bytes for MIFARE Classic 1K, 3440 bytes for MIFARE Classic 4K, and 224 bytes for Mini. It uses an NXP proprietary security protocol (Crypto-1) for authentication and ciphering.

The Samsung TecTile NFC tag stickers use MIFARE Classic chips. This means only devices with an NXP NFC controller chip can read or write these tags. At the moment BlackBerry phones, the Nokia Lumia 610 (August 2012), the Google Nexus 4, Google Nexus 7 LTE and Nexus 10 (October 2013[3]) can't read/write TecTile stickers.
MIFARE Classic encryption has been compromised; see below for details.

MIFARE Classic EV1
This is an enhanced version developed to improve security, performance and durability of the previous MiFARE Classic Version. As NXP explains, in terms of hardened feature set it includes:
• True Random Number Generator
• Random ID support (7 Byte UID version)
• NXP Originality Check support
• Increased ESD robustness
• Write endurance 200,000 cycles (instead of 100,000 cycles)

MIFARE Ultralight and MIFARE Ultralight EV1
The MIFARE Ultralight has only 512 bits of memory (i.e. 64 bytes), without cryptographic security. The memory is provided in 16 pages of 4 bytes. Cards based on these chips are so inexpensive that they are often used for disposable tickets for events such as the Football World Cup 2006. It provides only basic security features such as one-time-programmable (OTP) bits and a write-lock feature to prevent re-writing of memory pages but does not include cryptography as applied in other MIFARE based cards.

MIFARE Ultralight EV
Introduced in November 2012 the next generation of paper ticketing smart card IC for limited-use applications that offers solution developers and operators the maximum flexibility for their ticketing schemes and additional security options. It comes with several enhancements above the original MIFARE Ultralight
• 384 and 1024 Bits user memory product variants
• OTP, Lock Bits, configurable counters for improved security
• Three independent 24-bit-one-way counters to stop reloading
• Protected data access through 32-bit password
• NXP Semiconductors originality signature function, this is an integrated originality checker and is an effective cloning protection that helps to prevent counterfeit of tickets. However this protection is applicable only to "mass penetration of non NXP originated chips and does not prevent hardware copy or emulation of a single existing valid chip"
Key applications:
• Limited-use tickets in public transport
• Event ticketing (stadiums, exhibitions, leisure parks)
• Loyalty

MIFARE Ultralight C introduced at the Cartes industry trade show in 2008, MIFARE Ultralight C is part of NXP's low-cost MIFARE offering (disposable ticket). With Triple DES, MIFARE Ultralight C uses a widely adopted standard, enabling easy integration in existing infrastructures. The integrated Triple DES authentication provides an effective countermeasure against cloning.
Key features:
• Fully compliant with ISO/IEC 14443 parts 1-3, Type A (including anti-collision)
• 1536 bits (192 bytes) EEPROM memory
• Protected data access via 3-pass Triple DES authentication
• Memory structure as in MIFARE Ultralight (pages of 4 byte)
• Backwards compatibility to MIFARE Ultralight due to compatible command set
• 16 bit one-way counter
• Unique 7 byte serial number (UID)
Key applications for MIFARE Ultralight C are Public Transportation, Event Ticketing, Loyalty and NFC Forum Tag Type 2.
MIFARE DESFire

The MIFARE DESFire (MF3ICD40) was introduced in 2002 and is based on a core similar to SmartMX, with more hardware and software security features than MIFARE Classic. It comes pre-programmed with the general purpose MIFARE DESFire operating system which offers a simple directory structure and files. They are sold in four variants: one with Triple-DES only and 4 KB of storage, and three with AES (2, 4 or 8 KB; see MIFARE DESFire EV1). The AES variants have additional security features, e.g., CMAC. MIFARE DESFire uses a protocol compliant with ISO/IEC 14443-4. The card is based on an 8051 processor with 3DES/AES crypto accelerator, making very fast transactions possible.

The maximal read/write distance between card and reader is 10 centimetres (3.9 in), but actual distance depends on the field power generated by the reader and its antenna size.

In 2010 NXP announced the discontinuation of the MIFARE DESFire (MF3ICD40) after it had introduced its successor MIFARE DESFire EV1 late 2008. In October 2011 researchers of Ruhr University Bochum announced that they had broken the security of MIFARE DESFire (MF3ICD40), which was acknowledged by NXP., see DESFire Attacks

MIFARE DESFire EV1
(previously called DESFire8)
New evolution of MIFARE DESFire card, broadly backwards compatible. Available with 2 KB, 4 KB and 8 KB NV-Memory. Other features include:
• Support for random ID
• Support for 128-bit AES
• Hardware and Operating System is Common Criteria certified at level EAL 4+

MIFARE DESFire EV1 was publicly announced in November 2006.
Key applications:
• Advanced public transportation
• Access management
• Loyalty
• Micropayment

MIFARE DESFire EV2
New evolution of MIFARE DESFire card, broadly backwards compatible.[10] New features include:
• MIsmartApp enabling to offer or sell memory space for additional applications of 3rd parties without the need to share secret keys
• Transaction MAC to authenticate transactions by 3rd parties
• Virtual Card Architecture for privacy protection
• Proximity check against relay attacks

MIFARE DESFire EV2 was publicly announced in March 2016.

MIFARE Plus
MIFARE Plus is a replacement card for the MIFARE Classic. It provides an easy upgrade of existing infrastructures toward high security. Data management is identical to the MIFARE Classic; however, the security management requires the modification of the installed reader base. Other features include:
• 2 Kbytes or 4 Kbytes of memory
• 7 or 4 bytes UID, with optional support for random UID
• Support for 128-bit AES
• Common Criteria certified at level EAL 4+
• MIFARE Plus S for simple migration or MIFARE Plus X with many eXpert commands
• Security upgrade with cards in the field.
Key applications:
• Public Transportation
• Access management, e.g. employee, school or campus cards
• Electronic toll collection
• Car parking
• Loyalty programs

It is less flexible than MIFARE DESFire EV1.
MIFARE Plus was publicly announced in March 2008 with first samples in Q1 2009.

MIFARE Plus, when used in older transportation systems that do not yet support AES on the reader side, still leaves an open door to attacks. Though it helps to mitigate threats from attacks that broke the Crypto-1 cipher through the weak random number generator, it does not help against brute force attacks and cryptoanalytic attacks.[12] During the transition period from MIFARE Classic to MIFARE Plus where only a few readers might support AES in the first place, it offers an optional AES authentication in Security Level 1 (which is in fact MIFARE Classic operation). This does not prevent the attacks mentioned above but enables a secure mutual authentication between the reader and the card to prove that the card belongs to the system and is not fake. In its highest security level SL3, using 128-bit AES encryption, MIFARE Plus is secured from attacks.

MIFARE SAM AV2
MIFARE SAMs are not contactless smartcards. They are Secure access modules designed to provide the secure storage of cryptographic keys and cryptographic functions for terminals to access the MIFARE products securely and to enable secure communication between terminals and host (backend). MIFARE SAMs are available from NXP in the contact-only module (PCM 1.1) as defined in ISO/IEC 7816-2 and the HVQFN32 format.

Key features:
• Compatible with MIFARE portfolio solutions
• Supports MIFARE, 3DES and AES cryptography
• Key diversification
• Secure download and storage of keys
• 128 key entries
• ISO/IEC 7816 baud rate up to 1.5 Mbit/s
• X-mode functionality

Integrating a MIFARE SAM AV2 in a contactless smart card reader enables a design which integrates high-end cryptography features and the support of crypto authentication and data encryption/decryption. Like any SAM, it offers functionality to store keys securely, and perform authentication and encryption of data between the contactless card and the SAM and the SAM towards the backend. Next to a classical SAM architecture the MIFARE SAM AV2 supports the X-mode which allows a fast and convenient contactless terminal development by connecting the SAM to the microcontroller and reader IC simultaneously.
MIFARE SAM AV2 offers AV1 mode and AV2 mode where in comparison to the SAM AV1 the AV2 version includes Public Key Infrastructure (PKI), Hash functions like SHA-1, SHA-224, and SHA-256. It supports MIFARE Plus and a secure host communication. Both modes provide the same communication interfaces, cryptographic algorithms (Triple-DES 112-bit and 168-bit key, MIFARE Crypto1, AES-128 and AES-192, RSA with up to 2048-bit keys), and X-mode functionalities.

Applications
MIFARE products can be used in different applications:
• Automated fare collection system
• ID Cards
• Access Management
• Campus cards
• Loyalty cards (reward points)
• Tourist cards
• Micropayment (Mobile wallet, contactless payment, cashless payment)
• Road tolling
• Transport ticketing
• Event ticketing
• Mobile ticketing
• Citizen card
• Membership cards
• Parking
• Library cards
• Fuel cards
• Hotel key cards
• NFC Tag (NFC apps, MIFARE4Mobile)
• Taxi cards
• Smart meter
• Museum Access Cards
• Product Authentication
• Production control
• Health cards
• Ferry Cards
• Car rentals
• Fleet Management
• Amusement parks
• Bike rentals
• Blood donor cards
• Information services
• Interactive exhibits
• Interactive lotteries
• Password storage
• Smart advertising
• Social welfare
• Waste management

 
     
        Copyright | Privacy Statement | RFID Solution | RFID Knowledge | RFID products Shop | Sitemap
German Spanish French Greek Italia Japanese Dutch Polish Portuguese Russian English facebook googleplus twitter
        A smart card is a small plastic card containing a computer chip. People use smart cards along with personal identification numbers (PINs) to log on to a network, a computer, or a device. Using a smart card is more secure than using a password because it's more difficult for someone to steal a smart card and learn your PIN than to learn your password.Smart cards are generally issued by information technology (IT) departments in large organizations. To use a smart card, you also need a smart card reader—a device that’s installed in or connected to your computer and that can read the information stored on a smart card.