Reply To: Desfire Ev1 diverse questions

Forum MIFARE and NFC Reader IC`s Desfire Ev1 diverse questions Reply To: Desfire Ev1 diverse questions

Re: Desfire Ev1 diverse questions

16. August 2018 at 9:45
Hi Ibrahim

If you have access to DocStore, I highly recommend reading:

AN 0945 - MIFARE DESFire EV1 – Features and Hints

In this application note you will find calculated examples of authentication, change of keys, reading and writing encrypted data etc. It is required (in my point of view) to understand the secured communication.

To your questions:
  1. Some DESFire commands need an authentication before, some do not. Please refer the native data sheet (available in DocStore).

  2. The commands 0x0A, 0x1A or 0xAA depends on the cipher used in your application. The default cipher for the PICC Master key is 2K3DES (0x0A). It is highly recommended to use AES in your applications and change the PICC Master Key also to AES and use true random values as keys (no series 01234… or FEDC… etc.).

  3. We offer the TapLinx SDK for Android programmers to encapsulate the cipher and the other stuff in methods for an easy usage. For your controller implementation you must implement the cipher by yourself, sorry.

  4. No. A lot of reader stations are implemented with Cortex M0 controllers. It could be an option to use a MIFARE SAM AV2 key store in your reader. The benefit is, the keys are NOT part of your software but reside secure in key store. On the other hand the SAM is able to handle the authentication to the DESFire autonomously (called X mode) or you can hand-over the authentication pricewise to the SAM (non-X mode).

The TapLinx team



+ 0  |  - 0