Our Online Store have the new products: RFID antenna board. Currently it can work with JC10M24R and JCOP4 card chips.
Compared with normal cards, the antenna board module has a smaller size and fixed holes, which is easy to integrate in the IOT(Internet Of Things) project.

Search found 161 matches

by tay00000
Thu Dec 31, 2020 1:46 am
Forum: Questions & Answers
Topic: Setting DAP RSA key and setting up and executing DAP verification
Replies: 3
Views: 12755

Re: Setting DAP RSA key and setting up and executing DAP verification

Thanks. Is there a user guide for Snooper to execute the DAP key setting and verification ?
by tay00000
Thu Dec 31, 2020 12:09 am
Forum: Questions & Answers
Topic: Setting DAP RSA key and setting up and executing DAP verification
Replies: 3
Views: 12755

Setting DAP RSA key and setting up and executing DAP verification

Is there a guide to use PyApduTool to generate a DAP RSA key in the Security Domain and to setup DAP verification and loading cap files ?

I can't seem to get the PyApduTool to install cap files with DAP verification checked.
by tay00000
Sat Mar 07, 2020 4:28 am
Forum: Algorithm School
Topic: Signing with custom hash
Replies: 1
Views: 30354

Re: Signing with custom hash

Hi Thumb, The smart card industry world moves on a very very slow pace. We only recently see the practical implementation of JC 3.0.4 on smart cards and most of the smart cards and SIM cards are still being equipped with just JC 2.2.2 or 3.0.1/2. It will take a very long time before the industry mov...
by tay00000
Sun Mar 01, 2020 11:34 am
Forum: Applets Development Guide
Topic: How to create an array of AESKey objects?
Replies: 1
Views: 29541

Re: How to create an array of AESKey objects?

Firstly declare the array of short totalKeyObjects = (short) 24; AESKey[] keys = new AESKey[totalKeyObjects]; Then afterwards loop through as needed and use the KeyBuilder to build the keys when you need to use them otherwise the keys are not initialized properly and are useless until initialized an...
by tay00000
Wed Jan 08, 2020 12:21 am
Forum: Card Products
Topic: Feitian's K9 FIDO token
Replies: 6
Views: 30106

Re: Feitian's K9 FIDO token

There is no known method of accessing the U2F capacitive touch button on the K9 because the access method to the touch button is proprietary to Feitian. You only have Java card smart card CCID access. Entire FIDO function is proprietary only to Feitian including the HID and touch button access which...
by tay00000
Fri Dec 20, 2019 10:14 am
Forum: Card Products
Topic: eJavaToken E5 Specifications
Replies: 1
Views: 19153

eJavaToken E5 Specifications

I have been digging around the eJavaToken E5 and here are my summary of what I noticed in the E5. Normal algorithms like AES, DES, RSA and ECDSA (SHA1 with ECDSA signature) are expected and thus are omitted from the above tests. The test is simply to find out unique functions and to make a note on i...
by tay00000
Tue Dec 17, 2019 7:43 am
Forum: Questions & Answers
Topic: simulator not Support china Shangmi
Replies: 12
Views: 30522

Re: simulator not Support china Shangmi

SM2_PUB_KEY = (SM2PublicKey)KeyBuilder.buildKey(SMConstant.KEY_TYPE_SM2_PUBLIC, (short)512, false); The length field for key builder for the SM2 Public Key is incorrect. The length should be: SMConstant.KEY_LENGTH_SM2 Correct code should be: SM2_PUB_KEY = (SM2PublicKey)KeyBuilder.buildKey(SMConstan...
by tay00000
Tue Dec 17, 2019 5:53 am
Forum: Questions & Answers
Topic: JC 3.1
Replies: 5
Views: 20331

Re: JC 3.1

I am not sure if any manufacturer have successfully moved beyond JC 3.0.4 officially despite JC 3.0.5 and JC 3.1 specifications being generally available in the public.
by tay00000
Wed Dec 11, 2019 1:24 am
Forum: Card Products
Topic: question confused me about key data storage?
Replies: 2
Views: 21328

Re: question confused me about key data storage?

Note that there's a difference between chip level certification and COS level certification. If both chip and COS are certified, it is even better. Regarding sensitive data storage on the COS level, you should be doing encryption of highly sensitive data manually unless the chip specs specially ment...
by tay00000
Wed Dec 11, 2019 1:19 am
Forum: Questions & Answers
Topic: Christmas 2019 Gifts Enquiry
Replies: 0
Views: 17351

Christmas 2019 Gifts Enquiry

@JavaCardOS, are we allowed to switch the discount coupons and mystery gifts for other items of similar or equivalent values ?
JavaCard OS : Disclaimer