Тёмный

Access Card Technology Security Comparison: 125kHz vs MIFARE vs DESFire EV1 vs DESFire EV2 

Inaxsys Security Systems
Подписаться 4,2 тыс.
Просмотров 14 тыс.
50% 1

Опубликовано:

 

26 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 22   
@PikeFitness
@PikeFitness 2 месяца назад
This is incredibly helpful! Thank you so much for simplifying what looked to be so complex.
@KrisPucci
@KrisPucci Год назад
Great video Mark. I thought that EV3 was the latest generation of DESfire though? Also, can you further elaborate on the benefits of using OSDP vs. Wiegand wiring at the reader to add yet another layer of security.
@inaxsys
@inaxsys Год назад
Thank you for comment, Kris! Mark will answer you about EV3 very soon! Also we have made video special for you about OSDP vs. Wiegand! Please check this ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-tqyPW4B312o.html
@AreYouReadySuperStar
@AreYouReadySuperStar Год назад
Hi Kris- you’re right, EV3 is the latest (and greatest) generation of DesFire but I didn’t have any samples of EV3 when we made the video. We don’t have EV3 on our price list yet, the supply is unpredictable. But the latest version of TSEC readers will read EV3 just fine
@MAXSHNC
@MAXSHNC 7 месяцев назад
Nice Explanation
@jonathanrodriguez8219
@jonathanrodriguez8219 5 месяцев назад
Great Explanation!!!
@theonlyabhi
@theonlyabhi 4 месяца назад
Hello Mark, Thank you for this video, very informative. Do you also have DESFIRE EV2 cards with NFC, all in one ?
@AnjaniShukla-yc9vs
@AnjaniShukla-yc9vs 3 месяца назад
Great knowledge sir
@yisuslalala
@yisuslalala Год назад
Thanks for your review
@inaxsys
@inaxsys Год назад
Thank you for support 🤝
@gamalmegahed3441
@gamalmegahed3441 Год назад
Hello Mark, thanks for these great information, I have a question if you can help me with I'll be grateful, how can I know what type of card in hand even if it is not genuine NXP or HID? and if it is encrypted as well, any compo reader that support multi types can read it?, thanks in advance,
@empewoow
@empewoow Год назад
Nice video. Can DESFire (EV 1, EV 2 or EV 3) cards be copied with, for example, a Flipper Zero?
@UKsystems
@UKsystems 2 месяца назад
Cards can always be copied with specialist software using exploits but less likely on a flipper
@zymon.
@zymon. Год назад
Are the Desfire chips also 128 bit?
@dogukanozcelikoglu1374
@dogukanozcelikoglu1374 Год назад
Merhabalar asc kontaktor DMSS ap cep telefonunda calisiyormu
@inaxsys
@inaxsys Год назад
Hello, can you give us more details about the application you are looking for?
@dogukanozcelikoglu1374
@dogukanozcelikoglu1374 Год назад
@@inaxsys Dahua markası Türkiye de DMSS app kullanıyor asc modül ile kapıları app de açmak mümkünmü demek istedim
@inaxsys
@inaxsys Год назад
We do not use the access control module here in North America but having a quick look at DMSS the access control module and also intercoms with doors are listed as modules you can add to the app. We just do not have the module here otherwise I would have tested it for you.
@dogukanozcelikoglu1374
@dogukanozcelikoglu1374 Год назад
Siz mükemmel siniz teşekkürler ben denedim ürün sorunsuz ülkemizde çalişmakta 👍
@mustafakenany1310
@mustafakenany1310 Год назад
Thanks for sharing this information
@inaxsys
@inaxsys Год назад
Thank you for support!
@COSMACELF1802
@COSMACELF1802 3 месяца назад
I think all this is going to be gone in the next 5 years. Everyone wants to go to mobile credentials. This is where an app in your phone sends your ID via NFC to the door reader. No more cards to get lost (only phone to get lost). Major advantage: if phone is locked, someone can't use your phone to open the door, unlike if you drop your access card in the parking lot. Encryption can be updated at any time.