SlideShare a Scribd company logo
1 of 31
Download to read offline
Automating Your Life
A look at NFC and BLE
Mitch “Rez” Muenster
Mobile Developer
Grinder
What is a Grinder?

Grinders are do it your self cyborgs (people) that
are upgrading their bodies with hardware, without
waiting for corporate product development cycles
or authorities to say it is okay.
Implanting:

•

Implant itself is rather
small.

!
• Implanting is done at your
own risk

!
•

Location is everything.
Risks involved as a Ginder

If you dod decide to modify your self. be sure you know what you are doing. be safe.
Seeking out someone trained in body modification is strongly advised.
We are all adults and grown ups, if you do modify your body, you do so at your own risk.
Grinders and mobile Development

With an NFC or RFID implant you can use your body to unlock the phone without unlocking the
phone. Helps make your phone more secure.
Integrate it with apps developed for vehicles to provide hands free access to your car, or
motorcycle.
Enable the use of the tag scan as the “enter” or “okay” button rather then a touch.
And so much more.
NFC

What is it and how is it used
What Is NFC

NFC (Near Field Communication)

!
An evolved from of RFID

!
Provides contact-less data transfer and power usage.
Misconceptions
Misconceptions

RFID and NFC does not work how
Hollywood portrays it.
You cannot be tracked with the implant
like a GPS. (range is only a few inches)
RFID, NFC or implanting is not evil (if it is
then most shipping companies, and
stores you shop at are too for using this
tech)

There is no battery or power supply in an
RFID tag. Your body parts will not
explode dissolve from using a implant.
A few implants will not make you a
member of the Borg.
Types of NFC
NFC FORMATS

Popular NFC Tags & Memory Sizes

NfcA (ISO 14443-3A)
NfcB (ISO 14443-3B)
NfcF (JIS 6319-4)
NfcV (ISO 15693)
IsoDep (ISO 14443-4)
Ndef
MIFARE Classic

•

Ultralight – 48 bytes / 46 Useable

•

Ultralight C* – 128 bytes / 137 Useable

•

NTAG203 – 144 bytes / 137 Useable

•

Mifare 1k *– 1,024 bytes / 716 Useable

• Desfire 4k* – 4,112 bytes / 4,094 Useable
•

Topaz 512 – 512 bytes / 454 Useable

•

NTAG210 – 48 bytes / 46 Useable

•

NTAG210 – 144 bytes / 137 Useable

MIFARE Ultralight
* Contains Secure
Element
How it works

NFC Enabled device sends power to tag
Operating frequency of 13.56 MHz
Data transfer of 106 kbit/s
Operating distance up to 100 mm (depending on various parameters as e.g. field strength and
antenna geometry)
What Happens when a tag is detected?

Tag is analyzed
Categorize the data.
Parse it to figure out the mime type or URI payload
Start application that is interested in the categorized data.
Tag read life cycle
Demo time!
Enable NFC in your app	
1.

Request permission to use NFC hardware
<uses-permission android:name=“android.permission.NFC” />

2.

Set SDK Level
<uses-sdk android:minSDKVersion=“10”/>

3.

Set uses feature so app only shows on Google Play if the Device has NFC Hardware
Not required but curious for the user who is downloading the app.
<uses-feature android:name=“android.hardware.nfc” android:required=“true”/>
Reading a plan text tag

1.

Grab the intent

2.

Check if action is ACTION_NDEF_DISCOVERED

3.

Get EXTRA_NDEF_MESSAGES from the extras bundle

4.

Extract the payloads from the NdefRecords
Writing a Tag

public NdefRecord createTextRecord(String payload, Locale locale, boolean encodeInUtf8)

{

    byte[] langBytes = locale.getLanguage().getBytes(Charset.forName("US-ASCII"));

    Charset utfEncoding = encodeInUtf8 ? Charset.forName("UTF-8") : Charset.forName("UTF-16");

    byte[] textBytes = payload.getBytes(utfEncoding);

    int utfBit = encodeInUtf8 ? 0 : (1 << 7);

    char status = (char) (utfBit + langBytes.length);

    byte[] data = new byte[1 + langBytes.length + textBytes.length];

    data[0] = (byte) status;

    System.arraycopy(langBytes, 0, data, 1, langBytes.length);

    System.arraycopy(textBytes, 0, data, 1 + langBytes.length, textBytes.length);

    NdefRecord record = new NdefRecord(NdefRecord.TNF_WELL_KNOWN,

    NdefRecord.RTD_TEXT, new byte[0], data);

    return record;

}
Manually creating the NdefRecord

byte[] uriField = "example.com".getBytes(Charset.forName("US-ASCII"));

byte[] payload = new byte[uriField.length + 1];              //add 1 for the URI Prefix

byte payload[0] = 0x01;                                      //prefixes http://www. to the URI

System.arraycopy(uriField, 0, payload, 1, uriField.length);  //appends URI to payload

NdefRecord rtdUriRecord = new NdefRecord(

    NdefRecord.TNF_WELL_KNOWN, NdefRecord.RTD_URI, new byte[0], payload);
Uses for NFC 	
SMART Advertisements
Mobile payments
File Sharing
Goods and device
authentication

Bluetooth or Wi-Fi
pairing
Connection handover
Authentication tags

Call requests
Business cards
SMS
Call to Action
Out of the box NFC uses
Light switch
Use an NFC tag as a on of proxy for someone
with a Philips Hue light bulb

(POE) Power Over Ethernet
Use an NFC tag as a proxy for sending a POE
packet to your computer

NFC enabled rings to provide the same
functionality as listed above

Bio Hacking, chipping or grinders
Imbedding an NFC chip in the body to open
doors, turn on lights and all of the previously
mentioned uses.
http://www.youtube.com/watch?
v=o4caxH5_Pe4

Using phones as race cars
http://www.youtube.com/watch?
v=c6ATOgEcR1U
More info and demos

http://developer.android.com/guide/topics/connectivity/nfc/nfc.htmlD
http://developer.android.com/guide/topics/connectivity/nfc/advanced-nfc.html
http://www.dangerousthings.com
Thank You
@MobileRez - Twitter
Any questions, see me after talk.

More Related Content

What's hot

Rfid security workshop v0.9 -nahuel_grisolia
Rfid security workshop v0.9  -nahuel_grisoliaRfid security workshop v0.9  -nahuel_grisolia
Rfid security workshop v0.9 -nahuel_grisoliaPositive Hack Days
 
Near Field Communication by Mohammed Mudassir
Near Field Communication by Mohammed MudassirNear Field Communication by Mohammed Mudassir
Near Field Communication by Mohammed MudassirMohammed Mudassir
 
Windows Phone 8 NFC Quickstart
Windows Phone 8 NFC QuickstartWindows Phone 8 NFC Quickstart
Windows Phone 8 NFC QuickstartAndreas Jakl
 
Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?
Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?
Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?Andreas Jakl
 
Wireless Patents for Standards & Applications 1Q 2015
Wireless Patents for Standards & Applications 1Q 2015Wireless Patents for Standards & Applications 1Q 2015
Wireless Patents for Standards & Applications 1Q 2015Alex G. Lee, Ph.D. Esq. CLP
 
Embedded Systems Security News 2011/06
Embedded Systems Security News 2011/06Embedded Systems Security News 2011/06
Embedded Systems Security News 2011/06AurMiana
 
NFC Technology
NFC TechnologyNFC Technology
NFC TechnologyNeha Singh
 
Near field communication
Near field communicationNear field communication
Near field communicationParamvir Singh
 
NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside
NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside
NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside NXP MIFARE Team
 
Near Field Communication (NFC)
Near Field Communication (NFC)Near Field Communication (NFC)
Near Field Communication (NFC)Seminar Links
 
ACR122L VisualVantage Serial NFC Reader with LCD
ACR122L VisualVantage Serial NFC Reader with LCDACR122L VisualVantage Serial NFC Reader with LCD
ACR122L VisualVantage Serial NFC Reader with LCDAdvanced Card Systems Ltd.
 
NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )Bill Chung
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignHamed M. Sanogo
 
Rfid and the Mobile phone quiz
Rfid and the Mobile phone quizRfid and the Mobile phone quiz
Rfid and the Mobile phone quizTheodor Tolstoy
 
DC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsDC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsTom Keetch
 
RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)Yi (Eve) Zhao
 
NFC for the Internet of Things
NFC for the Internet of ThingsNFC for the Internet of Things
NFC for the Internet of ThingsNFC Forum
 
Windows 8 Platform NFC Development
Windows 8 Platform NFC DevelopmentWindows 8 Platform NFC Development
Windows 8 Platform NFC DevelopmentAndreas Jakl
 

What's hot (20)

Rfid security workshop v0.9 -nahuel_grisolia
Rfid security workshop v0.9  -nahuel_grisoliaRfid security workshop v0.9  -nahuel_grisolia
Rfid security workshop v0.9 -nahuel_grisolia
 
Near Field Communication by Mohammed Mudassir
Near Field Communication by Mohammed MudassirNear Field Communication by Mohammed Mudassir
Near Field Communication by Mohammed Mudassir
 
Windows Phone 8 NFC Quickstart
Windows Phone 8 NFC QuickstartWindows Phone 8 NFC Quickstart
Windows Phone 8 NFC Quickstart
 
Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?
Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?
Which new scenarios are enabled by Windows 10 for NFC, Bluetooth LE & Beacons?
 
NFC Security Guard Systems
NFC Security Guard SystemsNFC Security Guard Systems
NFC Security Guard Systems
 
Wireless Patents for Standards & Applications 1Q 2015
Wireless Patents for Standards & Applications 1Q 2015Wireless Patents for Standards & Applications 1Q 2015
Wireless Patents for Standards & Applications 1Q 2015
 
Embedded Systems Security News 2011/06
Embedded Systems Security News 2011/06Embedded Systems Security News 2011/06
Embedded Systems Security News 2011/06
 
NFC Technology
NFC TechnologyNFC Technology
NFC Technology
 
Near field communication
Near field communicationNear field communication
Near field communication
 
NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside
NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside
NXP MIFARE Webinar: Innovation Road Map: Present Improved- Future Inside
 
Near Field Communication (NFC)
Near Field Communication (NFC)Near Field Communication (NFC)
Near Field Communication (NFC)
 
ACR122L VisualVantage Serial NFC Reader with LCD
ACR122L VisualVantage Serial NFC Reader with LCDACR122L VisualVantage Serial NFC Reader with LCD
ACR122L VisualVantage Serial NFC Reader with LCD
 
Civintec introduction 2015
Civintec introduction 2015Civintec introduction 2015
Civintec introduction 2015
 
NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )NFC (Windows 8/ Windows Phone 8 )
NFC (Windows 8/ Windows Phone 8 )
 
NFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesignNFCRFID Ripe for Application Expansion_ElectronicDesign
NFCRFID Ripe for Application Expansion_ElectronicDesign
 
Rfid and the Mobile phone quiz
Rfid and the Mobile phone quizRfid and the Mobile phone quiz
Rfid and the Mobile phone quiz
 
DC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio BitsDC4420 2014 - NFC - The Non-Radio Bits
DC4420 2014 - NFC - The Non-Radio Bits
 
RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)RFID2015_NFC-WISP_public(delete Disney research)
RFID2015_NFC-WISP_public(delete Disney research)
 
NFC for the Internet of Things
NFC for the Internet of ThingsNFC for the Internet of Things
NFC for the Internet of Things
 
Windows 8 Platform NFC Development
Windows 8 Platform NFC DevelopmentWindows 8 Platform NFC Development
Windows 8 Platform NFC Development
 

Viewers also liked

Android NFCアプリハンズオン
Android NFCアプリハンズオンAndroid NFCアプリハンズオン
Android NFCアプリハンズオンTomoki YAMASHITA
 
Leverage RFID with NFC for Better ROI - by Steve McRae
Leverage RFID with NFC for Better ROI - by Steve McRaeLeverage RFID with NFC for Better ROI - by Steve McRae
Leverage RFID with NFC for Better ROI - by Steve McRaeMerchant360, Inc.
 
Trf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonTrf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonHà Thanh
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapHai Nguyen
 
Lp 2010 operation-theory
Lp 2010 operation-theoryLp 2010 operation-theory
Lp 2010 operation-theoryNguyen Duc Anh
 
Introducción a la tecnología NFC
Introducción a la tecnología NFCIntroducción a la tecnología NFC
Introducción a la tecnología NFCAditium
 
NFC - quick primer
NFC - quick primerNFC - quick primer
NFC - quick primeramsanjeev
 
Contactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsContactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsAnshuman Sinha
 
Contactless NFC Tags For Mobile Loyalty
Contactless NFC Tags For Mobile LoyaltyContactless NFC Tags For Mobile Loyalty
Contactless NFC Tags For Mobile LoyaltyMerchant360, Inc.
 
NFC(Near Field Communication)
NFC(Near Field Communication)NFC(Near Field Communication)
NFC(Near Field Communication)ADARSH KUMAR
 
NEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONNEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONHarisankar U K
 
NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentationAkshat Rohatgi
 
Identive Group | Press Release | Identive Group's RFID and Near Field Communi...
Identive Group | Press Release | Identive Group's RFID and Near Field Communi...Identive Group | Press Release | Identive Group's RFID and Near Field Communi...
Identive Group | Press Release | Identive Group's RFID and Near Field Communi...Identive
 
Nfc Overview
Nfc OverviewNfc Overview
Nfc Overviewmehdibs
 
Winmate trusted mobile security solution
Winmate trusted mobile security solutionWinmate trusted mobile security solution
Winmate trusted mobile security solutionAllan (Yun-Chin) Lin
 

Viewers also liked (19)

NFS - Company presentation 2015
NFS - Company presentation 2015NFS - Company presentation 2015
NFS - Company presentation 2015
 
Android NFCアプリハンズオン
Android NFCアプリハンズオンAndroid NFCアプリハンズオン
Android NFCアプリハンズオン
 
Leverage RFID with NFC for Better ROI - by Steve McRae
Leverage RFID with NFC for Better ROI - by Steve McRaeLeverage RFID with NFC for Better ROI - by Steve McRae
Leverage RFID with NFC for Better ROI - by Steve McRae
 
Overview chip
Overview chipOverview chip
Overview chip
 
Trf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparisonTrf7960 and trf7970 a comparison
Trf7960 and trf7970 a comparison
 
Vanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmapVanderhoof smartcard-roadmap
Vanderhoof smartcard-roadmap
 
Lp 2010 operation-theory
Lp 2010 operation-theoryLp 2010 operation-theory
Lp 2010 operation-theory
 
Rfid簡報
Rfid簡報Rfid簡報
Rfid簡報
 
Introducción a la tecnología NFC
Introducción a la tecnología NFCIntroducción a la tecnología NFC
Introducción a la tecnología NFC
 
NFC - quick primer
NFC - quick primerNFC - quick primer
NFC - quick primer
 
Contactless (Proximity) Smartcards
Contactless (Proximity) SmartcardsContactless (Proximity) Smartcards
Contactless (Proximity) Smartcards
 
Contactless NFC Tags For Mobile Loyalty
Contactless NFC Tags For Mobile LoyaltyContactless NFC Tags For Mobile Loyalty
Contactless NFC Tags For Mobile Loyalty
 
NFC(Near Field Communication)
NFC(Near Field Communication)NFC(Near Field Communication)
NFC(Near Field Communication)
 
Nfc
NfcNfc
Nfc
 
NEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATIONNEAR FIELD COMMUNICATION
NEAR FIELD COMMUNICATION
 
NFC technical presentation
NFC technical presentationNFC technical presentation
NFC technical presentation
 
Identive Group | Press Release | Identive Group's RFID and Near Field Communi...
Identive Group | Press Release | Identive Group's RFID and Near Field Communi...Identive Group | Press Release | Identive Group's RFID and Near Field Communi...
Identive Group | Press Release | Identive Group's RFID and Near Field Communi...
 
Nfc Overview
Nfc OverviewNfc Overview
Nfc Overview
 
Winmate trusted mobile security solution
Winmate trusted mobile security solutionWinmate trusted mobile security solution
Winmate trusted mobile security solution
 

Similar to Automating Your Life: A look at NFC

Android NFC Workshop MobDevCon 2013
Android NFC Workshop MobDevCon 2013Android NFC Workshop MobDevCon 2013
Android NFC Workshop MobDevCon 2013James Elsey
 
NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 traceebeebe
 
DEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEE
DEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEEDEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEE
DEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEEFelipe Prado
 
A New Framework for Detection
A New Framework for DetectionA New Framework for Detection
A New Framework for DetectionSourcefire VRT
 
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015CODE BLUE
 
Prototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScriptPrototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScriptJ On The Beach
 
From the internet of things to the web of things course
From the internet of things to the web of things courseFrom the internet of things to the web of things course
From the internet of things to the web of things courseDominique Guinard
 
Nerospec IIoT Company Profile
Nerospec IIoT Company Profile Nerospec IIoT Company Profile
Nerospec IIoT Company Profile Nerospec
 
Netgear customer support
Netgear customer supportNetgear customer support
Netgear customer supportGET CONTACT
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Jason Williams
 
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]Alwin Arrasyid
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюPositive Hack Days
 
IoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackIoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackPriyanka Aash
 
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st SessionBeginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st Sessionveerababu penugonda(Mr-IoT)
 
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaKazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaYogesh Ojha
 

Similar to Automating Your Life: A look at NFC (20)

Android NFC Workshop MobDevCon 2013
Android NFC Workshop MobDevCon 2013Android NFC Workshop MobDevCon 2013
Android NFC Workshop MobDevCon 2013
 
IOT Exploitation
IOT Exploitation	IOT Exploitation
IOT Exploitation
 
NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2 NFC Bootcamp Seattle Day 2
NFC Bootcamp Seattle Day 2
 
DEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEE
DEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEEDEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEE
DEFCON 23 - Li Jun Yang Ging - I’M A NEWBIE YET I CAN HACK ZIGBEE
 
A New Framework for Detection
A New Framework for DetectionA New Framework for Detection
A New Framework for Detection
 
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015
 
Nfc on Android
Nfc on AndroidNfc on Android
Nfc on Android
 
Prototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScriptPrototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScript
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
From the internet of things to the web of things course
From the internet of things to the web of things courseFrom the internet of things to the web of things course
From the internet of things to the web of things course
 
Nerospec IIoT Company Profile
Nerospec IIoT Company Profile Nerospec IIoT Company Profile
Nerospec IIoT Company Profile
 
Netgear customer support
Netgear customer supportNetgear customer support
Netgear customer support
 
Tos tutorial
Tos tutorialTos tutorial
Tos tutorial
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)
 
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
Introduction to RIoT Hardware Kits & ESP32 Programming [Road to RIoT 2017]
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
IoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackIoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation Track
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
 
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st SessionBeginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
 
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaKazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
 

Recently uploaded

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 

Recently uploaded (20)

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

Automating Your Life: A look at NFC

  • 1. Automating Your Life A look at NFC and BLE
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 10. What is a Grinder? Grinders are do it your self cyborgs (people) that are upgrading their bodies with hardware, without waiting for corporate product development cycles or authorities to say it is okay.
  • 11. Implanting: • Implant itself is rather small. ! • Implanting is done at your own risk ! • Location is everything.
  • 12. Risks involved as a Ginder If you dod decide to modify your self. be sure you know what you are doing. be safe. Seeking out someone trained in body modification is strongly advised. We are all adults and grown ups, if you do modify your body, you do so at your own risk.
  • 13.
  • 14. Grinders and mobile Development With an NFC or RFID implant you can use your body to unlock the phone without unlocking the phone. Helps make your phone more secure. Integrate it with apps developed for vehicles to provide hands free access to your car, or motorcycle. Enable the use of the tag scan as the “enter” or “okay” button rather then a touch. And so much more.
  • 15. NFC What is it and how is it used
  • 16. What Is NFC NFC (Near Field Communication) ! An evolved from of RFID ! Provides contact-less data transfer and power usage.
  • 18. Misconceptions RFID and NFC does not work how Hollywood portrays it. You cannot be tracked with the implant like a GPS. (range is only a few inches) RFID, NFC or implanting is not evil (if it is then most shipping companies, and stores you shop at are too for using this tech) There is no battery or power supply in an RFID tag. Your body parts will not explode dissolve from using a implant. A few implants will not make you a member of the Borg.
  • 19. Types of NFC NFC FORMATS Popular NFC Tags & Memory Sizes NfcA (ISO 14443-3A) NfcB (ISO 14443-3B) NfcF (JIS 6319-4) NfcV (ISO 15693) IsoDep (ISO 14443-4) Ndef MIFARE Classic • Ultralight – 48 bytes / 46 Useable • Ultralight C* – 128 bytes / 137 Useable • NTAG203 – 144 bytes / 137 Useable • Mifare 1k *– 1,024 bytes / 716 Useable • Desfire 4k* – 4,112 bytes / 4,094 Useable • Topaz 512 – 512 bytes / 454 Useable • NTAG210 – 48 bytes / 46 Useable • NTAG210 – 144 bytes / 137 Useable MIFARE Ultralight * Contains Secure Element
  • 20. How it works NFC Enabled device sends power to tag Operating frequency of 13.56 MHz Data transfer of 106 kbit/s Operating distance up to 100 mm (depending on various parameters as e.g. field strength and antenna geometry)
  • 21. What Happens when a tag is detected? Tag is analyzed Categorize the data. Parse it to figure out the mime type or URI payload Start application that is interested in the categorized data.
  • 22. Tag read life cycle
  • 24. Enable NFC in your app 1. Request permission to use NFC hardware <uses-permission android:name=“android.permission.NFC” /> 2. Set SDK Level <uses-sdk android:minSDKVersion=“10”/> 3. Set uses feature so app only shows on Google Play if the Device has NFC Hardware Not required but curious for the user who is downloading the app. <uses-feature android:name=“android.hardware.nfc” android:required=“true”/>
  • 25. Reading a plan text tag 1. Grab the intent 2. Check if action is ACTION_NDEF_DISCOVERED 3. Get EXTRA_NDEF_MESSAGES from the extras bundle 4. Extract the payloads from the NdefRecords
  • 26. Writing a Tag public NdefRecord createTextRecord(String payload, Locale locale, boolean encodeInUtf8)
 {
     byte[] langBytes = locale.getLanguage().getBytes(Charset.forName("US-ASCII"));
     Charset utfEncoding = encodeInUtf8 ? Charset.forName("UTF-8") : Charset.forName("UTF-16");
     byte[] textBytes = payload.getBytes(utfEncoding);
     int utfBit = encodeInUtf8 ? 0 : (1 << 7);
     char status = (char) (utfBit + langBytes.length);
     byte[] data = new byte[1 + langBytes.length + textBytes.length];
     data[0] = (byte) status;
     System.arraycopy(langBytes, 0, data, 1, langBytes.length);
     System.arraycopy(textBytes, 0, data, 1 + langBytes.length, textBytes.length);
     NdefRecord record = new NdefRecord(NdefRecord.TNF_WELL_KNOWN,
     NdefRecord.RTD_TEXT, new byte[0], data);
     return record;
 }
  • 27. Manually creating the NdefRecord byte[] uriField = "example.com".getBytes(Charset.forName("US-ASCII"));
 byte[] payload = new byte[uriField.length + 1];              //add 1 for the URI Prefix
 byte payload[0] = 0x01;                                      //prefixes http://www. to the URI
 System.arraycopy(uriField, 0, payload, 1, uriField.length);  //appends URI to payload
 NdefRecord rtdUriRecord = new NdefRecord(
     NdefRecord.TNF_WELL_KNOWN, NdefRecord.RTD_URI, new byte[0], payload);
  • 28. Uses for NFC SMART Advertisements Mobile payments File Sharing Goods and device authentication Bluetooth or Wi-Fi pairing Connection handover Authentication tags Call requests Business cards SMS Call to Action
  • 29. Out of the box NFC uses Light switch Use an NFC tag as a on of proxy for someone with a Philips Hue light bulb (POE) Power Over Ethernet Use an NFC tag as a proxy for sending a POE packet to your computer NFC enabled rings to provide the same functionality as listed above Bio Hacking, chipping or grinders Imbedding an NFC chip in the body to open doors, turn on lights and all of the previously mentioned uses. http://www.youtube.com/watch? v=o4caxH5_Pe4 Using phones as race cars http://www.youtube.com/watch? v=c6ATOgEcR1U
  • 30. More info and demos http://developer.android.com/guide/topics/connectivity/nfc/nfc.htmlD http://developer.android.com/guide/topics/connectivity/nfc/advanced-nfc.html http://www.dangerousthings.com
  • 31. Thank You @MobileRez - Twitter Any questions, see me after talk.