NXP Semiconductors
MF1P(H)x1y1
MIFARE Plus EV1
MF1P(H)x1y1 All information provided in this document is subject to legal disclaimers. © NXP B.V. 2018. All rights reserved.
Product short data sheet Rev. 3.0 — 23 July 2018
COMPANY PUBLIC 366930 7 / 27
Value blocks are special counters where the stored value can be manipulated with
specific commands such as Increment, Decrement and Transfer.
These value blocks have a fixed data format enabling error detection and correction with
backup management to be performed.
The MIFARE Plus EV1 in security level 3 provides two more commands which can be
used to optimize performance when using value blocks. These are:
IncrementTransfer
DecrementTransfer
A successful mutual authentication is required to allow any data operation.
8.1.2.1 Access conditions
The access conditions for every data block and the sector trailer itself are stored in the
sector trailer of the corresponding sector.
The access bits control the rights of memory operations using the secret keys A and B.
The access conditions may be altered after authentication with the relevant key and the
current access condition allows this operation.
Furthermore, value blocks are configured using the access bits.
8.1.3 AES keys
AES keys are not shown in the memory map. The keys are stored in a separate memory
section and can be updated and used by referencing the Key Number. Updates of AES
keys as well as the update of the sector trailers is protected against tearing events. This
anti-tearing mechanism is done by the PICC itself. The EEPROM stays in a defined
status, even if the PICC is removed from the electromagnetic field during the write
operation.
8.1.4 Originality function
MIFARE Plus EV1 offers two features to prove genuineness of the IC. The first originality
function is implemented by an AES authentication with the originality key and is
backwards compatible to MIFARE Plus EV0. The authentication is performed in ISO/IEC
14443-4 protocol layer.
The second asymmetric originality signature is based on ECC and only requires a public
key for the verification. The verification itself is done on the infrastructure side.
8.2 Virtual Card Architecture
One of the trends expected is that mobile phones and other personal devices are used
for making contactless transactions, in addition to the usage of traditional contactless
cards (PICCs).
In the case of mobile phones used for contactless operation, there needs to be multi-
application functionality of unrelated service providers and unrelated "Card Issuers" and
a single mobile phone should work with multiple infrastructures. However, this multi-
application functionality is to be such that it is transparent to the various installations and
that the mobile phone can be accessed like a normal contactless card.
NXP Semiconductors
MF1P(H)x1y1
MIFARE Plus EV1
MF1P(H)x1y1 All information provided in this document is subject to legal disclaimers. © NXP B.V. 2018. All rights reserved.
Product short data sheet Rev. 3.0 — 23 July 2018
COMPANY PUBLIC 366930 8 / 27
With the implemented Virtual Cards (VCs) concept, a Proximity Device (PD), e.g. the
Secure Element in a mobile phone, can hold multiple VCs. With having multiple VCs in a
single device there are several requirements:
1. It must be determined how the appropriate VC to use gets selected, in other words
how a specific VC is to be presented at a given moment.
2. Privacy considerations need to be maintained. When a device can be freely
interrogated about its UID, VC specific information (like implementation, file layout, ...)
or even only to what installations the supported VCs belong, this data or the
combination of a subset of it would make it possible to track a person from location to
location. Furthermore, the combination of VCs could reveal a category of persons.
3. Performance and ease of use. The selection of the appropriate VC must be done fast,
in order to increase transaction times only minimally.
4. Compliancy and portability to existing Card OSes supporting application selection
methods on secure chip technologies, as defined by Java Card and GlobalPlatform.
The Virtual Card Architecture as implemented on the MF1P(H)x1y1 has the following
benefits:
Fast VC selection is possible by issuing a single ISOSelect command as defined by
ISO/IEC 7816-4
If Random ID is used, the UID can be retrieved in a very fast and secure way from the
VC using ISOSelect and ISOExternalAuthenticate
Detect whether a VC belongs to certain installation and do so fast and privacy friendly
Proximity Check may also be enforced via a configuration, giving additionally protection
against relay attacks
Exchange capabilities, e.g. a key-set version indication together with the fast retrieval
of the UID.
8.3 Proximity check
The Proximity Check is used in conjunction with the Virtual Card Architecture, see
Section 8.2. It can also be used afterwards. It allows the PCD to verify whether the PICC
is within a certain physical proximity.
MF1P(H)x1y1 enables ISO/IEC 7816-4 compliant Proximity Check by supporting
wrapping of the native Proximity Check commands into ISO/IEC 7816-4 compliant
APDUs, as outlined in Section 8.6.3.
The SL3 and SL1 after ISO/IEC 14443-4 activation offers the Proximity Check function
which protect the PICC from relay attacks by measurement of the round trip time of
a challenge-response interaction. If an attacker wants to mount a relay attack, then
he necessarily introduces delays. Depending on how large the delays are, they may
be detected. The accuracy of the time measurement and the residual relay attack
window that remains is dependent on the intrinsic latency of the PICC as well as of the
implementation of the reader.
8.4 AES Secure Messaging
8.4.1 AES security concept
A MIFARE Plus transaction includes a set of operations from card activation,
authentication to the reading and changing of data on the card. Each interaction with data
NXP Semiconductors
MF1P(H)x1y1
MIFARE Plus EV1
MF1P(H)x1y1 All information provided in this document is subject to legal disclaimers. © NXP B.V. 2018. All rights reserved.
Product short data sheet Rev. 3.0 — 23 July 2018
COMPANY PUBLIC 366930 9 / 27
on the card requires an authentication with the appropriate sector key. The result of such
an authentication is called a session.
MIFARE Plus EV1 supports two secure messaging modes:
EV0 secure messaging, which is fully backwards compatible with MIFARE Plus EV0.
EV1 secure messaging.
The PCD can decide which mode to use.
8.4.2 Multi-sector authentication
This feature is available in security level 3 for data which is spread over multiple sectors
to improve transaction performance.
Providing that such sectors are secured with identical keys (key value and key type) only
a single authentication is required to read and/or write data from these sectors. There is
no need to re-authenticate when accessing any data within these sectors. Therefore it is
possible to configure a card in such a way that operating with only one authentication is
needed in security level 3 to access all sectors.
8.5 Transaction MAC
The Transaction MAC feature helps preventing fraudulent merchant attacks. In example,
it allows a merchant operating a point-of-sale terminal to prove that the transactions he
executed with customers are genuine towards the back-end system. This is done by
letting the card generate a Transaction MAC over the transaction with a key shared only
by the card and the back-end system. The Transaction MAC feature can be activated
block by block. Note that the pre-personalization of the card has to be done by the card
issuer and not by the merchants provider.
MAC generation also involves a Transaction MAC Counter maintained by the card,
which allows the back-end system to detect replay attempts by the merchant. In addition,
this counter allows the back-end system to detect missing transactions, which in turn
allows detecting fraud where in example the merchant has increased the balance
without reporting the transaction. Note that a counter also allows for easier detection
mechanisms of replay than keeping logs with fingerprints of every transaction.
As only fraud detection might not be sufficient if one cannot point to the fraudulent
merchant, an additional configuration option allows the back-end to require that the
merchant’s terminal commits its identity, called ReaderID, during the transaction. This
requires support of a SAM which allows secure commit of its UID.
The card supports linking ReaderIDs of merchants by storing the committed ReaderID
and returning the ReaderID of the previous transaction. This way the back-end system
can detect which merchant did not report missing transactions.
8.6 Card activation and communication protocol
The ISO/IEC 14443-3 anticollision mechanism allows for simultaneous handling of
multiple PICCs in the field. The anticollision algorithm selects each PICC individually
and ensures that execution of a transaction with a selected PICC is performed correctly
without data corruption from other PICCs in the field.
There are two different versions of the PICC. The UID is programmed into a locked part
of the NV-memory reserved for the manufacturer:

MF1PH2131DA4/01J

Mfr. #:
Manufacturer:
NXP Semiconductors
Description:
RFID Transponders MIFARE Plus EV1
Lifecycle:
New from this manufacturer.
Delivery:
DHL FedEx Ups TNT EMS
Payment:
T/T Paypal Visa MoneyGram Western Union