Password-free authentication – FIDO2 and WebAuthn

Hardware

A partner of the FIDO Alliance, StrongKey (formerly StrongAuth) [20], advertises its Enterprise Solution Key Appliance with high data security (Figure 4). For $3,000, the FIDO Fast Start offer meets NIST requirements and is "designed specifically for government agencies." If you ignore all the marketing and buzzword bingo, the StrongKey feature list looks good.

Figure 4: The StrongKey appliance integrates FIDO2. Image © http://strongkey.com

A Fast Start test seems to be the cheapest way in: Web apps developed for this purpose must support Chrome 50 or newer, must not use a captcha or one-time password, and must be limited to one URL – reloading external resources is prohibited. This setup should work fine with a Yubikey token or a smartphone or laptop with biometric devices.

Criticism

FIDO2 seems to be a good combination of usability, security, and standardization. Supported by large corporations and organizations (e.g., from the credit card industry), the standard could spread rapidly – especially with the availability of ready-made, inexpensive hardware appliances.

The open source communities around Mozilla and Google (Chrome and Android) and the Apple and Microsoft communities also have done their homework and are driving the standard forward. For companies, especially, the combination of biometrics – despite all the inherent technological weaknesses – and tokens seems attractive, especially in the ongoing trend toward web services and cloud apps. However, the financial sector is likely to be the driving force. Presumably, many banking and credit card functions will be available soon with WebAuthn, as well.

Weaknesses

Because FIDO2 and WebAuthn authentication occurs in the browser, attacks on the browser are likely to remain the focus. According to the FIDO Alliance, WebAuthn is protected against man-in-the-middle and phishing attacks.

Expected problems are also hidden in the use of biometrics and credential recovery: The use of biometrics in place of passwords is risky. Iris scans, fingerprints, or keyboard and typing behavior should only replace the username, not the password. If one fingerprint is compromised, the user has only nine others. Moreover, users leave their fingerprints everywhere in everyday life, present their iris to every high-definition camera, and demonstrate their typing behavior to every web service.

Apart from these fundamental concerns, biometrics seem to be used sensibly in this case. The fingerprint only gives the authorization to generate the key within the presence display.

The problem of common password procedures ("Can I trust the server?") can only be solved with individual passwords per service. At the end of the day, the WebAuthn procedure does a good deal to help – without a password manager – but it makes credential memory a single point of failure that is likely to be the target of attacks.

Computer-independent analog storage of long, cryptic passwords generated per service is often even more secure, but who wants to put up with that today? WebAuthn's approach is therefore going in the right direction: more security with appropriate usability. But it also has weaknesses.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • FIDO Alliance Formed to “Revolutionize” Online Authentication

    Forget passwords – several Internet companies have formed the FIDO (Fast IDentity Online) Alliance, which they say will replace passwords with safer and easier to use authentication methods.

  • Industry Giants Announce a Fix for the Password Mess

    FIDO alliance declares the beginning of the end for old-style login authentication.

  • OpenSSH Now Supports FIDO/U2F Security Keys

    SSH users can now add FIDO/U2F to the list of supported multi-factor authentication tools.

  • Linux News

    Jailbreak Spat

    • White House goes on record in support of freedom to jailbreak cell phones
    • News Bites

    10 RHEL 6.4 Released

    • Yahoo ends telecommuting,
    • Canonical UDS
    • LG purchases WebOS from HP

    11 Passwords Passé

    • FIDO alliance seeks new authentication methods
    • Largest Mersenne prime discovered
  • NEWS

    In the news: Zorin OS 15.2 Now Available; Firefox to Get an Additional Sandbox Layer; Microsoft Defender ATP is Coming to Linux; South Korean Government Considers Move to Linux Desktop; OpenSSH Now Supports FIDO/U2F Security Keys; and System76 Launches New AMD Threadripper Machine.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News