Password-free authentication – FIDO2 and WebAuthn

Firefox

In early 2018, the developer versions of Firefox introduced support for the authentification process, and the technology is firmly integrated since Firefox 60 [10]. Also, the developers of the Chrome (Google) and Edge (Microsoft) browsers [11] plan to support WebAuthn in the future.

Listings 1 and 2 show JavaScript examples from a post by Mozilla developers J.C. Jones and Tim Taubert [12] that initializes a USB U2F token and requests public keys on the client. All you need is the local hardware (e.g., the USB token or a fingerprint reader).

The navigator.credentials.create() and decodeCredential functions of Listing 1 request a new FIDO credential by enabling all compatible devices and keeping them waiting for user input. The credential is created as soon as the user has authenticated successfully. The decodeCredential function creates a key pair and transmits the public key (in plain text). When generating the key, the URL call and a timestamp link this user, this website, and the authentication. Listing 2 shows the process for an existing credential when the user visits the website again.

Listing 1

Creating a Credential and Keys

01 /* (CC BY-SA 3.0: https://creativecommons.org/licenses/by-sa/3.0/) */
02
03 const cose_alg_ECDSA_w_SHA256 = -7;
04
05 /* The challenge must be produced by the server */
06 let challenge = new Uint8Array([21,31,105,<[...]>]); /* 29 more random bytes generated by the server */
07
08 let pubKeyCredParams = [{
09   type: "public-key",
10   alg: cose_alg_ECDSA_w_SHA256
11 }];
12
13 let rp = {
14   name: "Test Website"
15 };
16
17 let user = {
18   name: "Firefox User firefox@<example.com>",
19   displayName: "Firefox User",
20   id: new TextEncoder("utf-8").encode("firefox@<example.com>")
21 };
22
23 let publicKey = {challenge, pubKeyCredParams, rp, user};
24 navigator.credentials.create({publicKey})
25   .then(decodeCredential);

Listing 2

Querying the Public Key

01 /* (CC BY-SA 3.0: https://creativecommons.org/licenses/by-sa/3.0/) */
02
03 /* The challenge must be produced by the server */
04 let challenge = new Uint8Array([42,42,33,<[...]>]); /* 29 more random bytes generated by the server */
05
06 let key = new Uint8Array(<[?]>); */ Retrieve Key Handle
07
08 let allowCredentials = [{
09   type: "public-key",
10   id: key,
11   transports: ["usb"]
12 }];
13
14 let publicKey = {challenge, allowCredentials};
15
16 navigator.credentials.get({publicKey})
17   .then(decodeAssertion);

For Developers

The FIDO Alliance developer resources web page [13] proves to be a good starting point for developers, with direct links to the specification and explanations for the protocols, platforms, and functions involved (e.g., the navigator.credentials.get() and navigator.credentials.create() functions demonstrated in Listings 1 and 2).

On Android, org.fidoalliance.intent.FIDO_OPERATION handles all the functions (see chapter 6 of the W3C specification, or chapter 7 for iOS). The Android client API has defined this intent and it comes with a full set of functions for login, registration, and changes. Google's developer resources [14] prove to be just as helpful in the WebAuthn case as those of GitHub, where more and more projects are implementing the functions (e.g., in Python [15] and with YubiKeys).

Yubico tokens appear to be a good choice for a quick start. Both the YubiKey NEO and FIPS support FIDO and are National Institute of Standards and Technology (NIST)-certified for use in safety-critical environments.

Server Side

The FIDO Alliance points to the large number of servers that support FIDO, each of which offers its own configuration procedure. However, the Alliance offers to confer FIDO Universal Server certification [16] on the servers.

Secure Sockets Layer (SSL) is a basic requirement, but without a database – or an LDAP user directory – nothing works right now. Yubico lists the steps necessary for LDAP integration under YubiAuth [17], and the LDAP wiki [18] indicates a starting point for CTAP. A demo project is available on GitHub for FIDO2 servers [19].

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • FIDO Alliance Formed to “Revolutionize” Online Authentication

    Forget passwords – several Internet companies have formed the FIDO (Fast IDentity Online) Alliance, which they say will replace passwords with safer and easier to use authentication methods.

  • Industry Giants Announce a Fix for the Password Mess

    FIDO alliance declares the beginning of the end for old-style login authentication.

  • OpenSSH Now Supports FIDO/U2F Security Keys

    SSH users can now add FIDO/U2F to the list of supported multi-factor authentication tools.

  • Linux News

    Jailbreak Spat

    • White House goes on record in support of freedom to jailbreak cell phones
    • News Bites

    10 RHEL 6.4 Released

    • Yahoo ends telecommuting,
    • Canonical UDS
    • LG purchases WebOS from HP

    11 Passwords Passé

    • FIDO alliance seeks new authentication methods
    • Largest Mersenne prime discovered
  • NEWS

    In the news: Zorin OS 15.2 Now Available; Firefox to Get an Additional Sandbox Layer; Microsoft Defender ATP is Coming to Linux; South Korean Government Considers Move to Linux Desktop; OpenSSH Now Supports FIDO/U2F Security Keys; and System76 Launches New AMD Threadripper Machine.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News