All about FIDO authentication

All about FIDO authentication

FIDO (Fast Identity Online) authentication refers to a set of specifications and standards created by the FIDO Alliance. It defines alternative authentication mechanisms that eliminate the need for passwords and increase Internet security.

FIDO allows everyone to conveniently access online accounts, sites, applications, devices and other resources using biometrics, PIN codes or hardware tokens instead of manually entered passwords.

With mass adoption across platforms and browsers, FIDO aims to eventually replace password-based access controls with improved usability, stronger protection against cyber attacks.

Everything in order: history, main goals and concept of FIDO standards

Let's start by answering the question, what is the FIDO Alliance? It is an industry consortium founded in 2013 that aims to reduce the reliance on passwords for authentication by introducing standards-based passwordless login. Today, the FIDO Alliance unites more than 250 companies, including such leaders as Microsoft, Apple, Google, Visa and Mastercard. The alliance is developing open technical specifications using biometrics, PINs, and hardware tokens that define interoperable mechanisms for stronger authentication.

In addition, FIDO certification programs verify compliance with certified product specifications, making integration easier. By promoting global compliance, FIDO strives to simplify the user experience with seamless, password-less authentication for accounts, devices and applications worldwide.

The main goals and concept of the FIDO standards for authentication include:

  • Eliminate dependency on vulnerable passwords. Moving beyond the use of common and reproducible passwords is critical to combating the rise in identity crimes and system intrusions caused by stolen credentials.
  • Provide stronger multi-factor authentication using biometrics and tokens. FIDO is committed to providing user-friendly multi-factor authentication using biometrics, security keys and other long-lasting credentials to verify identity and transactions. This prevents unauthorized account access, even if credentials are compromised.
  • Protecting sensitive user data by storing it locally rather than centrally. Unlike passwords stored on remote servers, FIDO requires that sensitive template data used for verification remain localized on users' devices, minimizing the risk of large-scale data theft and disclosure.
  • Ensuring a smooth user experience without password fatigue. Reducing the reliance on hard-to-remember and difficult-to-manage passwords also improves the end-user experience with quick and easy access to a variety of devices and services.
  • Meet growing regulatory requirements for authentication. Compliance with FIDO requirements around the world is helping businesses in the financial and healthcare sectors move to phishing-resistant multi-factor authentication.
  • Reduce costs from fraud, data leakage and password resets. For businesses, implementing FIDO promises cost savings from fraud and breaches, as well as the burden on the password help desk.

FIDO Authentication Protocols

The FIDO Alliance has standardized various protocol specifications to provide passwordless authentication using different types of authenticators:

  • FIDO UAF. The Universal Authentication Framework (UAF) allows online services to offer passwordless login using user devices such as smartphones or laptops. This allows you to select local authentication methods, such as biometric identification or PIN codes, during initial account registration. Users will subsequently be able to log in without passwords by unlocking registered authenticators.
  • FIDO U2F. The Universal Second Factor (U2F) specification simplifies multi-factor authentication using roaming hardware tokens as a second form of verification alongside usernames and passwords. The user's security key signs authentication requests in a cryptographically verifiable manner when clicked to enable login.
  • FIDO2. FIDO2 provides unified support for passwordless and second factor flows across more authenticator types. It combines the Web standard WebAuthn and the Client-Authenticator Protocol (CTAP) to provide better interoperability between websites, platforms, and authenticators using modern cryptography techniques.

In general, these protocol specifications enable applications to offer end users phishing-proof authentication that meets their security needs.

How FIDO Authentication Works

To use FIDO authentication, users first register authenticators with online services. To do this, select an available FIDO authenticator that matches the service's policies, such as a fingerprint sensor. The device creates a public-private key pair that is unique to the user account and online service. The service stores the public key. The private key is securely stored on the user's device. This allows the authenticator to cryptographically sign requests.

Upon subsequent authentication, the user unlocks their FIDO authenticator, such as fingerprint biometrics, on their smartphone or hardware token. The online service issues a cryptographic challenge or nonce, which the FIDO client signs with the registered private key. The service verifies the signature using the stored public key to authenticate the user. This protocol is based on standard public key cryptography to ensure the security of the authentication process without transmitting the user's personal credentials.

Implementation examples:

  • Google allows FIDO sign-in into its services such as Gmail and Google Cloud, giving its employees passwordless access using Android devices and Titan security keys.
  • Facebook supports biometrics-based FIDO authentication using built-in facial recognition or fingerprint sensors available on Apple iOS and Android mobile platforms.
  • Microsoft has enabled FIDO2 authentication for Azure Active Directory, Outlook, and Xbox accounts, making it easier to sign in to your corporate system without a password using Windows Hello facial recognition or FIDO security keys.

Private VPN server: unambiguous increase in protection

FIDO Authentication represents a significant evolution in online security, providing password convenience while strengthening protection against identity threats. When using this technology together with a private VPN server, the level of security and privacy of users is significantly increased.

You can find out more details, as well as buy a private VPN server on favorable terms on Private VPN server. On this site you will find offer and all the necessary information about rental options, payment methods, server locations and other details. Make the right choice and stay as protected as possible on the Internet.


Share this article: