FIDO2: A NEW ERA IN SECURE WEB AUTHENTICATION

Authors

  • Rahul Kondakrindi Northeastern University, USA. Author

Keywords:

Passwordless Authentication, Web Authentication (WebAuthn), Phishing Resistance, Biometric Integration, Cryptographic Security

Abstract

FIDO2 represents a paradigm shift in web authentication, addressing the longstanding vulnerabilities associated with traditional password-based systems. This article provides a comprehensive overview of FIDO2, exploring its technical architecture, security features, implementation challenges, and potential impact on cybersecurity. By leveraging public key cryptography and enabling passwordless authentication, FIDO2 offers robust protection against phishing, credential stuffing, and server-side breaches. The standard's integration of biometric factors and its alignment with privacy regulations position it as a promising solution for modern authentication needs. Despite facing adoption challenges, FIDO2's growing ecosystem and potential for integration with emerging technologies suggest a transformative impact on digital security landscapes.

References

J. Bonneau, C. Herley, P. C. van Oorschot and F. Stajano, "The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes," 2012 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 2012, pp. 553-567. [Online]. Available: https://ieeexplore.ieee.org/document/6234436

IBM Security, "Cost of a Data Breach Report 2024," IBM, Jul. 2024. [Online]. Available: https://www.ibm.com/reports/data-breach

D. Hardt, Ed., "The OAuth 2.0 Authorization Framework," IETF, RFC 6749, Oct. 2012. [Online]. Available: https://tools.ietf.org/html/rfc6749

W. Diffie and M. Hellman, "New directions in cryptography," in IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, November 1976. [Online]. Available: https://ieeexplore.ieee.org/document/1055638

K. Thomas et al., "Data breaches, phishing, or malware?: Understanding the risks of stolen credentials," in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017, pp. 1421-1434. [Online]. Available: https://dl.acm.org/doi/10.1145/3133956.3134067

Verizon, "2024 Data Breach Investigations Report," Verizon, June 2024. [Online]. Available: https://www.verizon.com/business/resources/reports/dbir/

J. Lang, A. Czeskis, D. Balfanz, M. Schilder and S. Srinivas, "Security Keys: Practical Cryptographic Second Factors for the Modern Web," in Financial Cryptography and Data Security, Berlin, Heidelberg: Springer Berlin Heidelberg, 2016, pp. 422-440. [Online]. Available: https://doi.org/10.1007/978-3-662-54970-4_25

Verizon, "2024 Data Breach Investigations Report," Verizon, June 2024. [Online]. Available: https://www.verizon.com/business/resources/reports/dbir/

National Institute of Standards and Technology, "Digital Identity Guidelines," NIST Special Publication 800-63-3, June 2017. [Online]. Available: https://pages.nist.gov/800-63-3/

S. Ghorbani Lyastani, M. Schilling, M. Neumayr, M. Backes and S. Bugiel, "Is FIDO2 the Kingslayer of User Authentication? A Comparative Usability Study of FIDO2 Passwordless Authentication," in 2020 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 2020, pp. 268-285. [Online]. Available: https://ieeexplore.ieee.org/document/9152616

I. B. Guirat and H. Halpin, "Formal Verification of the W3C Web Authentication Protocol," in Proceedings of the 18th International Conference on Security and Cryptography (SECRYPT 2021), 2021, pp. 126-137. [Online]. Available: https://dl.acm.org/doi/10.1145/3190619.3190640

F. M. Farke, L. Lorenz, T. Schnitzler, P. Markert, and M. Dürmuth, "='You still use the password after all' – Exploring FIDO2 Security Keys in a Small Company," in Proceedings of the Sixteenth Symposium on Usable Privacy and Security (SOUPS 2020), 2020, pp. 19-35. [Online]. Available: https://www.usenix.org/system/files/soups2020-farke.pdf

European Commission, "eIDAS Regulation," EU Regulation 910/2014, Jul. 2014. [Online]. Available: https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=uriserv:OJ.L_.2014.257.01.0073.01.ENG

Downloads

Published

2024-08-29