@cy Wobei du ja mit " ist wie nur dass man die Kontolle über die private-keys an Apple/Microsoft abtritt" schon alles gesagt hast, was man eigentlich nicht unbedingt hören will 🥺 Sobald es da was gibt bin ich wieder dabei.

#passkeys #WebAuthn #selfhosted

Last updated 2 years ago

w4tsn · @w4tsn
509 followers · 3713 posts · Server darmstadt.social

Im @fedora erschien am Freitag mein umfassender Artikel zu einigen Einsatzmöglichkeiten von |s (und vergleichbaren Hardware Security Tokens)

fedoramagazine.org/how-to-use- (Englisch)

#ssh #openssh #sudo #pam #WebAuthn #u2f #FIDO2 #fido #PIV #yubikey #fedoramagazine

Last updated 2 years ago

Leonard/Janis Robert König · @ljrk
343 followers · 12721 posts · Server todon.eu

@LWN Also I'm really hyped about , basically multi-device tokens that are synched through your password^H^H^H^Hkey manager.

Differences are:

1. Always generated and unique
2. Public/Private keypair
3. Logging in through challenge-and-response API

While (1) can mostly be covered through using a proper password manager with a password generator, (2) solves the issue of password hashes being leaked and (3) the issue of you getting phished since the server must authenticate to the device as part of the process AFAICT. The days of forged fake websites are over!

Obviously, single-device tokens (aka keys) are still great to have around but since this is based on the same protocol, support for that will go up as well. And single-device tokens are good enough for most™ of the users as long as the credentials are unique, irretrievable through database leaks and unphishable as passkeys are.

And it works outside the web just as well, using the mentioned sssd/FreeIPA in the talk!

#passkeys #WebAuthn #fido

Last updated 3 years ago

w4tsn · @w4tsn
496 followers · 3654 posts · Server darmstadt.social

My next article will detail how to setup a for things like login, authenticating against , or as an / factor in web authentication.

I ask you to share details and questions you'd like addressed in the article.

If you have some interesting other use-cases or bit's of knowledge you'd like to share on the matter I'm eager to here them!

#WebAuthn #otp #openssh #sudo #gnome #yubikey #fedoramagazine

Last updated 3 years ago

fedifriend · @samgai
156 followers · 5252 posts · Server vocalounge.cafe

@davemark P.S. Remote attestation also worsens your anonymity. If you use the same security key with two different accounts that require remote attestation, the service provider will be able to tell that both accounts used a key from the same batch.

#WebAuthn

Last updated 3 years ago

fedifriend · @samgai
156 followers · 5252 posts · Server vocalounge.cafe

@davemark It's a shame that they require "a FIDO® Certified security key". That means that they are using remote attestation and you can't freely choose your physical key or make your own. IMO there should be an option to disable it for people who understand the security implications.

#WebAuthn

Last updated 3 years ago

Nitrokey · @nitrokey
2598 followers · 576 posts · Server social.nitrokey.com

Going . Have a look at our latest blog article for the status quo and outlook. What's your view on the future of authentication? 🤓

nitrokey.com/blog/2022/fido2-w

#passwordless #fido2 #WebAuthn

Last updated 3 years ago

Mawoka · @Mawoka
45 followers · 873 posts · Server mastodon.online

now supports with ( s) and ! Go ahead and activate it now!

#totp #Passkey #WebAuthn #2fa #classquiz

Last updated 3 years ago

· @twitter
1 followers · 29748 posts · Server mstdn.skullb0x.io

Referenced link: cs.co/60183Djiw
Originally posted by Duo Security / @duosec@twitter.com: twitter.com/duosec/status/1600

Nick Steele shares an inside look at the importance of as a shared standard towards making accessible for all.

🎥 Get the full story in our documentary, The Life and Death of Passwords: cs.co/60183Djiw

#WebAuthn #passwordless

Last updated 3 years ago

Nitrokey · @nitrokey
2423 followers · 552 posts · Server social.nitrokey.com

Wanna know where you can use your Nitrokey for two-factor authentication? With dongleauth.com you can look up (and add) the websites that are supporting or .

Which website has the best user experience in your point of view?

#2fa #fido2 #WebAuthn #opensource

Last updated 3 years ago

Nitrokey · @nitrokey
2423 followers · 552 posts · Server social.nitrokey.com

Wanna know where you can use your Nitrokey for two-factor authentication? With dongleauth.com you can look up (and add) the websites that are supporting or .

Which website has the best user experience in your point of view?

#2fa #fido2 #WebAuthn #opensource

Last updated 3 years ago

Brian P. · @brian
43 followers · 103 posts · Server pug.social

It’s not full support replacing passcodes for login, but it looks like recent releases of Mastodon support for . If you’re running a recent release of or you can use your device’s or passcode auth instead of having to type a 6 digit code each new login. It’s a bit more secure and un-phishable:

Once logged in to your account, you can add it via https://<your-instance-domain>/settings/two_factor_authentication_methods as “Add New Security Key”

#passkey #WebAuthn #2fa #iOS #android #biometric #otp

Last updated 3 years ago

Brian P. · @brian
43 followers · 103 posts · Server pug.social

It’s not full support replacing passcodes for login, but it looks like recent releases of Mastodon support for . If you’re running a recent release of or and are tired of entering on log in, check it out. It’s a bit more secure and un-phishable:

Once logged in to your account, you can add it via https://<your-instance-domain>/settings/two_factor_authentication_methods as “Add New Security Key”

#passkey #WebAuthn #2fa #iOS #android #OneTimePasscodes

Last updated 3 years ago

Simounet · @simounet
120 followers · 2357 posts · Server mastodon.simounet.net

#security #WebAuthn

Last updated 3 years ago

· @loveisgrief
79 followers · 2416 posts · Server mastodon.online

Rooted my ancient to emulate a / device only to find out that it doesn't support 😢

I need a phone upgrade

#lifeofadev #lineageos #configfs #Fibo #WebAuthn #Android

Last updated 3 years ago

samgai with no specific duties · @samgai
148 followers · 4387 posts · Server vocalounge.cafe

@vyivel That's difficult to answer. The login+password pair only counts as one factor in "two-factor authentication". (You can also have a user-verifying token that doesn't use a login or a password, and that counts as two factors.)

I think you should store both in a secure manner, but the password is definitely the more sensitive part and you need to change it when disclosed.

#WebAuthn

Last updated 3 years ago

samgai with no specific duties · @samgai
148 followers · 4387 posts · Server vocalounge.cafe

If you want to push passwordless authentication using / / , my recommendation is this:

Make user freedom, privacy, and open source the number 1 through 3 priorities.

Let people use Big Tech phones, rooted phones, Linux phones, old ThinkPads, YubiKeys, SoloKeys, software emulation, whatever. Do not collect or share more data than necessary. And support FOSS so that people can adapt the tools to suit them.

#FIDO #fido2 #WebAuthn

Last updated 3 years ago

samgai with no specific duties · @samgai
148 followers · 4387 posts · Server vocalounge.cafe

Just saw the term "passkey" in relation to , and by extension .

If my guess is right, this is a synonym for "public key credential source", in which case good job, this new name sounds much better!

#FIDO #WebAuthn

Last updated 3 years ago

· @loveisgrief
79 followers · 2416 posts · Server mastodon.online

I'm getting a little giddy reading a proposal for in using

That combined with could maybe even make switching servers truly a few clicks

quanta.wiki/n/decentralized-id

#WebAuthn #ipfs #activitypub #NomadicIdentities

Last updated 3 years ago

· @loveisgrief
79 followers · 2416 posts · Server mastodon.online

Does anybody know how to backup and transfers identities? I probably missed it in the spec, but somehow the private key has to be accessed.

w3c.github.io/webauthn/#sctn-u

#security #askfedi #WebAuthn

Last updated 3 years ago