Intro to Passkeys and the State of Passwordless.pptx
The document discusses the FIDO Alliance's focus on promoting passwordless authentication via passkeys, detailing a range of topics including security challenges posed by traditional passwords, the importance of usability, and the transition to synced passkeys. It highlights the role of passkeys in enhancing security and user experience while addressing existing weaknesses in multi-factor authentication. Various sessions led by industry experts are outlined, emphasizing the implementation and benefits of passkeys in combating evolving cyber threats.
#9 We’ve been talking about the password problem for so long now I feel like we’ve actually lost sight of how LARGE of a problem it really is – instead focusing on all of the great benefits of unphishable FIDO-based MFA (rightly).
#10 That being said, 2FA certainly is out there and yes, is much better than a password alone. But legacy forms of 2FA really are just bandaids to try and stem the damage from the flawed primary factor.
And it’s little wonder that we’re seeing damaing MFA bypass attacks that leverage a combination of social engineering and traditional phishing to access enterprise systems and/or user accounts.
We saw this coming last year and were sadly correct. I think that on the consumer side in 2023 Smishing will really go mainstream at least here in the US – and will be hugely damaging
#11 We’ve been talking about the password problem for so long now I feel like we’ve actually lost sight of how LARGE of a problem it really is – instead focusing on all of the great benefits of unphishable FIDO-based MFA (rightly).
But the fact of the matter is that MFA adoption has lagged – especially for consumers. Part of this is lack of will by RPs, but it’s mainly IMO an issue of usability and ease of access.
These stats are a little old tbh, we saw phishing rise during covid, and now we are seeing phishing become even easier thanks to generative AI
54% of people have noticed an increase in suspicious messages and scams online, while 52% believe these have become more sophisticated.
#16 We always need a device in the middle, we call this the authenticator
Step 1 - Local interaction between the user and authenticator – we call this user verification
On the front end, we are very flexible – we require some user gesture and that gesture is verified by the authenticator directly
Facial recognition, local PIN entry, security key – but we will talk more about the user experience in a minute
Step 2:
Once the user is verified by the authenticator, which lives on your personal device, the authenticator then authenticates you to the service. Not using your information or the evidence of who you are, but actually using public key cryptography.
What’s beautiful about public key cryptography is you don’t ever have to give away your private key (your secret), with asymmetric cryptography – which is what we use – you use that private key to sign a challenge : proof of possession that you have the right private key. The service provider verifies that it is correct with the corresponding public key. Unique key pairs for each service – this is essential for privacy. No global identifiers with FIDO.
Simple change of architecture turns the model upside down.
The only thing now that is stored on a server are the public keys, which aren’t useful for scalable attack.
#17 We always need a device in the middle, we call this the authenticator
Step 1 - Local interaction between the user and authenticator – we call this user verification
On the front end, we are very flexible – we require some user gesture and that gesture is verified by the authenticator directly
Facial recognition, local PIN entry, security key – but we will talk more about the user experience in a minute
Step 2:
Once the user is verified by the authenticator, which lives on your personal device, the authenticator then authenticates you to the service. Not using your information or the evidence of who you are, but actually using public key cryptography.
What’s beautiful about public key cryptography is you don’t ever have to give away your private key (your secret), with asymmetric cryptography – which is what we use – you use that private key to sign a challenge : proof of possession that you have the right private key. The service provider verifies that it is correct with the corresponding public key. Unique key pairs for each service – this is essential for privacy. No global identifiers with FIDO.
Simple change of architecture turns the model upside down.
The only thing now that is stored on a server are the public keys, which aren’t useful for scalable attack.
#18 We surveyed 2k people across the US and UK and found that people continue to struggle with traditional passwords
As these struggles continue, more consumers are aware of passkeys and trying them out as a password alternative.
The data reveals a positive trend: when people adopt at least one passkey, they are more likely to enable the technology on other applications to improve convenience and security online
#19 Last Thursday was World Password Day. We just spent all this time talking about passkeys, and yet we’re still celebrating a holiday focused on passwords. We are constantly asked “When will we REALLY kill the password?” The answer is: When the use of passkeys outweighs the use of passwords. Ok, but when will that be? [CLICK]
This year we are another step closer to that goal. Microsoft rolled out passkeys to all of its user accounts. [CLICK]
And Google shared an incredible update that more than 400 MILLION accounts are now protected by passkeys – and passkeys have been used more than 1 BILLION times.
Not to mention countless other FIDO Members who launched data, news, and campaigns promoting their successes and endorsements of passkeys.
At this point I think it’s safe to say we’re ready to ditch World PASSWORD day in favor of something new - [CLICK] World PASSKEY Day. We look forward to seeing you all celebrate and launch campaigns around that one next year.
#22 But overall, the progress with passkeys has been nothing short of phenomenal
It started with PayPal and a few other services on in Q4, and then really picking up steam as passkey support was live across Google platforms by early 2023.
To the point now where we have brands such as these – and surely many more – that are all moving their consumers away from passwords, and towards passkeys.
These are some of the brands that are already enabling passkey sign-ins. These include leading payment and ecommerce services telecom and more.
Perhaps most notably Google a few months ago enabled anyone with a Google account to enroll a passkey associated with that account that means that billions the consumers now have the ability to use past keys instead of passwords for Google services such as Gmail - and also for sites that support Google social sign in.
Look in the news and you’ll see passkeys reaching far and wide in the industry. Deployments and commitments, products, services. Even password managers, who many thought would be displaced by this development, are embracing it and making it their new business model.
#23 FIDO has provided ROI since its earliest implementations, and synched passkeys fully unlock that capability at scale.
- several case studies this week where you can hear directly from practitioners, but some examples include [click]
Air New Zealand [click]
This data from Google: passkeys instead of passwords for google account. They are seeing four times the sign in success vs passwords. 4x. And in half the time [click]
Mercari is using passkeys as an MFA improvement over sms otp – they’re finding 21% sign-in improvement with a 75% time reduction [click]
And of course FIDO is used extensively in the workforce –
- HYPR /Forrester study found over 300% ROI due to massive reduction of password utilization
- which led to higher employee productivity.
#25 We also need to reframe the way regulators contemplate authentication
EVERYONE’s frame of reference has always been to figure out how to mitigate the fundamental weakness of passwords – passkeys present a whole new paradigm for authentication
And we’re grateful that NIST is consideraign synced credentials for 800-63-4 – and we’ll be undertaking similar efforts with key regulations o
We are expecting that as PSD2 is revised, we will have more to report on ways to address compliance and hope to continue to have the opportunity to share updates and engage.
We hope that DG FISMA will consider the importance of phishing-resistant authentication in any PSD2 revision – as well as consider alternative authentication models in SCA requirements that can enable better security and better user experience.
#31 Zooming back out, we realize that “identity” = more than just authentication
It really starts with enrollment – and we need that to be possession-based as well. Specifically, replacing knowledge-based authn with possession-based approaches that leverage certified doc authn and livendess detection
And we know that recovery is a major vector for ATOs