FIDO Alliance

FIDO Alliance
FoundedFebruary 2013; 11 years ago (2013-02)
Headquarters,
Websitefidoalliance.org

The FIDO ("Fast IDentity Online") Alliance is an open industry association launched in February 2013 whose stated mission is to develop and promote authentication standards that "help reduce the world’s over-reliance on passwords".[1] FIDO addresses the lack of interoperability among devices that use strong authentication and reduces the problems users face creating and remembering multiple usernames and passwords.

FIDO supports a full range of authentication technologies, including biometrics such as fingerprint and iris scanners, voice and facial recognition, as well as existing solutions and communications standards, such as Trusted Platform Modules (TPM), USB security tokens, embedded Secure Elements (eSE), smart cards, and near-field communication (NFC).[2] The USB security token device may be used to authenticate using a simple password (e.g. four-digit PIN) or by pressing a button. The specifications emphasize a device-centric model. Authentication over the wire happens using public-key cryptography. The user's device registers the user to a server by registering a public key. To authenticate the user, the device signs a challenge from the server using the private key that it holds. The keys on the device are unlocked by a local user gesture such as a biometric or pressing a button.

FIDO provides two types of user experiences depending on which protocol is used.[2] Both protocols define a common interface at the client for whatever local authentication method the user exercises.

Specifications

The following open specifications may be obtained from the FIDO web site.[3]

  • Universal Authentication Framework (UAF)
    • UAF 1.0 Proposed Standard (December 8, 2014)
    • UAF 1.1 Proposed Standard (February 2, 2017)
    • UAF 1.2 Review Draft (November 28, 2017)
  • Universal 2nd Factor (U2F)
    • U2F 1.0 Proposed Standard (October 9, 2014)
    • U2F 1.2 Proposed Standard (July 11, 2017)
  • FIDO 2.0 (FIDO2, contributed to the W3C on November 12, 2015)[4]
    • FIDO 2.0 Proposed Standard (September 4, 2015)
The evolution of the FIDO2-WebAuthn family of protocol standards

The U2F 1.0 Proposed Standard (October 9, 2014) was the starting point for the specification known as FIDO 2.0 Proposed Standard (September 4, 2015). The latter was formally submitted to the World Wide Web Consortium (W3C) on November 12, 2015.[5] Subsequently, the first Working Draft of the W3C Web Authentication (WebAuthn) standard was published on May 31, 2016. The WebAuthn standard has been revised numerous times since then, becoming a W3C Recommendation on March 4, 2019.

Meanwhile the U2F 1.2 Proposed Standard (July 11, 2017) became the starting point for the Client to Authenticator Protocol 2.0 Proposed Standard, which was published on September 27, 2017. FIDO CTAP 2.0 complements W3C WebAuthn, both of which are in scope for the FIDO2 Project.

FIDO2

The FIDO2 Project is a joint effort between the FIDO Alliance and the World Wide Web Consortium (W3C) whose goal is to create strong authentication for the web. At its core, FIDO2 consists of the W3C Web Authentication (WebAuthn) standard and the FIDO Client to Authenticator Protocol 2 (CTAP2).[6] FIDO2 is based upon previous work done by the FIDO Alliance, in particular the Universal 2nd Factor (U2F) authentication standard.

Taken together, WebAuthn and CTAP specify a standard authentication protocol[7] where the protocol endpoints consist of a user-controlled cryptographic authenticator (such as a smartphone or a hardware security key) and a WebAuthn Relying Party (also called a FIDO2 server). A web user agent (i.e., a web browser) together with a WebAuthn client form an intermediary between the authenticator and the relying party. A single WebAuthn client Device may support multiple WebAuthn clients. For example, a laptop may support multiple clients, one for each conforming user agent running on the laptop. A conforming user agent implements the WebAuthn JavaScript API.

As its name implies, the Client to Authenticator Protocol (CTAP) enables a conforming cryptographic authenticator to interoperate with a WebAuthn client. The CTAP specification refers to two protocol versions called CTAP1/U2F and CTAP2.[8] An authenticator that implements one of these protocols is typically referred to as a U2F authenticator or a FIDO2 authenticator, respectively. A FIDO2 authenticator that also implements the CTAP1/U2F protocol is backward compatible with U2F.

The invention of using a smartphone as a cryptographic authenticator on a computer network is claimed in US Patent 7,366,913 filed in 2002.

Milestones

  • (2014-10-09) The U2F 1.0 Proposed Standard was released
  • (2014-12-08) The UAF 1.0 Proposed Standard was released[9][10]
  • (2015-06-30) The FIDO Alliance released two new protocols that support Bluetooth technology and near field communication (NFC) as transport protocols for U2F[11]
  • (2015-09-04) The FIDO 2.0 Proposed Standard was released
    • FIDO 2.0 Key Attestation Format
    • FIDO 2.0 Signature Format
    • FIDO 2.0 Web API for Accessing FIDO 2.0 Credentials
  • (2015-11-12) The FIDO Alliance submitted the FIDO 2.0 Proposed Standard to the World Wide Web Consortium (W3C)[5][12]
  • (2016-02-17) The W3C created the Web Authentication Working Group
  • (2017-02-02) The UAF 1.1 Proposed Standard was released
  • (2017-07-11) The U2F 1.2 Proposed Standard was released
  • (2017-09-27) The Client To Authenticator Protocol 2.0 Proposed Standard was released
  • (2017-11-28) The UAF 1.2 Review Draft was released
  • (2018-02-27) The Client To Authenticator Protocol 2.0 Implementation Draft was released
  • (2019–03) W3C’s Web Authentication (WebAuthn) recommendation – a core component of the FIDO Alliance’s FIDO2 set of specifications – became an official web standard, signaling a major step forward in making the web more secure and usable for users around the world. [13]

FIDO Members

Board level members

Government level members

Associate Level Members

List
  • 4Auth Limited (trading as tru.ID)
  • Accura Scan
  • Advanced Card Systems Ltd.
  • AirID GmbH
  • AItrust Inc.
  • Allthenticate
  • Amwal Tech
  • Anonybit
  • Asignio, Inc.
  • ASRock Industrial Computer Corp.
  • atsec (Beijing) Information Technology Co., Ltd.
  • AuthenticID
  • AuthentOn
  • AuthenTrend
  • authID.ai
  • Authme Co., Ltd.
  • Authsignal Limited
  • AuthX Security LLC
  • Aware, Inc.
  • AXELL CORPORATION
  • Azimuth Labs Pte Ltd.
  • BIO–key
  • Biometric Associates, LP
  • BIT4ID S.R.L.
  • BixeLab Pty Ltd.
  • Buypass AS
  • Capy Inc.
  • CardLab Innovation ApS
  • Cathay Financial Holdings
  • Changing Information Technology Inc.
  • Chelpis Quantum Tech Co., LTD.
  • China Financial Certification Authority
  • ChipWon Technology
  • Comsign Ltd.
  • Coretech Knowledge Inc.
  • Crosscert
  • Cryptnox SA
  • Cyber Street Solutions Corp.
  • D–TRUST
  • Dai Nippon Printing Co., Ltd
  • Dapple Security
  • Data Zoo
  • Datasec Solutions Pty Ltd
  • DDS, Inc.
  • DeCloak Intelligences Co.
  • Deepnet Security
  • Descope Inc.
  • e-Smart Systems Limited
  • Easy Dynamics
  • eDoktor Co, Ltd.
  • ELAN Microelectronics Corporation
  • emdha TSP
  • eMudhra Technologies Limited
  • Enpass Technologies Inc.
  • Ensurity Technologies
  • Entrust Datacard Corporation
  • eTunnel Inc.
  • EXGEN NETWORKS Co., Ltd.
  • Fazpass
  • Fingerprint Cards
  • Foongtone Technology Co., Ltd.
  • Frontegg
  • Gallagher North America Inc.
  • Gentex Corporation
  • GoTrustID Inc.
  • HANKO
  • HAVENTEC GROUP SERVICES PTY LTD
  • Hideez Poland Sp. z.o.o.
  • Hypersecu Information Systems, Inc.
  • Hyweb Global Technology Co. Ltd
  • i-Sprint Innovations Pte Ltd
  • ID R&D
  • ID.me
  • IDEATEC
  • Identiv, Inc.
  • Identy, Inc.
  • IDEX Biometrics
  • IDmelon Technologies Inc.
  • ImprovelD
  • Ingenium Biometrics Ltd
  • Intelligent Information Security Technology Inc.
  • Intercede
  • IP Cube Co., Ltd.
  • Kaizen Secure Voiz
  • Kelvin Zero Inc.
  • Keyless Technologies Ltd.
  • Keytos
  • KeyXentic
  • KICA
  • KONA I CO., LTD
  • Kridentia Technology Sdn Bhd
  • KSIGN
  • LC&J Security Solutions
  • Ledger
  • LIQUID, Inc.
  • Locii Innovation Pty Ltd trading as truth
  • LoginID
  • Loginradius
  • LOGITECH EUROPE S.A.
  • LuxTrust SA
  • Lydsec Digital Technology Co., Ltd.
  • Metalenz
  • MK Group Joint Stock Company
  • Mobile Technologies Limited
  • MTRIX GmbH
  • National Credit Card Center of ROC
  • NEOWAVE
  • NEVIS Security AG
  • Nihon Jyoho System Co., LTD
  • NOX Co., Ltd.
  • Nulab Inc.
  • Nymi Inc.
  • OCR Labs Global
  • Octacto Co., Ltd.
  • OneLog AG
  • Open Source Solution Technology Corporation
  • Panasonic Holdings Corporation
  • Passbolt
  • Penril Datability
  • PONE Biometrics
  • Precision Biometric India Pvt. Ltd.
  • PT Privy Identitas Digital
  • QaiWare
  • Quado, Inc.
  • Quantum Networks
  • RF Ideas Inc.
  • Rock Solid Knowledge Ltd.
  • Scramble ID, Inc.
  • Secfense Inc.
  • SECIOSS, Inc
  • Secret Double Octopus
  • SecuGen Corporation
  • SecureAuth
  • SecureKi
  • Securemetric Technology Sdn Bhd
  • Secuve Co., Ltd.
  • Shenzhen National Engineering Laboratory (aka NELD TV)
  • SmartDisplayer Technology
  • SoloKeys
  • Starfish GmbH & Co. KG
  • Stellar Craft, Inc.
  • Strivacity
  • StrongKey
  • Stytch, Inc.
  • SurePassID
  • SWEMPIRE Co., Ltd.
  • Synaptics
  • TEMET AG
  • TendyRON
  • TOKEN2
  • Tokenize Inc.
  • TOPPAN IDGATE
  • Torus Labs Private Limited
  • Tradelink Electronic Commerce Limited
  • TraitWare Inc.
  • Transmit Security
  • Trillbit Inc.
  • Trinamix GmbH
  • Trust Stamp
  • TrustAsia Technologies, Inc.
  • TRUSTDOCK Inc.
  • TruU, Inc.
  • TWCA
  • UAB 360 IT (NordPass)
  • UberEther, Inc.
  • Uniken Inc.
  • UNIONCOMMUNITY Co., Ltd.
  • VALMIDO
  • VEAS JSC
  • VeroGuard Systems Pty Ltd
  • Versasec AB
  • VisionLabs B.V.
  • VP, Inc.
  • VU LLC
  • WebComm Technology Co., Ltd.
  • WinMagic Corp.
  • Wuhan Tianyu Information Industry Co. Ltd.

[14]

See also

References

  1. ^ "Password-The Security Issue That the Big Leaders Want to Eliminate". 30 June 2020.
  2. ^ a b "Specifications Overview". FIDO Alliance. Retrieved 31 October 2014.
  3. ^ "Download Specifications". FIDO Alliance. Retrieved 13 February 2019.
  4. ^ "FIDO 2.0: Overview". fidoalliance.org. Retrieved 2021-01-21.
  5. ^ a b "Submission Request to W3C: FIDO 2.0 Platform Specifications 1.0". World Wide Web Consortium (W3C). Retrieved 12 February 2019.
  6. ^ "FIDO2: Moving the World Beyond Passwords". FIDO Alliance. Retrieved 30 January 2019.
  7. ^ Balfanz, Dirk; Czeskis, Alexei; Hodges, Jeff; Jones, J.C.; Jones, Michael B.; Kumar, Akshay; Liao, Angelo; Lindemann, Rolf; Lundberg, Emil (eds.). "Web Authentication: An API for accessing Public Key Credentials Level 1". World Wide Web Consortium (W3C). Retrieved 30 January 2019.
  8. ^ Brand, Christiaan; Czeskis, Alexei; Ehrensvärd, Jakob; Jones, Michael B.; Kumar, Akshay; Lindemann, Rolf; Powers, Adam; Verrept, Johan, eds. (February 27, 2018). "Client to Authenticator Protocol (CTAP)". FIDO Alliance. Retrieved 30 January 2019.
  9. ^ "FIDO 1.0 Specifications Published and Final". FIDO Alliance. 9 December 2014. Retrieved 31 December 2014.
  10. ^ "Computerworld, December 10, 2014: "Open authentication spec from FIDO Alliance moves beyond passwords"". Computerworld. 9 December 2014. Retrieved 10 December 2014.
  11. ^ "eWeek, July 1, 2015: "FIDO Alliance Extends Two-Factor Security Standards to Bluetooth, NFC"". eWeek. July 2015. Retrieved 1 July 2015.
  12. ^ "W3C Member Submission 20 November 2015: FIDO 2.0: Web API for accessing FIDO 2.0 credentials". W3C. Retrieved March 14, 2016.
  13. ^ "History of FIDO Alliance".
  14. ^ "FIDO Alliance Member Companies & Organizations". FIDO Alliance. Retrieved 2024-03-22.

External links

  • Official website
Retrieved from "https://en.wikipedia.org/w/index.php?title=FIDO_Alliance&oldid=1217066716"