Jump to content

Universal 2nd Factor

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by JfontanaPING (talk | contribs) at 04:15, 11 November 2016 (Capitalization of Security Key). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

FIDO U2F logo.
A U2F Security Key by Yubico.

Universal 2nd Factor (U2F) is an open authentication standard[1] that strengthens[2] and simplifies[3] two-factor authentication using specialized USB or NFC devices[4] based on similar security technology found in smart cards.[5] While initially developed by Google and Yubico, with contribution from NXP, the standard[6] is now hosted by the FIDO Alliance.[3][7]

U2F Security Keys can currently be used with Google accounts as a method for two-step verification and is supported by Google Chrome since version 38[2] and Opera since version 40. U2F security keys can also be used as an additional method of two-step verification for Dropbox (as of August 12, 2015),[8] GitHub (as of October 1, 2015),[9] GitLab (as of June 22, 2016),[10] and Bitbucket (as of June 22, 2016).[11]

Chrome and Opera are currently the only browsers supporting U2F natively. Microsoft is working on FIDO 2.0 support for Windows 10[12] and the Edge[13] browser, but has no plans to include U2F support. Mozilla is integrating it into Firefox, and support can currently be enabled through an addon.[14][15]

References

  1. ^ Turner, Adam (November 5, 2014). "Google security keys may offer extra layer of online protection". The Sydney Morning Herald. Fairfax Media. Retrieved November 28, 2014.
  2. ^ a b "Using Security Key for 2-Step Verification". Google Inc. Retrieved November 28, 2014.
  3. ^ a b Bradley, Tony (October 21, 2014). "How a USB key drive could remove the hassles from two-factor authentication". PCWorld. IDG Consumer & SMB. Retrieved November 28, 2014.
  4. ^ "FIDO Universal 2nd Factor". Yubico AB. Retrieved November 28, 2014.
  5. ^ Diallo, Amadou (November 30, 2013). "Google Wants To Make Your Passwords Obsolete". Forbes. Forbes.com LLC. Retrieved November 28, 2014.
  6. ^ "FIDO Alliance – download specifications". FIDO Alliance. Retrieved October 13, 2015.
  7. ^ Krebs, Brian (October 14, 2014). "Google Accounts Now Support Security Keys". Krebs on Security. Retrieved November 28, 2014.
  8. ^ Heim, Patrick; Patel, Jay (August 12, 2015). "Introducing U2F support for secure authentication". Dropbox Blog. Retrieved August 12, 2015.
  9. ^ Olsen, Risk (October 1, 2015). "GitHub supports Universal 2nd Factor authentication". github.com/blog. GitHub. Retrieved October 1, 2015.
  10. ^ Nwaigwe, Amara (June 22, 2016). "Support for Universal 2nd Factor Authentication". GitLab Blog. Retrieved July 9, 2016.
  11. ^ Kells, TJ (June 22, 2016). "Universal 2nd Factor (U2F) now supported in Bitbucket Cloud". Bitbucket Blog. Retrieved June 22, 2016.
  12. ^ Ingalls, Dustin (February 13, 2015). "Microsoft Announces FIDO Support Coming to Windows 10". Windows Blog. Retrieved October 3, 2015.
  13. ^ "Developer Resources - Platform Status". Microsoft Edge Dev. Retrieved October 3, 2015.
  14. ^ "Bug 1065729 - Implement the FIDO Alliance u2f javascript API". Mozilla Bugtracker. Retrieved November 2, 2015.
  15. ^ "U2F Support Addon". Retrieved May 8, 2016.