Yubico Launches New Developer Program and Security Key for FIDO2 and WebAuthn W3C Specifications (2024)

PALO ALTO, CA and STOCKHOLM, SWEDEN – April 10, 2018 – Yubico, the leading provider of hardware authentication security keys, today launched the Security Key by Yubico, the company’s first hardware authentication device that fully supports the new FIDO2 and WebAuthn API authentication standards from the FIDO Alliance and World Wide Web Consortium (W3C).

The company is also introducing the Yubico Developer Program, a resource for organizations exploring adoption and implementation of strong authentication for web and mobile applications, using Yubico supported protocols including FIDO U2F, OTP, PIV (Smart Card), OpenPGP, OATH (HOTP/TOTP) and the new FIDO2 Client to Authenticator Protocol (CTAP) specification.

Yubico will demonstrate the Security Key by Yubico and new functionality next week at the RSA Conference 2018, booth #S2241.

Yubico Launches New Developer Program and Security Key for FIDO2 and WebAuthn W3C Specifications (1)

As a core inventor and driver of innovative, open authentication standards, first with FIDO Universal 2nd Factor (U2F) and now FIDO2, Yubico is introducing its first FIDO2-enabled authentication security key. The Security Key by Yubico delivers FIDO2 and FIDO U2F in a single device, supporting existing U2F two-factor authentication (2FA) as well as future FIDO2 passwordless implementations.

“Since we launched the first YubiKey 10 years ago at the RSA Conference, our mission has been to enable one single security key to work across any number of services, and with great user experience, security, and privacy. Today, this vision is closer to its reality,” said Stina Ehrensvard, CEO and Founder, Yubico. “FIDO2 is a natural evolution of U2F, delivering trusted, passwordless authentication for the modern and distributed workforce.”

“The FIDO Alliance thanks all organizations and members that have contributed to the FIDO2 open standards work, enabling a future of simpler, stronger and passwordless authentication for users across the globe,” said Brett McDowell, executive director, the FIDO Alliance. “Yubico plays a central role in this creation process, from co-inventing the protocol that enables one single security key to access any number of services, without shared secrets, to where we are today, announcing the FIDO2 Project.”

What is FIDO2 and how does it differ from FIDO U2F and FIDO UAF?
U2F is an open authentication standard that enables hardware authenticators, coupled with a username and password, to securely access any number of web-based services — instantly and with no drivers or client software needed.

The FIDO2 Project consists of an API (Application Programming Interface) and a Protocol. The Security Key by Yubico supports both the WebAuthn API and FIDO’s CTAP. FIDO2 provides strong authentication as a single factor, eliminating the need for passwords. It should be noted that if necessary, FIDO2 conveniently pairs with PINs, biometrics, or gestures as additional on-device authentication factors.

FIDO UAF (Universal Authentication Framework) is a separate technical working group and standards initiative within the FIDO Alliance, focused on biometrics and mobile devices that requires client software.

Web Authentication
The WebAuthn API was developed by FIDO Alliance members, including Yubico, Microsoft, Google, PayPal, Mozilla and Nok Nok Labs, and standardized by the World Wide Web Consortium (W3C). Once a specification is endorsed by the W3C, it becomes globally available, creating a ubiquitous web platform for FIDO2 support. WebAuthn allows for a Security Key to create a public key-based credential for authentication and use that credential to securely log in with a web-based interaction similar to U2F.

Client to Authenticator Protocol (CTAP)
CTAP is an application layer protocol and is used to communicate between a client (desktop) or a platform (operating system) and an external authenticator (i.e. Security Key by Yubico). The CTAP model allows one device, such as a Security Key by Yubico, to act as an authenticator to log in to a second device.

Yubico Developer Program

The Yubico Developer Program is designed to enable integration of strong authentication to support Yubico hardware within web and mobile applications. Those who sign up will have access to developer resources including workshops, webinars, implementation guides, reference code, and SDKs. Those interested in FIDO2 can sign up to receive early access to Yubico resources to aid in implementations of the FIDO2 open authentication standard. Organizations can sign up here to begin receiving updates on the Yubico Developer Program and early FIDO2 materials from Yubico.

The Security Key by Yubico is available for $20 at the Yubico online store. To learn more about Yubico and the company’s products and ecosystem, please visit www.yubico.com.

About Yubico

Yubico sets new global standards for simple and secure access to computers, mobile devices, servers, and internet accounts.

The company’s core invention, the YubiKey, delivers strong hardware protection, with a simple touch, across any number of IT systems and online services. The YubiHSM, Yubico’s ultra-portable hardware security module, protects sensitive data stored in servers.

Yubico is a leading contributor to theFIDO2,WebAuthn, andFIDO Universal 2nd Factoropen authentication standards, and the company’s technology is deployed and loved by 9 of the top 10 internet brands and by millions of users in 160 countries.

Founded in 2007, Yubico is privately held, with offices in Sweden, UK, Germany, USA, Australia, and Singapore. For more information:www.yubico.com.

Press Room

Ronnie Manning

Yubico Launches New Developer Program and Security Key for FIDO2 and WebAuthn W3C Specifications (2)

Chief Marketing Officer
Yubico
ronnie@yubico.com

Contact Ronnie

Yubico Launches New Developer Program and Security Key for FIDO2 and WebAuthn W3C Specifications (2024)

FAQs

What is the difference between YubiKey and WebAuthn? ›

YubiKey and WebAuthn are two different technologies that provide strong authentication for online services. YubiKey is a hardware-based authentication device produced by Yubico, while WebAuthn is a standard for web authentication developed by the World Wide Web Consortium (W3C).

Is FIDO2 and WebAuthn the same? ›

FIDO2 is a standard that is built on the WebAuthn and CTAP standards, where they are able to work together to create strong authentication experiences. Below is a diagram that provides an overview of how FIDO2 creates the concert of WebAuthn and CTAP to perform authentication ceremonies.

What is the difference between FIDO2 and YubiKey? ›

FIDO2 offers expanded authentication options including strong single factor (passwordless), two factor, and multi-factor authentication. With these new capabilities, the YubiKey enables the replacement of weak username/password credentials with strong hardware-backed cryptographic key pair credentials.

What is the FIDO2 security key? ›

FIDO2 security keys are an unphishable standards-based passwordless authentication method that can come in any form factor. Fast Identity Online (FIDO) is an open standard for passwordless authentication.

Why is YubiKey so expensive? ›

It is costly to design, mould, manufacture, sell and support a hardware product, even something as small as this. Since you don't want your 2FA company to go out of business there is good value in knowing they have a stable business model that can actually support a company rather than just burning capital.

Is YubiKey more secure than password? ›

Other 2FA methods typically only send you a six-digit code to confirm your identity, mostly because it would be unreasonable to expect humans to type much more than that. YubiKeys don't require you to manually enter a code, so they're free to use much longer codes. That's more secure.

What are the disadvantages of FIDO2? ›

Disadvantages of FIDO2

Users are required to undergo an additional security step instead of quickly typing in their password (or having it automatically filled in by a browser). While this step enhances security, it can also make logging into multiple FIDO2-enabled websites throughout the day cumbersome.

Can FIDO2 be hacked? ›

FIDO2 passkeys use public-key cryptography, which provides a higher level of security compared to centralized password databases. The private key never leaves the user's device, making it nearly impossible for attackers to steal or intercept it.

What is the difference between WebAuthn and passkey? ›

WebAuthn MFA does not have a synced option, passkeys do. In the case of synced passkeys there are even more differences in terms of usability and security. For example, enrollment needs to be done only once and the private keys are synced to a cloud.

What is the difference between YubiKey and security key? ›

The Security Key Series differs from a YubiKey 5 Series in that it comes only with the FIDO (FIDO2/FIDO U2F) protocol and does not have a serial number. It is only available in USB-A + NFC and USB-C + NFC form factors.

Why use YubiKey instead of Google authenticator? ›

Authenticator apps provide a layer of security and are a convenient option for use by many, but they are still vulnerable to phishing due to the 30-second window. Security keys, like the YubiKey, are considered to be both more convenient and more secure.

Which YubiKey is most secure? ›

The YubiKey 5 FIPS certified security keys meet the highest level of assurance (AAL3) of the new NIST SP800-63B guidelines.

What is an example of a FIDO2? ›

What are some examples of FIDO2 authentication methods? Biometric-capable devices and platform authenticators: These are built-in authenticators that require a biometric, PIN, or passcode. Examples include Apple's Touch ID and Face ID, Windows Hello, or Android fingerprint and face recognition.

Is FIDO2 free? ›

What is FIDO2 and how does it work? FIDO2 is an open, license-free standard for multifactor passwordless authentication in mobile and desktop environments.

What is the difference between YubiKey and FIDO key? ›

Yubikey is a physical authentication device that plugs into a computer or mobile device and uses one-time passwords for authentication. U2F (Universal 2nd Factor) is an open authentication standard developed by the FIDO Alliance, which allows users to securely log into websites and apps with a single tap or click.

What is WebAuthn used for? ›

Becoming more popular with browsers, operating systems, and devices, WebAuthn (or Web Authentication) is a passwordless API authentication protocol that works within a browser to register, manage, and authenticate users. It doesn't require a password, is resistant to phishing, and uses two factors in one.

What is the difference between WebAuthn and 2FA? ›

U2F only supports two-factor authentication (2FA), which means users need to use a device and a password. WebAuthn supports multi-factor authentication (MFA), which means users can use more than one factor to authenticate themselves, such as a device and a biometric factor.

What is the difference between WebAuthn and passkeys? ›

The key difference between passkeys and WebAuthn is that passkeys are credentials that authenticate users securely and without phishing risks, while WebAuthn is a specification that allows developers to implement passkey support in their web applications.

Top Articles
Latest Posts
Article information

Author: Foster Heidenreich CPA

Last Updated:

Views: 6375

Rating: 4.6 / 5 (76 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Foster Heidenreich CPA

Birthday: 1995-01-14

Address: 55021 Usha Garden, North Larisa, DE 19209

Phone: +6812240846623

Job: Corporate Healthcare Strategist

Hobby: Singing, Listening to music, Rafting, LARPing, Gardening, Quilting, Rappelling

Introduction: My name is Foster Heidenreich CPA, I am a delightful, quaint, glorious, quaint, faithful, enchanting, fine person who loves writing and wants to share my knowledge and understanding with you.