schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

#passkeys #fido2 #webauthn #yubikey #2fa #otp #authentication #cryptography #security #passwords #passkey #password #securityKey #google

schizanon,
@schizanon@mastodon.social avatar

The funniest part is that no matter how many security factors we use to replace passwords (two factor auth, passkeys, security keys, etc) there's always a backup that's just another password.

#twoFactorAuth #2fa #password #auth #authentication #security #passkeys #webauthn #fido2 #passkey #passwords

JetForMe, to passkeys
@JetForMe@geekstodon.com avatar

I recently implemented Passkey support in one of my apps, and ran into some limitations of the spec. I had no idea it was this bad.

I had assumed I’d be able to get my passkeys out of my Apple devices, but hadn’t put any real thought into that.

“Since then Passkeys are now seen as a way to capture users and audiences into a platform. What better way to encourage long term entrapment of users then by locking all their credentials into your platform, and even better, credentials that can't be extracted or exported in any capacity.”


https://infosec.exchange/@firstyear/112335226264184474

carlton, to random
@carlton@fosstodon.org avatar

> At this point I think that Passkeys will fail in the hands of the general consumer population.

This is depressing. #webauthn

https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

kas, to passkeys
arstechnica, to random
@arstechnica@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

BrianPierce,
@BrianPierce@mstdn.social avatar

@arstechnica

Key point is this: "companies and end users should always use multi-factor authentication to lockdown accounts when possible and ensure it’s compliant with the standard when available. available through push notifications or one-time passwords provided by text, email, or authenticator apps are better than nothing, but as events over the past few years have demonstrated, they are themselves easily defeated in credential phishing attacks"

nsa, to passkeys
@nsa@hachyderm.io avatar

New post on choosing the right timeout value in !

tl;dr

  • design your challenge-response protocol to allow for a very long value
  • whatever you do, don't leave it to the default value

https://satragno.com/blog/webauthn-timeout/

fission, to passkeys
@fission@fission.social avatar
darkghosthunter, to php
@darkghosthunter@mastodon.social avatar

Finally! I updated my Passkeys (WebAuthn) package for Laravel, and that includes a totally new JS helper.

https://github.com/Laragear/WebAuthn

#PHP #Laravel #Authentication #Security #softwaredevelopment #webdev #WebAuthn #Passkeys #Javascript

Edent, to linux
@Edent@mastodon.social avatar

Woo! New gadget acquired!

If you have any tips for reading, writing, or using with - please let me know 😄

Edent,
@Edent@mastodon.social avatar

Good news! I can use this #NFC reader to read my #FIDO2 token in Linux!

Bad news! The chip reports that it is locked and cannot be updated!

Frustrating news! There doesn't seem to be a simple way to allow #Firefox to read a #WebAuthN token via NFC.

Perseverance!

Edent, to random
@Edent@mastodon.social avatar

What services do you use which work with / / ?

I'm testing a new product and want to see where it works and where it doesn't.

Thanks gang!

Edent, to linux
@Edent@mastodon.social avatar

I'm looking for an reader to connect to my laptop which can be used with / .

Anyone have a personal recommendation?

Boosts appreciated 😀

(Not looking for search results or opinions on alternative tech, thanks.)

WilliamLeech,
@WilliamLeech@mastodon.world avatar

@Edent @ben The Omnikey 5022 works with Yubico NFC on Windows (including the PIN). I have a vague memory of testing it once on Ubuntu a few years ago. Might be able to test it later if that helps?

yawnbox, to VisionPro
@yawnbox@disobey.net avatar

i can't even sign into my

yawnbox,
@yawnbox@disobey.net avatar

and no, the Magic Keyboard with Touch ID when paired with does not permit the use of Touch ID

i even asked this to an Apple salesperson and they didn't know and they scoffed at the question because "there's Optic ID why would you want a second factor of authentication?!?"

sign. so, for business users who want a experience, for use with, like, , Vision Pro does not support that

yawnbox,
@yawnbox@disobey.net avatar

so... what do i do with this $3900 (1TB) computer?

can't sign into it ( Keys not supported)

can't have two factors for logging into job websites (, because we don't permit passwords for auth)

can't plug in a since there's no USB-C port (again, Okta, but also any other service that requires its use, like, Gmail/YouTube)

can't secure it from ATPs (Lockdown Mode not supported)

and it hurts my face and head

iamkale, to passkeys

I couldn't help myself, I documented the level of passkeys support on the Meta Quest 3's Browser as of v60. The results are...not good 😂

https://blog.millerti.me/2024/02/05/passkeys-support-on-the-meta-quest-3-build-60/

#webauthn #passkeys #metaquest #quest3

nono2357, to random French
bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

#cybersécurité
Je viens de me lancer dans l'utilisation d'une clé de sécurité (une #Nitrokey) pour les protocoles d'authentification #FIDO2 et #WebAuthn. Regardons cela. https://www.bortzmeyer.org/fido2-webauthn.html

iamkale, to passkeys

Hello TypeScript WebAuthn devs, I'm happy to announce the release of SimpleWebAuthn v8.3.7! This small release includes some newly exported classes and types for easier integration with your projects. Check out the CHANGELOG for full details 🚀

https://github.com/MasterKale/SimpleWebAuthn/releases/tag/v8.3.7

#webauthn #passkeys #typescript #node #deno

iamkale, to python

py_webauthn v2.0.0 is out on PyPI (as webauthn==2.0.0)! The package's core API is largely unchanged despite removing Pydantic as a dependency, but there are still some breaking changes to consider so please check out the release notes for refactor guidance 🐍 🔐

https://github.com/duo-labs/py_webauthn/releases/tag/v2.0.0

#python #webauthn #passkeys

seanm, to firefox

It's been six months — half a year — since Firefox 114 was released with support for FIDO2/WebAuthn. Microsoft 365 support is still broken, particularly for Linux users. You can register a security key but cannot authenticate using it.

Amusingly, Microsoft doesn't even support its Edge browser on Linux.

https://learn.microsoft.com/en-us/entra/identity/authentication/fido2-compatibility#browser-support

iamkale, to python

Attention Python WebAuthn devs: I'm contemplating removing Pydantic as a dependency of py_webauthn due to maintenance burden related to the Pydantic v2 update. For more context, and to chime in with your support or questions, please check out the following GitHub issue:

https://github.com/duo-labs/py_webauthn/issues/196

I've got a PR open too that has all the work completed, I'm just waiting a few days now to see if anyone has compelling reasons now to move forward with this:

https://github.com/duo-labs/py_webauthn/pull/195

Thanks for your feedback 🐍

#python #webauthn #passkeys #pydantic

agektmr, (edited ) to webdev

Do you know what "discoverable credentials" are? They are a type of #passkey credentials and an important concept to understand if you are interested in integrating passkeys in your system. #webauthn #authentication #webdev
https://web.dev/articles/webauthn-discoverable-credentials

Edent, to security
@Edent@mastodon.social avatar

Where are the U2F Rings?

The FIDO specification defines a form of Universal 2nd Factor (U2F) when users log in to a system. Rather than relying on one-time codes sent via SMS, or displayed on a phone screen, these are physical hardware tokens which are used to supplement passwords. When used with websites, this technology is also known as WebAuthn.

I use a USB thumb-drive sized hardw

https://shkspr.mobi/blog/2022/02/where-are-the-u2f-rings/

#/etc/

Edent,
@Edent@mastodon.social avatar

Two years later and... I now have a #U2F ring which works with #WebAuthN.

Full review coming next week 🙂

Edent,
@Edent@mastodon.social avatar

I've spent a month wearing my MFA token on my finger and… it has been great (mostly).

After using my username and password, I tap my NFC ring onto my phone / laptop.
It doesn't replace passwords, and I'm comfortable with that.

Once configured, most services worked fine - although PayPal only allows one token registered at a time.

There's still a lack of support from banks etc. And the NFC occasionally accidentally triggers my phone.

https://shkspr.mobi/blog/2024/02/giving-the-finger-to-mfa-a-review-of-the-z1-encrypter-ring-from-cybernetic/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • magazineikmin
  • Youngstown
  • osvaldo12
  • khanakhh
  • slotface
  • tacticalgear
  • mdbf
  • InstantRegret
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • everett
  • rosin
  • anitta
  • Durango
  • GTA5RPClips
  • ethstaker
  • modclub
  • cisconetworking
  • ngwrru68w68
  • tester
  • normalnudes
  • cubers
  • Leos
  • megavids
  • provamag3
  • lostlight
  • All magazines