SlideShare a Scribd company logo
Easy public/private keys usage protected with strong authentication, using U2F/UAF from theBased on documentation and presentation from fidoalliance, Yubicoand GoogleRump Session, 6 November 2014Application Security Forum Western Switzerland 
André Liechti (@andreliechti, @multiOTP) 
Last update : 2014-12-09
FIDO Alliance, whoisthat? 
FIDO (Fast IDentityOnline) 
2007 PayPal launched Security Key (classic OTP token) Low adoption rate, because harder to use for end users 
Late 2009 Ramesh Kesanupalli(CTO of Validity Sensors) visited Michael Barrett (PayPal's CISO). Barretinsisted on two things: 
solution based on a (future) industry standard 
must support Validity’s hardware and also their competitors 
July 2012 FIDO Alliance nominallyformedPayPal, Lenovo, NokNokLabs, Validity Sensors, Infineon, and Agnitio 
February 2013 Alliance publicly launched and growing. Google, Yubico, ... 
2014-11-06 2
FIDO Alliance members(150 in November2014) 
Board Level 
21 members : Alibaba Group, ARM, Bank of America, BlackBerry, CrucialTec, Discover, Google, IdentityX, Lenovo, MasterCard, Microsoft, NokNokLabs, NXP, OberthurTechnologies, PayPal, Qualcomm, RSA, Samsung, Synpatics, Visa, Yubico 
Sponsor Level 
48 members 
Associate Level 
81 members 
2014-11-06 3
FIDO Alliance mission 
The Mission of the FIDO Alliance is to change the nature of online authentication by: 
Developing technical specifications that define an open, scalable, interoperable set of mechanisms that reduce the reliance on passwords to authenticate users. 
Operating industry programs to help ensure successful worldwide adoption of the Specifications. 
Submitting mature technical Specification(s) to recognized standards development organization(s) for formal standardization. 
2014-11-06 4
Online Authentication: whatU2F/UAF are tryingto solve? 
Avoid asking users for (secure?) passwords only because: 
same password is reused for a lot of services 
phishing is still working well 
plenty of hardware and software keyloggersare available 
Existing solutions have known problems: 
Most of hardware devices are fragile, you must have one for each service, you have battery issues 
SMS costs are not negligible, you can be out of coverage 
End user don’t always understand how to use it 
Some phishing attacks are still possible 
2014-11-06 5
UAF : passwordlessexperience 
UAF: Universal Authentication Framework 
Passwordlessexperience 
2014-11-06 6
U2F : second factor experience 
U2F: Universal Second Factor protocol 
Second factor experience 
2014-11-06 7
U2F Protocol 
Core Idea: Standard Public Key Cryptography 
User's device mints new key pair, gives public key to server 
Server asks user's device to sign data to verify the user 
One device, many services -“Bring Your Own Authenticator” 
Design Considerations: 
Privacy: Site SpecificKeys, No unique ID per device 
Security: No phishing, Man-In-The-Middles 
Trust: User decide what authenticator to use 
Pragmatics: Affordabletoday 
Usability: No delays, Fast crypto in device 
2014-11-06 8
U2F flow 
2014-11-06 9
U2F Registration 
2014-11-06 10
U2F Authentication 
2014-11-06 11
U2F and MITM attack 
The client send: 
I promise a user was here 
The server challenge was: KSDJsdASAS-AIS_Me 
The originwas: accounts.acme.com 
The TLS connection state was: 345567 
MITM attackdetection 
Origin mismatch for key handle 
Incorrect origin name 
ChannelIDmismatch 
2014-11-06 12
What if I want to accept U2F logins for my service? 
Server: Implement registration flow 
decide how to handle attestation certificates 
verify registration response 
store public key, key handle with user account 
Server: Implement login flow 
check username/password, look up key handle 
verify authentication response (origin, signature, counter, …) 
Check your account recovery flow 
2014-11-06 13
Yubicoimplementation details 
“ There is no practical limit to the U2F secured services the YubiKeycan be associated with. During the registration process, the key pairs are generated on the device (secure element) but the key pairs are not stored on the YubiKey. 
Instead, the key pair (public key and encrypted private key) are stored by each relying party/service that initiated the registration. Therefore, this approach allows for an unlimited number of services to be associated with the YubiKey. ” 
2014-11-06 14
U2F demo with YubikeyFIDO U2F Security Key 
http://demo.yubico.com/u2f 
2014-11-06 15

More Related Content

PDF
Operation emmental appsec
PDF
iOS malware: what's the risk and how to reduce it
PDF
An easy way into your sap systems v3.0
PDF
[Wroclaw #9] The purge - dealing with secrets in Opera Software
PDF
[OPD 2019] Top 10 Security Facts of 2020
PPTX
44cafe heart bleed
PDF
Evaluating iOS Applications
PDF
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...
Operation emmental appsec
iOS malware: what's the risk and how to reduce it
An easy way into your sap systems v3.0
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[OPD 2019] Top 10 Security Facts of 2020
44cafe heart bleed
Evaluating iOS Applications
BlueHat v17 || Where, how, and why is SSL traffic on mobile getting intercept...

What's hot (20)

PDF
Who needs iot security?
PDF
CCNP Security-Firewall
PDF
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
PDF
[Wroclaw #4] WebRTC & security: 101
PDF
CCNP Security-IPS
PPTX
Flak+technologies
PPTX
How to do Cryptography right in Android Part Two
PDF
Shameful secrets of proprietary network protocols
PPTX
Mirai botnet
PDF
1.3. (In)security Software
PDF
RSA SecurID Access
PDF
DEVNET-1190 Targeted Threat (APT) Defense for Hosted Applications
PDF
Code by the sea: Web Application Security
PDF
Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive
PPTX
[Wroclaw #2] iOS Security - 101
PDF
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
PDF
Hacking Trust Relationships Between SIP Gateways
PPTX
DFIR Austin Training (Feb 2020): Remote Access & Deploying Agents
PDF
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
PDF
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
Who needs iot security?
CCNP Security-Firewall
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
[Wroclaw #4] WebRTC & security: 101
CCNP Security-IPS
Flak+technologies
How to do Cryptography right in Android Part Two
Shameful secrets of proprietary network protocols
Mirai botnet
1.3. (In)security Software
RSA SecurID Access
DEVNET-1190 Targeted Threat (APT) Defense for Hosted Applications
Code by the sea: Web Application Security
Targeted Threat (APT) Defense for Applications Featuring pxGrid: a deep dive
[Wroclaw #2] iOS Security - 101
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
Hacking Trust Relationships Between SIP Gateways
DFIR Austin Training (Feb 2020): Remote Access & Deploying Agents
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
Ad

Viewers also liked (20)

PDF
CIS14: FIDO 101 (What, Why and Wherefore of FIDO)
PDF
WSO2 Guest Webinar: FIDO Universal Second Factor (U2F) for WSO2 Identity Server
PDF
CIS14: An Overview of FIDO’s Universal 2nd Factor (U2F) Specification
PDF
ARM: Trusted Zone on Android
PDF
NTT DOCOMO Deployment Case Study: Your Security, More Simple.
PDF
FIDO U2F Specifications: Overview & Tutorial
PDF
Technical Overview of FIDO Solution
PDF
FIDO Specifications Overview: UAF & U2F
PPTX
Strong Authentication Trends in Government
PDF
Tracey Rancifer: 12 Tips on Staying Inspired
PPTX
Presentacion maria power point
PPT
Punjabi Suits Online Shopping at Craft Shops India
PDF
Guidebook to Video Intros
PPT
Impacto De Las Ti Cs
PDF
PPTX
Meeting seminar 2 copy
PPTX
The Numinous Place at Off The Page
PPTX
Lightning Components Workshop
PDF
Customer experience transformation utilities june 25th 2014 copy
PDF
TAFE 2017 - Sponsors & Social: The Art of Partnership Promotion
CIS14: FIDO 101 (What, Why and Wherefore of FIDO)
WSO2 Guest Webinar: FIDO Universal Second Factor (U2F) for WSO2 Identity Server
CIS14: An Overview of FIDO’s Universal 2nd Factor (U2F) Specification
ARM: Trusted Zone on Android
NTT DOCOMO Deployment Case Study: Your Security, More Simple.
FIDO U2F Specifications: Overview & Tutorial
Technical Overview of FIDO Solution
FIDO Specifications Overview: UAF & U2F
Strong Authentication Trends in Government
Tracey Rancifer: 12 Tips on Staying Inspired
Presentacion maria power point
Punjabi Suits Online Shopping at Craft Shops India
Guidebook to Video Intros
Impacto De Las Ti Cs
Meeting seminar 2 copy
The Numinous Place at Off The Page
Lightning Components Workshop
Customer experience transformation utilities june 25th 2014 copy
TAFE 2017 - Sponsors & Social: The Art of Partnership Promotion
Ad

Similar to Easy public-private-keys-strong-authentication-using-u2 f (20)

PPTX
Fido U2F Protocol by Ather Ali
PPTX
Fido U2F PROTOCOL
PPTX
FIDO-U2F-Case-Study_Hanson.pptx
PPTX
FIDO Alliance: Year in Review Webinar slides from January 20 2016
PDF
Fast IDentity Online New wave of open authentication standards
PPTX
Hardware Authentication
PPTX
U2F Tutorial - Authentication Tokens for Enterprise and Consumers
PDF
WSO2 Guest Webinar: FIDO Universal Second Factor (U2F) for WSO2 Identity Server
PPTX
Tatyana-Arnaudova - English
PDF
Authentication.Next
PPTX
FIDOAlliance
PDF
U2F Case Study: Examining the U2F Paradox
PDF
Webinar: Case Study: FIDO, Federation, ID Proofing
PDF
Introduction to FIDO Alliance
PPTX
The Next Generation of Phishing
PDF
Fido Overview: Status and Future
PDF
FIDO Alliance Today: Status and News
PPTX
Two factor authentication 2018
PDF
FIDO, Federation & Facebook Social Login
PDF
Authentication and ID Proofing in Education
Fido U2F Protocol by Ather Ali
Fido U2F PROTOCOL
FIDO-U2F-Case-Study_Hanson.pptx
FIDO Alliance: Year in Review Webinar slides from January 20 2016
Fast IDentity Online New wave of open authentication standards
Hardware Authentication
U2F Tutorial - Authentication Tokens for Enterprise and Consumers
WSO2 Guest Webinar: FIDO Universal Second Factor (U2F) for WSO2 Identity Server
Tatyana-Arnaudova - English
Authentication.Next
FIDOAlliance
U2F Case Study: Examining the U2F Paradox
Webinar: Case Study: FIDO, Federation, ID Proofing
Introduction to FIDO Alliance
The Next Generation of Phishing
Fido Overview: Status and Future
FIDO Alliance Today: Status and News
Two factor authentication 2018
FIDO, Federation & Facebook Social Login
Authentication and ID Proofing in Education

More from Cyber Security Alliance (20)

PDF
Bug Bounty @ Swisscom
PDF
Robots are among us, but who takes responsibility?
PDF
Why huntung IoC fails at protecting against targeted attacks
PDF
Corporations - the new victims of targeted ransomware
PDF
Blockchain for Beginners
PDF
Le pentest pour les nuls #cybsec16
PDF
Introducing Man in the Contacts attack to trick encrypted messaging apps
PDF
Understanding the fundamentals of attacks
PDF
Rump : iOS patch diffing
PDF
Reverse engineering Swisscom's Centro Grande Modem
PDF
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
PDF
Offline bruteforce attack on wi fi protected setup
PDF
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
PPTX
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
PDF
Killing any security product … using a Mimikatz undocumented feature
PDF
Rump attaque usb_caralinda_fabrice
PDF
Hacking the swisscom modem
PDF
Colt sp sec2014_appsec-nf-vfinal
PDF
Asfws2014 tproxy
PDF
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Bug Bounty @ Swisscom
Robots are among us, but who takes responsibility?
Why huntung IoC fails at protecting against targeted attacks
Corporations - the new victims of targeted ransomware
Blockchain for Beginners
Le pentest pour les nuls #cybsec16
Introducing Man in the Contacts attack to trick encrypted messaging apps
Understanding the fundamentals of attacks
Rump : iOS patch diffing
Reverse engineering Swisscom's Centro Grande Modem
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Offline bruteforce attack on wi fi protected setup
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
Killing any security product … using a Mimikatz undocumented feature
Rump attaque usb_caralinda_fabrice
Hacking the swisscom modem
Colt sp sec2014_appsec-nf-vfinal
Asfws2014 tproxy
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0

Recently uploaded (20)

PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Electronic commerce courselecture one. Pdf
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PPTX
Spectroscopy.pptx food analysis technology
PDF
Machine learning based COVID-19 study performance prediction
PPTX
Big Data Technologies - Introduction.pptx
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
Digital-Transformation-Roadmap-for-Companies.pptx
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Mobile App Security Testing_ A Comprehensive Guide.pdf
Reach Out and Touch Someone: Haptics and Empathic Computing
Advanced methodologies resolving dimensionality complications for autism neur...
Diabetes mellitus diagnosis method based random forest with bat algorithm
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Network Security Unit 5.pdf for BCA BBA.
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Electronic commerce courselecture one. Pdf
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Spectroscopy.pptx food analysis technology
Machine learning based COVID-19 study performance prediction
Big Data Technologies - Introduction.pptx
Agricultural_Statistics_at_a_Glance_2022_0.pdf
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
20250228 LYD VKU AI Blended-Learning.pptx

Easy public-private-keys-strong-authentication-using-u2 f

  • 1. Easy public/private keys usage protected with strong authentication, using U2F/UAF from theBased on documentation and presentation from fidoalliance, Yubicoand GoogleRump Session, 6 November 2014Application Security Forum Western Switzerland André Liechti (@andreliechti, @multiOTP) Last update : 2014-12-09
  • 2. FIDO Alliance, whoisthat? FIDO (Fast IDentityOnline) 2007 PayPal launched Security Key (classic OTP token) Low adoption rate, because harder to use for end users Late 2009 Ramesh Kesanupalli(CTO of Validity Sensors) visited Michael Barrett (PayPal's CISO). Barretinsisted on two things: solution based on a (future) industry standard must support Validity’s hardware and also their competitors July 2012 FIDO Alliance nominallyformedPayPal, Lenovo, NokNokLabs, Validity Sensors, Infineon, and Agnitio February 2013 Alliance publicly launched and growing. Google, Yubico, ... 2014-11-06 2
  • 3. FIDO Alliance members(150 in November2014) Board Level 21 members : Alibaba Group, ARM, Bank of America, BlackBerry, CrucialTec, Discover, Google, IdentityX, Lenovo, MasterCard, Microsoft, NokNokLabs, NXP, OberthurTechnologies, PayPal, Qualcomm, RSA, Samsung, Synpatics, Visa, Yubico Sponsor Level 48 members Associate Level 81 members 2014-11-06 3
  • 4. FIDO Alliance mission The Mission of the FIDO Alliance is to change the nature of online authentication by: Developing technical specifications that define an open, scalable, interoperable set of mechanisms that reduce the reliance on passwords to authenticate users. Operating industry programs to help ensure successful worldwide adoption of the Specifications. Submitting mature technical Specification(s) to recognized standards development organization(s) for formal standardization. 2014-11-06 4
  • 5. Online Authentication: whatU2F/UAF are tryingto solve? Avoid asking users for (secure?) passwords only because: same password is reused for a lot of services phishing is still working well plenty of hardware and software keyloggersare available Existing solutions have known problems: Most of hardware devices are fragile, you must have one for each service, you have battery issues SMS costs are not negligible, you can be out of coverage End user don’t always understand how to use it Some phishing attacks are still possible 2014-11-06 5
  • 6. UAF : passwordlessexperience UAF: Universal Authentication Framework Passwordlessexperience 2014-11-06 6
  • 7. U2F : second factor experience U2F: Universal Second Factor protocol Second factor experience 2014-11-06 7
  • 8. U2F Protocol Core Idea: Standard Public Key Cryptography User's device mints new key pair, gives public key to server Server asks user's device to sign data to verify the user One device, many services -“Bring Your Own Authenticator” Design Considerations: Privacy: Site SpecificKeys, No unique ID per device Security: No phishing, Man-In-The-Middles Trust: User decide what authenticator to use Pragmatics: Affordabletoday Usability: No delays, Fast crypto in device 2014-11-06 8
  • 12. U2F and MITM attack The client send: I promise a user was here The server challenge was: KSDJsdASAS-AIS_Me The originwas: accounts.acme.com The TLS connection state was: 345567 MITM attackdetection Origin mismatch for key handle Incorrect origin name ChannelIDmismatch 2014-11-06 12
  • 13. What if I want to accept U2F logins for my service? Server: Implement registration flow decide how to handle attestation certificates verify registration response store public key, key handle with user account Server: Implement login flow check username/password, look up key handle verify authentication response (origin, signature, counter, …) Check your account recovery flow 2014-11-06 13
  • 14. Yubicoimplementation details “ There is no practical limit to the U2F secured services the YubiKeycan be associated with. During the registration process, the key pairs are generated on the device (secure element) but the key pairs are not stored on the YubiKey. Instead, the key pair (public key and encrypted private key) are stored by each relying party/service that initiated the registration. Therefore, this approach allows for an unlimited number of services to be associated with the YubiKey. ” 2014-11-06 14
  • 15. U2F demo with YubikeyFIDO U2F Security Key http://demo.yubico.com/u2f 2014-11-06 15