FIDO Promises a Life Without Passwords

Поделиться
HTML-код
  • Опубликовано: 19 ноя 2023
  • Try IBM Security Verify Access Management → ibm.biz/BdSGaW
    How many passwords do you have to keep track of? Answer: Too many! In this video, cybersecurity guru Jeff Crume explains the FIDO standard which eliminates the need for passwords entirely. In addition to creating a passwordless login, FIDO's benefits include resistance to phishing and replay attacks.
    Get started for free on IBM Cloud → ibm.biz/ibm-cloud-sign-up
    Subscribe to see more videos like this in the future → ibm.biz/subscribe-now

Комментарии • 1,3 тыс.

  • @IBMTechnology
    @IBMTechnology  5 месяцев назад +3

    We know you've had a lot of questions about this video. Jeff made his way back into the studio to help sort things out in a new video. Check it out: ruclips.net/video/lRFeuSH9t44/видео.html
    For more details on FIDO, you can learn more from the FIDO Alliance here: fidoalliance.org/how-fido-works/

    • @neverhood7859
      @neverhood7859 4 месяца назад +3

      (first link) this.video=video;

    • @fa1ce
      @fa1ce 3 месяца назад +1

      Actual link to the correct video: ruclips.net/video/9nrE4t4-IXA/видео.html

    • @pratnama
      @pratnama 2 месяца назад

      could you tell me what app or web app are you using for your transparent board? thanks

  • @xcoder1122
    @xcoder1122 5 месяцев назад +277

    Fido is simply public key authentication, something we have since the early 90s and that everybody could have used but nobody wanted to use within the last 30 years; except for UNIX/Linux SSH users. Also it's not really the end of passwords, as if Fido keys are not encrypted, they can be stolen just like if you write your plain text passwords somewhere. Of course, this limits the amounts of passwords to just one but so does a password manager. Yet a password manager can be used with any device and from anywhere, as it requires no external hardware, no USB port or Bluetooth and also no special software support in the system or the browser.

    • @marcopeterson805
      @marcopeterson805 5 месяцев назад +32

      Yes, but they are also trying to tie to your personal identity, biometrics, so yeah nah, I will keep using normal pgp keys and regular passwords

    • @mieze6662
      @mieze6662 5 месяцев назад +5

      Yeah they tie it to an account - like your Google or Apple or Facebook or whatever but do PKI between these parties.
      Not so different from SSO, just with more trust for device level authentication

    • @Liperium
      @Liperium 5 месяцев назад

      @@marcopeterson805 Would you have a problem it everything was tranparent and it would all be local on your device?

    • @TiagoYamashita
      @TiagoYamashita 5 месяцев назад

      @@marcopeterson805 was gonna comment that lol ..wellssaid

    • @DanteMishima
      @DanteMishima 5 месяцев назад +16

      @marco
      The moment he said "biometrics" I said nope, my password is fine

  • @randomforest_dev
    @randomforest_dev 6 месяцев назад +388

    How to handle the situation where phone is stolen or lost...? I guess still need email or similar OTP handling mechanism.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +35

      If you lose your phone, traditional account recovery mechanisms are still possible (answers to “secret” questions, etc.) to generate new passkeys after proving your identity or passkeys can be synced across devices, in some cases

    • @vib_di
      @vib_di 6 месяцев назад +34

      Instead of storing private key on a single device it can be stored on an encrypted cloud and the cloud encryption key can be printed on paper and can be kept in a safe. or an application can be built which will allow access to the device key holder only under certain conditions, like contraction and dilation of pupil and retina movement to make sure the person is alive and phone is not being misused, or a fingerprint scanner with pulse sensor etc.

    • @anonymous_1122_
      @anonymous_1122_ 6 месяцев назад +85

      @@jeffcrume Having to have and remember answers to secret questions is worse than having to have and remember passwords - it just requires more sensitive data maintenance. If problem of "lost/destroyed device" won't have a convenient solution - FIDO would have only a limited use in the future.

    • @cristianionascu
      @cristianionascu 6 месяцев назад +23

      @@anonymous_1122_ Are you saying that the imperfect solution to a complex problem is not perfect so we should keep things as they are? What is your proposal?

    • @eugene3685
      @eugene3685 6 месяцев назад

      @@anonymous_1122_ Don't answer on security questions by random strings and it will be much easier to deal with it.

  • @JoseJimeniz
    @JoseJimeniz 6 месяцев назад +403

    "Help. I lost my phone. How do I get my passwords?"

    • @AndriiMuliar
      @AndriiMuliar 6 месяцев назад +12

      You will loose your passwords but not accounts in that case because of 2FA

    • @jpanan123
      @jpanan123 6 месяцев назад +15

      Passkeys are bounded with device , in this case you have reregister the device. Every org they have their own process to reregister the device.

    • @muraliavarma
      @muraliavarma 6 месяцев назад +16

      @@jeffcrume You mentioned browser support. Where would the private key be stored typically? LocalStorage? Cookies? Very curious to know this since I remember that storing sensitive info on the browser can be trickier than, say, storing it in a mobile app. Thanks for the great video!

    • @MrWorshipMe
      @MrWorshipMe 6 месяцев назад +3

      ​@jeffcrume how are they being kept secured on the cloud?

    • @MaxPower-11
      @MaxPower-11 6 месяцев назад

      @@muraliavarmathe private key is stored in some kind of a special-purpose secure hardware element on the device that the browser is running on. This element can be baked into the CPU in what’s known as a “Trusted Execution Environment” (TEE), or use a discrete module known as a Trusted Platform Module or TPM. There are good wiki articles on these.

  • @GrandpasPlace
    @GrandpasPlace 5 месяцев назад +10

    Ive been doing this for over 10 years with GPG though I never gave it a spiffy name. The difference is that when you register, you add the servers gpg key to your ring. The server encrypts with your pub key and signs with its private key, the client validates the sig with the servers pub key and decrypts with the client private key, then encrypts the challenge with the servers pub key and signs with the clients private key before sending it back to the server.
    This way the server validates the user and the user has validated it is the correct server.

  • @bobanmilisavljevic7857
    @bobanmilisavljevic7857 6 месяцев назад +29

    Ive been having fun messaging my kid directly through TCP sockets but this inspires me to make a server that saves user info so we can talk regardless of if we know each other's IP addresses 🤔💡

    • @jeffcrume
      @jeffcrume 6 месяцев назад +4

      Unless you have fixed IP’s, that could be a little cumbersome

    • @austinedeclan10
      @austinedeclan10 6 месяцев назад +7

      ​@jeffcrume Not necessarily. The server only acts as a rendezvous point for you to share your current IP address with each other. You both send a request to the server and the server responds with the other person's IP at which point it can remove itself from the equation since it's work is complete

    • @ivok9846
      @ivok9846 6 месяцев назад +1

      did you just invent "dynamic dns"?

    • @TheStickofWar
      @TheStickofWar 5 месяцев назад

      @@ivok9846it’s common enough already, has been used in online games.

    • @DFPercush
      @DFPercush 5 месяцев назад

      That sounds a lot like WebRTC in browsers. You have ICE, STUN, and TURN servers to publish IP addresses, negotiate connection details, and if necessary, host a tunnel around NAT.

  • @GoldenHeartNecklace
    @GoldenHeartNecklace 5 месяцев назад +4

    Not even 3 minutes and I'm amazed by this guy's ability to write on a mirror for us to read HOLY CRAP.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      😂 I only wish I was that capable … ruclips.net/video/LdnJoT5IWPM/видео.html

    • @RasielSuarez
      @RasielSuarez 5 месяцев назад +1

      You wouldn't really need to. You can write as normal then in post production apply a filter to reverse the direction.

  • @Flankymanga
    @Flankymanga 6 месяцев назад +62

    Good video describing the basics. I think also explaining OTP and TOTP would be great topics.

    • @toordog1753
      @toordog1753 6 месяцев назад

      What im working on distroys this design, i use OTP and asymeyric RSASSA-PSS for signatures. Eliminating the challenge and opening up flows for mucro payments and interoperability.

  • @JustWasted3HoursHere
    @JustWasted3HoursHere 6 месяцев назад +1

    I really like the way google handles linking your phone's messaging with the web version: You select "device pairing" from the settings menu on your phone and aim your phone (the camera is activated when pairing) at a large QR code on the screen. Instantly they are linked. No password needed and it's really fast. And since only my phone would work, it's secure as well.

  • @Utube2Itube
    @Utube2Itube 6 месяцев назад +3

    Can we just appreciate that he wrote everything in mirror image from his perspective on that transparent board 😮

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      If only it were true … 😂 ruclips.net/video/LdnJoT5IWPM/видео.html

    • @brunodosreis
      @brunodosreis 5 месяцев назад

      Are you sure the video wasn’t mirrored afterwards?

    • @steplerstationery5231
      @steplerstationery5231 5 месяцев назад +1

      And he also wrote with his left hand being a righthanded person! Fantastic!!!

  • @CreachterZ
    @CreachterZ 6 месяцев назад +9

    I miss the FidoNet days. Good thing they’re bringing it back!

  • @jdubz8173
    @jdubz8173 5 месяцев назад +1

    I appreciate the verification part of this process. It wasn't quite solidified in my mind till this video.

  • @BenFaded
    @BenFaded 5 месяцев назад +1

    I like how the camera's POV is a higher dimensional view. We see the speaker in a 3rdperson, while viewing his POV simultaneously.

  • @DanielShamany
    @DanielShamany 6 месяцев назад +18

    I believe there was an error in the video.
    I thought that one would use the receiving party's public key to encrypt the message, and the receiving party use their private key to decrypt the message.
    The response to the sender is then encrypted by the sender's public key to be decrypted by the sender using their private key.
    The video suggests the opposite, that the encryption occurs with the private key. If that was the case, the encrypted message would be decrypted by anyone holding the public key.

    • @dinesharunachalam
      @dinesharunachalam 6 месяцев назад +9

      Here challenge is generated by the server using public key which can be decrypted only by private key on the device. Here Asymmetric encryption is used to authenticate like initial handshake of TLS

    • @sbweeden
      @sbweeden 6 месяцев назад

      No message-level encryption is used in FIDO standards. Instead *signatures* are used. Private keys sign challenges and relying parties (websites) validate signatures using the pre-registered public key.

    • @heheys3609
      @heheys3609 6 месяцев назад +1

      the explanation is theoretically correct, message encrypted by private key do require public key to decrypt.
      Your concern might be that in most case the message to be encrypted is a unique value, or digital signature for proofing the identity of the key owner, and not for encrypting secret.
      But in the video it is to respond to the challenge from the server, and it does no harm for anyone to know who you are (decrypt with public key) since you proof it without revealing your private key, which is still a suitable use case.

    • @emanzerafa3747
      @emanzerafa3747 6 месяцев назад +2

      The flow is right, but at that step the message is signed rather than "encrypted" . Only the correct sender with access to that private key could sign the message. Anyone with the public key can verify the message. However, the reason for the step is to verify that the message originated from the correct sender, so it is fine if anyone with the public key can verify that.
      Noe that the unencrypted challenge originally sent by the server is generally also required for this verification step to occur, and that is not available to third parties outside the client / server.

    • @mountainslopes
      @mountainslopes 6 месяцев назад

      You can verify someone knows a secret that is known by both parties. In this case the challenge is the shared knowledge. It is encrypted with the user’s private key. The server knows both the challenge and the public key, so it could verify the contents of the response.

  • @sherrilltechnology
    @sherrilltechnology 6 месяцев назад +1

    This is a great video, I have heard of FIDO but never researched it at all, thanks so much!

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      You’re very welcome!

  • @natedavisshow9068
    @natedavisshow9068 6 месяцев назад +2

    Absolutely love this. Going to set this up in my lab.

    • @mike.1
      @mike.1 6 месяцев назад +1

      Good luck 😂

  • @soulimanemammar2909
    @soulimanemammar2909 5 месяцев назад +6

    I think that on top of that, the communication from the server to the client should be encrypted with the private key of the server and the responses from the client should be encrypted with the public key of the server. This way each side proves its identity to the other side

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Yes, TLS/SSL will handle this

  • @deancantave5233
    @deancantave5233 6 месяцев назад +42

    This is an excellent video and the security concepts around FIDO explained here are articulated excellently. My question is this: If FIDO has been around since 2013 why hasn't this seen more adoption to prevent hacking and cyber security incidents? If we're getting rid of passwords does this completely get rid of social engineering tactics? Is this solution solely focused on end users that access systems over the internet? What if I access a system from a device that I didn't use during the initial registration? Some websites like gmail use IP information to block users from logging in if their IP changes, granted using different devices from different networks changes the IP of the device.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +15

      I’m really glad you liked the video! Good questions: 1) FIDO2, the newest version, adds some capabilities that I think have gotten many off the fence but the bottom line is that vendors, web site operators, etc., typically need a business justification for such changes and it has taken a while for them to realize just how messed up the password-based system was - inertia is a tough thing to overcome. 2) We will never get rid of all social engineering attacks but this technology certainly helps with the ones that are focused on stealing passwords (which won’t exist to be stolen), but attackers will more on to other forms or social engineering. 3) FIDO is for end user authentication, as far as I know. 4) It’s really not a good idea to logon from a device you don’t control in the first place. There could be a keystroke logger installed that would capture sensitive information

    • @samgodse5824
      @samgodse5824 6 месяцев назад

      Hey, I think you can login through a system with which you might not have registered by possessing the device you registered with. For eg. You want to log in to your computer and you have setup your passkey on phone, you can absolutely do that! You just have to have your phone around when doing so.

    • @raul36
      @raul36 6 месяцев назад

      Don't worry. Cybercrime will evolve, for example, to the implantation of nanobots to steal neural information or to control a person's nervous system. Strange times are coming.

    • @MacGuffin1
      @MacGuffin1 6 месяцев назад

      It also isn't much help agaisnt MITM, mind you neither are passwords

    • @gotoastal
      @gotoastal 6 месяцев назад

      FIDO wasn’t popular because the users controlled the keys. Now that the capitalists can store & sync your keys behind their servers via passkeys, they will start pushing it to appease law enforcement with the backdoor to your accounts by handing over your keys when asked.

  • @taylorpoole1053
    @taylorpoole1053 6 месяцев назад +2

    Clever filming trick. I bet he’s right handed.

  • @brunos1212
    @brunos1212 5 месяцев назад +1

    Congratulations! What a lecture! Amazing, the explanation is sharp and clear. Much is said about what problems FIDO is solving, but I missed some information about what are the weak points?

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Thanks for the great feedback! No system is perfect but I do believe this one is far better than what we have been doing previously

    • @yegorzakharov8514
      @yegorzakharov8514 5 месяцев назад

      ​@jeffcrume this system has been around for a few decades 😅 maybe it's an implementation thing and if done right it takes off.

  • @juliandrake7862
    @juliandrake7862 6 месяцев назад +3

    Great video. Explained Fido simply enough as If was a small child or a Labrador.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +3

      That’s pretty much my target demographic with these videos 😂

    • @LS87B3
      @LS87B3 6 месяцев назад +1

      @@jeffcrume I'm not sure if it's a joke or an insult. But both are funny. :)

  • @karlostj4683
    @karlostj4683 6 месяцев назад +5

    Funny thing, you still need some kind of password to unlock the FIDO process. After all, if you cannot secure your FIDO device/app with a password, then anyone with access to your FIDO device/app can authenticate as you.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      I unlock my mobile phone without a password all the time - face recognition

    • @sbweeden
      @sbweeden 6 месяцев назад +1

      The real difference though is that shared secret is between the human and the device, NOT the human and the server, which in turn means that attacks against it are not remotely scalable.

    • @karlostj4683
      @karlostj4683 5 месяцев назад +1

      @@jeffcrume I'm guessing your mobile phone also has a PIN you can type in to unlock it as well. Just in case face recognition fails. Or if it's been awhile since you last typed it in.

  • @penrith50
    @penrith50 5 месяцев назад +2

    Great explanation. Bonus points for seamlessly writing backwards the whole time!

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Thanks for the kind complements but I have to admit I’m not that skilled ruclips.net/video/LdnJoT5IWPM/видео.html

    • @duanebeyer950
      @duanebeyer950 5 месяцев назад +1

      My thought is the video was reversed so he did not have to write backwards.

  • @DrJekyll007
    @DrJekyll007 5 месяцев назад

    Very nice way of explaining the topic!

  • @AJ12Gamer
    @AJ12Gamer 6 месяцев назад +3

    So when the device is compromised. They have access to all the user's accounts. 😅😂🤣

    • @jeffcrume
      @jeffcrume 6 месяцев назад +3

      Depends on how the compromise occurs. Typically these passkeys are stored in a secure computing chip so that access is not easy. That said, if someone gets complete control (including possession) of your unlocked device, then this would be the same risk as we have today with password managers or (worse) password filled flat files or spreadsheets

  • @juliocarchi8696
    @juliocarchi8696 6 месяцев назад +3

    It is kinda impractical here in latam because the odds of having your phone stolen are high, that's why lot of people preffer to not to use e-banking apps because the thievers can easily access to your funds, instead a password gives you more control over what can be accessed

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Not necessarily … even if your phone is stolen, if you’ve chosen a strong password and/or biometric, they won’t be able to unlock your private key

  • @gaston.
    @gaston. 5 месяцев назад +1

    Excellent clarification, thanks for sharing!

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      I’m glad you liked it!

  • @liwakalamate3846
    @liwakalamate3846 5 месяцев назад +1

    This is new to me, Thanks for explaining it in the most simplist way ❤

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      So glad you liked it!

  • @yddemper5517
    @yddemper5517 6 месяцев назад +7

    Interesting although I’ve personally never had problems managing and creating new password. There are lots of password managers to solve these problems you mentioned in the beginning.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      You’re probably in the small percentage of the population who actually does this. Most just use the same guessable password on everything

    • @outrowed
      @outrowed 6 месяцев назад

      Some password managers like Bitwarden also support storing passkey.

    • @TysonJensen
      @TysonJensen 5 месяцев назад

      Except those managers get hacked rather frequently. And there's still a boatload of not terribly secure passwords floating around. The best password autogenerated by Safari or Google is still weak sauce compared to actual cryptographic keys.

    • @ddegyurk4007
      @ddegyurk4007 5 месяцев назад

      @@jeffcrume did that really ever cause you a problem? Obviously, I'm not everyone, but since I came up with a simple password when I was a kid in 2012, I've always used it everywhere. I never understood this security craze, like everyone is a millionaire or something. what really pissed me off was the constant emails to the mail because "we didn't recognize your device" As if I gave permission for this kind of security. And in general this FIDO looks like we still have 2 passwords, only they are generated by the server. And if we're talking about a single device, then you could always just save the passwords.

    • @GraveUypo
      @GraveUypo 5 месяцев назад

      there are also methods you can use to know all of your passwords my only remembering a master password, that you dont need any external assistance with and it can all be stored inside your head.

  • @ShinAkuma
    @ShinAkuma 5 месяцев назад +4

    6:06 You cannot decrypt with public key. I think what you mean to say is that you're just going to equate the encrypted respone with the pre-determined expected response in encrypted form.
    Also this mechanism is just going to make things more hectic, keeping a sensitive key on the user's own device is never a good idea.

    • @jeffcrume
      @jeffcrume 5 месяцев назад +1

      Encryption and decryption can happen with either the public or private key in asymmetric cryptography

    • @XerosOfficial
      @XerosOfficial 5 месяцев назад

      Something encrypted with the private key can only be decrypted with the public key. You *can* decrypt with the public key.

  • @burhanhyder26
    @burhanhyder26 5 месяцев назад

    You even went into cryptography basics in that below 10 minute video! That was quite some information (great information) packed into a short video.

  • @WaheedRafiq
    @WaheedRafiq 5 месяцев назад +1

    Excellent presentation , love the clear window technology make it so much professional well done IBM

    • @NotQuiteFirst
      @NotQuiteFirst 5 месяцев назад +1

      "clear window technology" aka glass and pen 🎉

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Thanks so much for the kind complements! ruclips.net/video/LdnJoT5IWPM/видео.html

  • @posthocprior
    @posthocprior 6 месяцев назад +17

    In the MGM ransomware attack, the attacker(s) used a SIM swap or replication of a phone to steal a private key. I assume the same attack can be used against this.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +3

      A SIM swap wouldn’t help the attacker in this case because the private key is still stored on the authorized user’s device

    • @posthocprior
      @posthocprior 6 месяцев назад +5

      @@jeffcrume From what I understand, the attacker had access to the client's email address. But, the attacker didn't have access to the private key, which was on the smartphone. The SIM swap allowed the attacker to spoof the identity of the client. The attacker called customer service, claiming that they no longer had access to the private key. Instructions were sent to make a new private key.

    • @gblargg
      @gblargg 6 месяцев назад

      Yep. Either this system leaves you out of luck if your hardware device with the key fails, or it provides a recovery method, which uses traditional passwords or recovery questions and an email address, and thus can be hacked using the usual methods. The phishing site just presents an error when they try to use their hardware device, and ask the user to recover the key using their secret questions.

    • @seapeajones
      @seapeajones 6 месяцев назад

      ​@@posthocpriorTHANK YOU! I'd assumed it was again down to faking it past a human trying to be helpful.

    • @TysonJensen
      @TysonJensen 5 месяцев назад +1

      This is why FIDO isn't the default login method to your bank. Phones are not good candidates for storing private keys in any way shape or form. We don't have a good answer for balancing security against the desire of people to carry their entire net worth around in a shiny device with an Apple on the back.

  • @MikeKoss
    @MikeKoss 6 месяцев назад +18

    The property of FIDO that eliminates passwords is identical to using a password manager. So this feels like "marketing" of FIDO to entice users to use it for that reason.
    Would it be best practice to generate a unique key pair for every web site used? Otherwise, it leaks cross-domain identity and tracking.

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Yes, there are unique passkeys for each site, just as there should be with passwords (although, rarely is this the case since most people don’t even know what a password manager even is)

    • @jpp62200
      @jpp62200 6 месяцев назад

      The passkey has an integrated private key and derivate a private/pub key based on the domain name.

    • @likfrikbik
      @likfrikbik 6 месяцев назад

      Tell that to a guy that lost 25 Bitcoins because he was stupid and kept seed phrase protected by password manager.
      Password managers can be hacked,i never heard of,for example Yubikey to be hacked or bypassed in some way.

    • @gblargg
      @gblargg 6 месяцев назад

      In practice probably little difference, but there is a technical difference with a challenge-response protocol and a password. Password manager + random passwords for each site seems plenty good.

    • @sbweeden
      @sbweeden 6 месяцев назад

      @@gblargg What you're missing in that equation is the phishing resistance built into browsers with WebAuthn, that does not exist with password or password+OTP or push authentication systems.

  • @itsamemarkus
    @itsamemarkus 5 месяцев назад +1

    Thanks, this was a really good summary. I'm on board as soon as the major password managers let me export my passkeys.

  • @Our1stPlanet
    @Our1stPlanet 5 месяцев назад +1

    Excellent, best description seen.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Thanks for saying so!

  • @user-ti9mu2or9f
    @user-ti9mu2or9f 6 месяцев назад +5

    Thanks Jeff. What if I lose my phone or token. Or it is out of battery. Do I still have possibility to log in key-ing in a password, a recovery pw, or what?

    • @codeme8016
      @codeme8016 6 месяцев назад

      I have the same question!

    • @sumitshekhar6297
      @sumitshekhar6297 6 месяцев назад

      Exactly similar query

    • @user-ti9mu2or9f
      @user-ti9mu2or9f 6 месяцев назад

      yes but what if I have not any other device, or lost access to them... my digital identity de facto becoming phisical again, but nt me as a person... another device... from a digital twin to a physical twin... ie back to a physical key? philosophising... but net net: I need to enter in my bank account from my brother PC because I have no other way to do that... my pw or passkey is known only by a system which I can't access anymore, or better it cannot recognise me anymore @@jeffcrume thanks anyway for you videos... the best ever seen in 30 years. If you stop by Rome please pay us a visit in our cyber academy

  • @weiSane
    @weiSane 6 месяцев назад +3

    So what if I lost the device that the private keys were stored on? How would the recovery process be since you can’t reset the password because there aren’t any passwords.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      Please see the pinned comment

  • @jaredjenkins
    @jaredjenkins 2 месяца назад +1

    I loved this video. Made it easy and simple to understand.

    • @jeffcrume
      @jeffcrume 2 месяца назад

      So glad you liked it!

  • @gbee8888
    @gbee8888 6 месяцев назад +1

    Impressed how well you write backwards!

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      I wish … ruclips.net/video/LdnJoT5IWPM/видео.html

  • @dimitrikutsenko8229
    @dimitrikutsenko8229 6 месяцев назад +3

    Thank you for the FIDO explanation - makes totally sense. What if I'm travelling, get into an internet cafe and want to login into my email without remembering my password - how would this work?

    • @jeffcrume
      @jeffcrume 6 месяцев назад +3

      Actually, I would highly advise against this scenario. If you don’t control the system you’re using, you should assume that that everything you type of the keyboard is public information since keystroke logging malware could be installed

    • @bigjoegamer
      @bigjoegamer 6 месяцев назад

      You use your device that has Bluetooth and a camera on it to scan a QR code that the internet cafe computer shows to you when you want to use a passkey to log in. In some cases, you might not need a camera. Or you can use a physical security key like a Yubikey or Titan Security Key, as long as they have your passkeys on them.
      No password is required when you use those things. You're only required to have your device that has the passkeys stored on it and unlock the device. Or have a device that has a password manager installed that stores the passkeys you need to use to log in, and unlock your password manager. Online password managers like Bitwarden and 1Password can sync passkeys across your devices. Offline password managers like KeePass are safer, but less convenient than their online counterparts.

    • @ankitsanghi
      @ankitsanghi 6 месяцев назад

      If you absolutely have to, passkeys support hybrid which means that you can scan a QR code on the computer that doesn’t have a passkey with a phone that does have a passkey. That establishes a Bluetooth connection between the two and allows you to use your phone passkey to log in. But yeah don’t sign into an Internet cafe in general

    • @mike.1
      @mike.1 6 месяцев назад

      With your phone authorization 🤡

  • @TheOne11111
    @TheOne11111 5 месяцев назад +1

    I like the idea. That looks very convenient and also inconvenient in some situations.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      I like it too!😊

  • @jasonharris6412
    @jasonharris6412 12 дней назад

    Absolutely the best explanation of asymmetric key use that I have ever come across. Thank you!

  • @DefamsTV
    @DefamsTV 6 месяцев назад +3

    He can write twisted, I amazed 😮

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      I wish I could … ruclips.net/video/LdnJoT5IWPM/видео.html

    • @willi1978
      @willi1978 6 месяцев назад +1

      quite nice how they do such videos, write on a glass pane and then during editing flip the video

  • @Galakyllz
    @Galakyllz 5 месяцев назад +4

    This is an interesting idea, but doesn't this move the problem to device management? I would like to see more about how (1) the same user could login from multiple devices and (2) how a user could remove a device.
    Great video, btw. It was very easy to understand and watch.

    • @jeffcrume
      @jeffcrume 5 месяцев назад +2

      Glad you liked it! Sort of, but the device is secured with a biometric so there is still authentication and at a level that far surpasses what most self-chosen passwords would be. Please take a look at the pinned comment at the top regarding your other points

  • @n-rajesh
    @n-rajesh 5 месяцев назад +2

    I am happy to see enhanced login or authentication security. Although, I would be glad to be proven incorrect with this assumption, fundamental changes like these maybe challenging for older generation to get accustomed to.
    Worrying part is what does one need to do when they lose their device by theft or forgetfulness!

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      I would argue that this is far easier because there is no password to remember

    • @yegorzakharov8514
      @yegorzakharov8514 5 месяцев назад

      System has been around for decades. Issue is not public adoption, but lack of cohesive browser API for developers. Also for loosing the device, you can store encrypted private keys on a cloud/ private server if you are comfortable.then you would still need a password, albeit just one

  • @rosenthehacker61
    @rosenthehacker61 5 месяцев назад +1

    Very good approach of securing the user credentials. In my opinion this approach should apply to the entire web to keep users protected. First of all i think google and microsoft should implenent this approach ASAP.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      In fact, both of them already support it today, along with many other web sites

    • @rosenthehacker61
      @rosenthehacker61 4 месяца назад

      @@jeffcrume and it is called sign in with passkey right?

  • @LudicrousTachyon
    @LudicrousTachyon 6 месяцев назад +25

    I think you skipped a step. The server has its own private key and the user has the server's public key. The user shouldn't encrypt with their private key as their public key is...well, public. The user sends the response encrypted with the server's public key.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +7

      You’re focusing on a confidentiality use case. This is about authentication. The only thing that needs to be secret is the private key

    • @jpp62200
      @jpp62200 6 месяцев назад

      It isn't he opposite, the hardware key has a private key that is derivated with the domain name. You can register a hardware key with a unlimited amount of website, no need for more memory on the hardware key.

    • @TysonJensen
      @TysonJensen 5 месяцев назад +2

      HTTPS isn't covered here, and would have happened first. That's where the server proves who they are by sending their own public key, etc. etc. to get a symmetric session key. Then we need to let the user prove to the server over an already encrypted connection who they are. So... That's why it seems a bit loose -- there's an implied wrapper that he didn't talk about. (edit -- the reason we need to encrypt inside an encrypted connection is in case of my VPN provider or ISP being hacked, they might have set up a secure tunnel already, then set up a different secure tunnel with the user. The FIDO layer breaks this and is covered briefly as "resistant to replay attacks")

  • @osamaexking
    @osamaexking 6 месяцев назад +7

    Thanks for explaining FIDO, I have a question though, wouldn't someone else be able to log in to the server/service if they use your device? for example, if someone took your phone, and it doesn't have a password, wouldn't they be able to log in to all your accounts?

    • @dinesharunachalam
      @dinesharunachalam 6 месяцев назад +2

      that's where the MFA like Fingerprint and Face recognition comes into picture

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      Exactly! A biometric (something you are) combined with something you have (the phone) is likely to be stronger than a user-selected password

    • @stevekemplin3791
      @stevekemplin3791 6 месяцев назад +8

      There's another question. If your device gets stolen, MFA solves the problem of the thief impersonating you. How do you handle the fact that without your device (which the thief has) you're now locked out of everything?

    • @jpp62200
      @jpp62200 6 месяцев назад

      ​@@stevekemplin3791when you register, you are asked to register at least 2 key. So you can login with the other key, unenroll the lost one and enroll new key to replace the lost one.

    • @ankitsanghi
      @ankitsanghi 6 месяцев назад

      Most platforms sync your passkeys. So if you have access to another device of the same platform then it should sync there. If you lose all your devices, you’ll need to fall back to offline recovery methods if the platform supports it.

  • @rupenanjaria
    @rupenanjaria 6 месяцев назад +1

    Nice concept. Any working demo would have been great

  • @cryplots2815
    @cryplots2815 6 месяцев назад +1

    Very well explained thank you 🙏🏻
    Please also can you tell me what glass board you used ?

    • @Firethorne
      @Firethorne 6 месяцев назад

      I was also intrigued by the board technique. I assume the video was shot from the other side then mirrored, and he’s not that proficient at writing backwards. The right hand watch would also be a clue that’s the case.

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      I’m glad you liked it. I actually don’t know where we got the board but there are many out there. Here’s how we make the videos … ruclips.net/video/LdnJoT5IWPM/видео.html

    • @cloudbase7799
      @cloudbase7799 5 месяцев назад

      @@Firethorne You're saying that is actually his _left_ hand/arm?! 😮😂

  • @JasonLatouche
    @JasonLatouche 6 месяцев назад +3

    How would this authenticate the user in multiple devices at the same time? Will each device store a unique private key and the server store each public key for each device?

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Please see the pinned comment at the top

  • @dovantoan3856
    @dovantoan3856 6 месяцев назад +13

    At step 3. VER:
    Technically, PVT can't be used to encrypt and PUB key can't be used to decrypt (only the other way around is feasible)
    Instead, PVT key is used to sign and PUB key is used to verify the signature

    • @jeffcrume
      @jeffcrume 6 месяцев назад +5

      Both PUB and PVT keys can be used to encrypt or decrypt. Whatever you do with one can only be undone with the other and vice versa

    • @dovantoan3856
      @dovantoan3856 6 месяцев назад +1

      @@jeffcrume Interesting, could you share a reference source that I can refer to?

    • @Me__Myself__and__I
      @Me__Myself__and__I 6 месяцев назад

      @@dovantoan3856What do you think "signing" is? Signing is encrypting, its just terminology. The entire point of public key crypto is that you can manipulate data with one key and only the other key can undo the manipulation. Call the manipulation whatever you want, a rose by any other name...

    • @olafschluter706
      @olafschluter706 6 месяцев назад

      It depends on which public key algorithm is used: RSA (named after its inventors Rivest, Shavir and Adelman) has the feature described in the video. What is encrypted with the private key, can be decrypted with the public key, and this is used for electronic signatures or a challenge-response-authentication-scheme like that of FIDO. What's encrypted with the public key, can be decrypted with the private key, and that is used to send secret messages.
      But there is another family of public key algorithms called Diffie-Hellman-Key-Exchange and Digital Signature algorithm (DSA). Most often it is used with so called elliptic curve cryptography, the difference is way too much math to explain here, the technical advantage of EC-based algorithms is that the keys can be very much shorter and thus all calculations very much faster with the same level of security. The EC-variants of the algorithms mentioned above are ECDH (Elliptic Curve Diffie Hellman Key Agreement) and ECDSA, and although the same set of public and private keys is used for both, the math of both algorithms is anything else but symmetric like RSA is. E.g. in ECDH nothing gets encrypted, it is a scheme to generate a key for a symmetric encryption algorithm known at both ends of the communication, without the need to transmit this key or any other secret from one side to the other.
      With FIDO2, both algorithm types may be used. However, EC-cryptography has become very popular these days due to various advantages over RSA. So most likely a passkey implementation will use EC-keys and ECDSA to do passkeys.

    • @gusik89
      @gusik89 6 месяцев назад +7

      Sorry but I don't get the idea either. If someone encrypts something with public key only I can decrypt it so this is understandable. On the other hand if I encrypt something with secret key and send it over to someone else and a third guy intercepts and he also has my public key right, becsue this is a public key what is the point of this kind of encryption.

  • @cloudbase7799
    @cloudbase7799 5 месяцев назад +1

    "We're going to lock it down with some sort of biometric or, or...password!" 😂

  • @cognosagedev
    @cognosagedev 5 месяцев назад +1

    it seems to be an good step that make it secure and easy for users to interect and use those online tools.

    • @jeffcrume
      @jeffcrume 5 месяцев назад +2

      It really is much easier to use than passwords

    • @cognosagedev
      @cognosagedev 4 месяца назад

      @@jeffcrume agree sir, and thanks for this comprehensive explaination

  • @NEVIXIA
    @NEVIXIA 6 месяцев назад +11

    Password is still better, if you can't remember it then that's a YOU problem. 2FA made things worse thanks to sim swaps and Biometric data can be easily abused if the owner is dead or being held hostage. Law enforcement can and will use your biometrics against you. Just write down your passwords on invisible ink and store it somewhere physically safe. Also do your best to remember it..

    • @nullx2368
      @nullx2368 6 месяцев назад +2

      Yep, they keep trying to change something that is perfect .. atleast it's the best we can get.

    • @mike.1
      @mike.1 6 месяцев назад

      What if you died on the street and you have bitcoin wallet locked with a password? This way I can have your bitcoins and they are not lost forever

    • @emstorm73
      @emstorm73 6 месяцев назад +3

      Not being able to remember a hundred or more unique 20-character random strings, is a ME problem???

    • @sbweeden
      @sbweeden 6 месяцев назад

      Good luck with staying safe from phishing then... passwords offer zero protection for that, and its both the most common, and most expensive initial attack vector for breaches.

    • @gradientcube
      @gradientcube 6 месяцев назад

      ​@@nullx2368"perfect" yea definitely.

  • @CreachterZ
    @CreachterZ 6 месяцев назад +5

    What about when you move between devices or on a shared device?

    • @s.chandrasekhar8290
      @s.chandrasekhar8290 6 месяцев назад

      You need a your phone or physical key (like a yubico key) to authenticate

    • @codeme8016
      @codeme8016 6 месяцев назад

      Or losing the phone.

    • @CreachterZ
      @CreachterZ 6 месяцев назад +1

      @@jeffcrume I respect your answer. Is that something a grandmother can do? What about a shared device?

    • @mike.1
      @mike.1 6 месяцев назад

      ​@@CreachterZif you share your phone that's your problem

  • @mertellialti
    @mertellialti 6 месяцев назад +2

    Great video! I'll try to look deep into how can I integrate it to a web app. But its weird that all social media apps and governmental apps also still uses 2fa and password verification systems.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      Glad you liked it! I think the transition will take some time but I’m seeing the pace pick up lately

  • @handyman7147
    @handyman7147 5 месяцев назад +1

    Thank you for the excellent video. Nothing is 100% safe for ever. Its not too far before someone devised a method to access the private keey.

    • @jeffcrume
      @jeffcrume 5 месяцев назад +1

      I’m glad you liked it. Yes, there is no such thing as absolute security but this is a dramatic improvement IMHO. We will never eliminate all risk, but if we can lower the risk while making the system more usable, that’s a double win

  • @stultuses
    @stultuses 6 месяцев назад +5

    Password less is terrible for those who look after the elderly who live remotely to those looking after them
    When setting things up to use a hardware key, for example, you need the physical device to set up the private keys on, which means you need their hardware key device with you at the time
    Why is it these people only ever think of use cases pertaining to their limited view and experience of the world

    • @tinu5779
      @tinu5779 5 месяцев назад

      Hardware keys must have to possibility to create clones. If the key is damaged or lost I want to be able to just continue using a clone instead of losing everything.

    • @mydetlef
      @mydetlef 5 месяцев назад

      If you take care of your grandma's online things. And she should also have access to these services. As an example, access to your bank account, the easiest way would be to use a hardware key for your access (FIDO2 Security Key) and her iPad, smartphone, laptop or computer for your grandma's access. Just like you do with the apartment key.
      And if you want to do it for many protégés, then either have one hardware key for everyone or, better yet, a separate key for each one that you attach to the key ring.

  • @krishields2
    @krishields2 5 месяцев назад +14

    Passwords aren't inherently weak they are just totally mismanaged. The sever should never actually know what your plaintext username and password is. They should *always* be encrypted on the user side before being sent to the server. Salting / hashing etc a plaintext password server side is absolutely ridiculous. No username and password should ever be directly associated with any particular account in the database. Which account belongs with which credentials should be computed at authentication time server side only with a local rolling encryption standard.
    Because credentials are fully encrypted before being sent to the sever, every website they register to, automatically has unique sets of credentials and the user can reuse even the weakest of passwords and still be able to maintain strong credentials.

    • @telaferrum
      @telaferrum 5 месяцев назад +1

      The difference is that with public key cryptography you can use just one key for every website without trusting the server to store your credentials securely.
      Sure if every website I use has good security practices they will never store my password in plain text. But if any of them ever screw up, that password is exposed, so I'm forced to use a unique password everywhere if I don't want a vulnerability on one server affecting other accounts.
      That's just not an issue with public key cryptography, because the private key never gets shared at all.
      That's why new credit cards use chips with public key cryptography, which is more secure than swiping the magnetic strip.

    • @krishields2
      @krishields2 5 месяцев назад

      I don't think you understood what it was I was saying. You can use the same key and the same username and password at every website.
      The browser takes, for example, the URL of the website and utilizes that as a source of entropy to mix the key for that specific site. Every site will see a unique set of credentials and never even know what the plaintext username and password actually are. Even if it's plaintext stored by mistake or otherwise at the server, it's already an encrypted version of your password and username before it even gets there so it just doesn't matter.

    • @ra6160
      @ra6160 5 месяцев назад

      Weakest password with strongest hashing algorith still can be guessed with brute force😂

    • @homelessrobot
      @homelessrobot 5 месяцев назад

      ​@@telaferrum on the other side of that, its easy to mishandle a private key and lose access permanently. Especially if you are an individual that doesn't have organizational key management. the middle ground would be a key extension protocol that can generate a keypair from a large but memorable password. The generated key is possibly less secure than a high entropy random key but it does not have the downside of being weak to forgetfulness and physical theft.
      Yes, you can create backups. But now you have to manage the security of those backups too, and the majority of users would be back in the situation that is effectively 'passwords on a sticky note on my monitor'. A little security and idiot-proof access is often the perfect compromise.

    • @krishields2
      @krishields2 5 месяцев назад

      @ra6160
      A password that has been encrypted is not even remotely the same as a password that is hashed. A weak hashed password can be brute forced and often cracked with a look-up table. A weak password that is encrypted cannot, unless you're using encryption from 1978 lol.

  • @vbregier
    @vbregier 6 месяцев назад +2

    You’re describing ssh. SSH has been around since 1995… 28 years…
    Question is : how do we make websited and services propose such authentication ?

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Similar but SSH secures the entire session - FIDO is just focused on authentication

  • @Handle_Not_Available.
    @Handle_Not_Available. 5 месяцев назад +2

    @IBM Technology quick question: What happens when there is a man-in-the-middle situation?
    Since the user device is sending out its public key, the MiM will also be able to snif it and when the user is sending the RESP (using the same notations in ur diagram) to the CHAL message, the user device encrypts it with its PVT key which can now be decrypted with the public key the MiM received earlier. The attacker now has UNAME and RESP.
    So now all the attacker has to do is instead of phishing you they will brute force the server.
    How does FIDO defend against that ?

    • @XerosOfficial
      @XerosOfficial 5 месяцев назад +1

      What do you mean by brute forcing the server?
      The public key, uname, and resp are perfectly okay to be known by anyone. The purpose of the challenge and response is for the server to verify that the user *actually* has the private key.
      I guess the MitM can also verify that the user is correct, but how does that help them at all? That's not useful information to an attacker.
      The point is, nothing that an attacker could ever use maliciously is sent anywhere.

  • @xel36
    @xel36 6 месяцев назад +3

    ✅ Excellent tutorial video. Gold star award🏅.

  • @vadud3
    @vadud3 6 месяцев назад +3

    sorry for being offtopic, but I am really curious where you got this tool (pen + glassy whiteboard) to present this. much easier to follow the explanation with a tool like this. also much easier to explain it to others. I really like something like this for my "whiteboard". I also so some vmware youtube with same awesome tool.

    • @BrianHurn
      @BrianHurn 6 месяцев назад +3

      It's typically called a lightboard. You need to use the specialized hardware and to mirror the video before publishing.

    • @IBMTechnology
      @IBMTechnology  6 месяцев назад +2

      Indeed, see ibm.biz/write-backwards for more.

  • @TheLevitatingChin
    @TheLevitatingChin 5 месяцев назад +1

    Props to this guy for writing backwards

  • @Kenxstudios
    @Kenxstudios 3 месяца назад

    Peter Quincy Taggart did a great job explaining this in this video.

  • @erbse1178
    @erbse1178 5 месяцев назад +3

    One more flaw: If the public key gets stolen from the server by hacking it, anyone could build up a fishing site and pretend he is the server, creating challenges all the way he wants. So to be secure its must also be safeguarded the other way around. That is basically the idea of a 3rd party that handles the authentication, hence Oauth comes to life...

    • @jeffcrume
      @jeffcrume 5 месяцев назад +4

      The PUBLIC key is PUBLIC. No one has to steal it. It’s PUBLIC

    • @bunkersloco9559
      @bunkersloco9559 5 месяцев назад

      ​@@jeffcrumeyea i know it's public, it's like saying your telephone number is public so no one have to steal it 😂. It's still personal data.
      What he meant is how the hacker can acquire the public key man😅 because everyone won't give public key voluntarily to some random guy. They have to "steal" it from the original website.

  • @actisenergy
    @actisenergy 6 месяцев назад +9

    Yes, I prefer passwords over keys based on these systems that seem to fall into being cracked or cybersecurity breach makes it all a vulnerability.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +12

      I would say that passwords are far more crackable

    • @ankitsanghi
      @ankitsanghi 6 месяцев назад +5

      A cybersecurity breach wouldn’t matter in this case since all the attacker gets access to are public keys and those are public so it doesn’t matter if the attacker can see them. The main benefit here is unphishability.

    • @financialchimes4546
      @financialchimes4546 5 месяцев назад +6

      @actisenergy
      Tell me you didn't understand it, without telling me you didn't understand it.

    • @tuckerbugeater
      @tuckerbugeater 5 месяцев назад

      just get your bar code tattoo already @@jeffcrume

  • @AmeerHamza-cy6km
    @AmeerHamza-cy6km 5 месяцев назад

    Nice idea jim, problem I see with this is logging into different device, and recovery mechanism if the device that had the key is lost or stolen.

    • @jeffcrume
      @jeffcrume 5 месяцев назад +1

      Not a problem at all. Please see the pinned comment at the top …

    • @AmeerHamza-cy6km
      @AmeerHamza-cy6km 5 месяцев назад

      @@jeffcrume great, I've been considering a startup named FidoVault, aiming to securely store users' private keys for various apps. Additionally, it would provide necessary APIs for apps to enable a seamless Single Sign-On (SSO) experience, similar to "Sign up with Apple" or "Sign up with Google," allowing users to manage multiple apps from a centralized platform. I would love to hear any suggestions from a master like yourself

  • @tomtyiu
    @tomtyiu 6 месяцев назад

    awesome. that will fix a lot of password vulnerabilities. wow

  • @xscorp382
    @xscorp382 6 месяцев назад +5

    Using asymmetric cryptography and key can be a good idea, but it is ultimately not solving any problems. You can't remember/carry your private key like you do with your password. What if you want to log into a service from somebody else' device? There should be a mechanism similar to Authy that performs this for you.
    The only difference between a password and a private key is that of characters in the string. A private key is huge, a password is typically small. Thats it!
    Saying "you won't have to enter the password as the key will handle it for you" is same as having a password autofill feature.
    My point is that while asymetric cryptography is good at the needed place, there is a reason why people still use passwords.

    • @namthainam
      @namthainam 6 месяцев назад

      Excellent point. And concisely boils down the main concept

    • @wol2231
      @wol2231 6 месяцев назад

      > What if you want to log into a service from somebody else' device?
      That's a limitation of FIDO, If you want to access your account from a different device, you would need to register each device separately.
      >The only difference between a password and a private key is that of characters in the string. A private key is huge, a password is typically small. Thats it!
      You're mixing up passwords and pass-keys. They're conceptually different. I'll list down two main points on how they are different
      #1. passwords are transmitted over a network, while the private key never leaves your device.
      #2. passwords are usually single-factor authentication (unless you're using Authy.. etc), the private key (something you have) is often protected by an additional layer like a PIN or biometric data (something you know or are).

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      The passkey changes with each login. That’s a big difference over passwords

    • @sbweeden
      @sbweeden 6 месяцев назад

      Assertions in this statement are not true. Cross-device authentication (aka hybrid) can be used to bootstrap a new device from a mobile phone that acts as an authenticator. That was not described in this video. Also WebAuthn offers phishing protection, which is completely unrelated to the entropy of the secrets involved.

  • @ScienceMinisterZero
    @ScienceMinisterZero 6 месяцев назад +7

    Getting rid of passwords by storing them to a file, genius.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +2

      That’s not what’s happening. Passwords are replaced by much stronger passkeys which are then protected far better than just putting them in a file

    • @mike.1
      @mike.1 6 месяцев назад

      First they are not passwords 🤡
      Second they are stored in TPM chip of your device

  • @binshapradeep5978
    @binshapradeep5978 4 дня назад

    Thanks for the excellent explanation ... Quick question As a user, What if i want to login from different Laptop(my second laptop) ???

  • @RutwikPatel246
    @RutwikPatel246 6 месяцев назад +2

    Great explanation! Say i lost my device and shifted to new one then how would i be able to prove my identity and reset those old keys on both client and server?

    • @jeffcrume
      @jeffcrume 6 месяцев назад +2

      If you lose your phone, traditional account recovery mechanisms are still possible (answers to “secret” questions, etc.) to generate new passkeys after proving your identity or passkeys can be synced across devices, in some cases

  • @andreyp5764
    @andreyp5764 6 месяцев назад +3

    This is how SSH works, isn't? Why we need new name for that?

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Similar but not identical. SSH supports passwords, certificates, etc.

    • @impulserr
      @impulserr 6 месяцев назад

      marketing ;D

  • @PerryNguyen
    @PerryNguyen 6 месяцев назад +3

    How does this fix the "something you know" problem? This is entirely a "something you have" solution. Proper authn needs both.

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      There’s not a need for something you know if what you are and have can provide equal (or better) proof

    • @PerryNguyen
      @PerryNguyen 6 месяцев назад +1

      @jeffcrume the problem is that what you are isn't safe from being cloned. E.g. fingerprints, face recognition, iris scanning, etc. There are lots of examples of partners, kids, etc holding an iPhone up to the owner's face to unlock it. That's essentially saying all these other individuals are authorized to their accounts.

    • @sbweeden
      @sbweeden 6 месяцев назад

      FIDO has what is called a UV (user verification) requirement. Authenticators are supposed to require users to authenticate to use them. This is only between the human and the authenticator. Some authenticators (like phones and certain models of hardware security keys) offer local biometric authentication, others use a PIN.

    • @PerryNguyen
      @PerryNguyen 5 месяцев назад +1

      @@sbweeden so they are punting and moving the point of trust. I don't necessarily agree with this security model.

  • @nabikambaphilip7148
    @nabikambaphilip7148 5 месяцев назад

    I think that improving security together with usability. We must focus on how best we can allow users to access the system on different devices without comprising security. But this is like we will be trying to decrease accessibility in order to improve on security. In fact, we must focus most on solutions that can protect the system but less dependent user behaviours. You know our users are funny, not security experts. Others don't even know the risks, but we must protect them

  • @andrerip
    @andrerip 5 месяцев назад +1

    Best explanation ever!!

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Thanks so much for saying so! 😊

  • @raylopez99
    @raylopez99 6 месяцев назад +3

    But they kind of already do this...with "trusted devices". For example, Gmail and the like. That's why once you sign in, and don't sign out, your phone or tablet becomes your "password". Once you sign out however, the "no password" nature of the exchange vanishes. For this reason (among others) if there's a "man in the middle attack", say at a public wi-fi hotspot, your password is not compromised after you leave the "man in the middle" and go home to your private Wi-Fi. The "man-in-the-middle" can steal any information that was transmitted at the public wifi but not your password (even if you entered your password there) nor any information once you leave the public wi-fi. The reason is "session" passwords that only last a short time, and the like.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +2

      In this case there is no password to steal and the passcode is never sent

  • @neevpenkar4955
    @neevpenkar4955 6 месяцев назад +3

    @IBM_Technology How do you protect against a Man In The Middle attack during the registration process? Normally we would use TLS, but that is to authenticate the server, not the client. Suppose Alice sends a registration message to the server, what stops Bob from intercepting the message, generating a new Public-Private key pair and sending the key pair as Alice's? What stops Bob from impersonating Alice in the registration process?

    • @neevpenkar4955
      @neevpenkar4955 6 месяцев назад

      @IBMTechnology

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Public keys should be signed by a trusted third party. Verifying the digital signature would expose that the MITM is not who you intend to be communicating with. ruclips.net/video/0ctat6RBrFo/видео.htmlsi=ld38U222TeXe5VIX

    • @rubenysuifon
      @rubenysuifon 6 месяцев назад

      I had the same concern...

    • @goodfortunetoyou
      @goodfortunetoyou 6 месяцев назад

      I think the interpretation here is that the public key is the user identity. No public key infrastructure or verification that your name is actually Alice, if your real name is Bob. They correlate your key to your real identity via fingerprinting or third-party channels.

    • @jpp62200
      @jpp62200 6 месяцев назад

      The TLS channel is standard web https connection. Midm is almost impossible because you need a certificate of your domain name registered with a CA . It follow also the registered dns CA authorities or pinned CA...
      To impersonate you would need to hack the user's DNS server/connection and be able to register the impersonate domain name with a rogue CA authorities (very unlikely those days)

  • @shubhankar915
    @shubhankar915 6 месяцев назад +2

    How does it resolve man in the middle attack? An attacker can intercept the first call and get the public key and then it can generate a public and private key and send its public key to the organization

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Please see my response to this same question previously in the comments

  • @vazixLT
    @vazixLT 6 месяцев назад +1

    So in general: a password manager that would have a unique passkey for each server? Though it does provide added security that the passkey needs to be authorised by the server, so phishing attacks are prevented since the server signs the passkey?

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Similar but a password can be reused. A passkey is one time only so less vulnerable over time

  • @okerror1451
    @okerror1451 6 месяцев назад +3

    I definitely like FIDO. But a good password generator and storage solution is also very nice. But ofcourse there are many added bonuses with the hardware solution. But I will probably not use it for my low-security stuff, simply because it's still a tiny hassle.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +2

      A good password generator can be very effective but most people aren’t inclined, nor do they understand how to use tools like this. FIDO can be built in so that it is essentially transparent to the user, something that is hard for password managers to do given the wide variety of web sites

    • @wol2231
      @wol2231 6 месяцев назад

      @@jeffcrume Agreed, world would be safer place if everyone knew how to effectively use a password manager but most don't or aren't aware of it. For this reason alone, FIDO holds a lot of potential.

    • @xybersurfer
      @xybersurfer 5 месяцев назад

      @@jeffcrume yes. it also basically forces the user to generate a "password", because i don't expect the user to be offered the opportunity to make up a password, as a common practice

  • @laztheripper
    @laztheripper 5 месяцев назад +7

    One thing to note, most asymmetric algos don't work in both directions like you said. Usually you sign something with the private key and validate the data + signature using the public key, and the public key cannot sign anything itself. Same goes for encryption, usually you have one key for encryption, and another for decryption. Otherwise there would be no point in having two distinct keys because as long as someone has one of the two keys they could decrypt the output of both. Luckily as I've mentioned that's not how it works.

    • @GilesBathgate
      @GilesBathgate 5 месяцев назад

      I think the private exponent is used for both decryption, and signature generation, and the public exponent is used for both encryption and signature verification. The private key consists ot a modulus, private exponent, and public exponent, and the public key consists of a modulus and public exponent.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      It depends on what you’re trying to accomplish. Encrypting with my private key proves it came from me. Encrypting with your public key proves only you can read it.

  • @jdhigh2870
    @jdhigh2870 5 месяцев назад +3

    Ok Great Video, but I want everyone to understand that this guy had to write all characters and words in reversed direction, what a sacrifice! If you reading this bro, I appreciate your effort and you got a huge respect from me 💪 🤟 Thanks!

    • @dmytrokovtun3561
      @dmytrokovtun3561 5 месяцев назад +1

      Or he just mirrored the video

    • @mauricew1769
      @mauricew1769 5 месяцев назад

      @@dmytrokovtun3561 seeesh you are right :D damn i'm stupid

    • @jdhigh2870
      @jdhigh2870 5 месяцев назад

      ​@@dmytrokovtun3561 Damn, you are right! His Watch on the right and pen in left! ( I'm left handed, and also using watch on a right wrist ). But I've got one more evidence - logo on t-shirt is on the right, usually it's on the left (99.9%).

  • @jdkarns
    @jdkarns 6 месяцев назад +2

    All the mechanics explained but how do I start using it? What does it take to use this Fido2?

  • @bunkersloco9559
    @bunkersloco9559 5 месяцев назад +1

    Okay, its actually the solution to passing password online which is not so secure.
    But the most problem comes from the local environment, what if they sync the private key or what if they steal your phone. We can't log in on another devices is kinda not comfortable.
    It's more secure for sure. If it's implemented i think i will try it.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Please see the pinned comment at the top

    • @bunkersloco9559
      @bunkersloco9559 5 месяцев назад

      @@jeffcrume already read it man, im just listing the possible risks from it 😞

  • @theelmagoo
    @theelmagoo 6 месяцев назад +4

    I also loathe passwords and think this is a great step! One concern about how this could alter phishing attempts though. While it would stop blind phishing attempts that we have now, wouldn't it just move the goalpost to gathering as may private / public keys as it can (especially when the majority of people switch to it)? Meaning they can still setup fake websites that query for your private key and store that off for later, and then always be on the lookout for public keys sold from security breaches and the like. Then they can just batch run the gathered private / public keys against each other to see when they find a match, and since they already have it marked where the matches came from, go use that to log in.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +4

      Remember that the private key is never sent out so the attacker never sees it

    • @gblargg
      @gblargg 6 месяцев назад

      You wouldn't even be able to see your private key, and it would be some really long string of characters, not a short thing to reasonably paste into a website.

    • @theelmagoo
      @theelmagoo 6 месяцев назад

      @@jeffcrumeyes, but for the system to work during authentication, a website would request the key wouldn't it?

    • @trevinbeattie4888
      @trevinbeattie4888 5 месяцев назад +1

      ​@@theelmagooNothing ever requests your private key. A server would request that you _sign_ something (e.g. a random challenge message) with your private key, which it can verify using your public key. The request is also signed with the server’s private key so your device can verify who’s asking for authentication, and the response is _encrypted_ using the server’s public key so only the originating server can verify your signature.

  • @samarths
    @samarths 6 месяцев назад +5

    This is the worst approach of authentication for the general public. All the attacker has to do is steal the device. Also, if the device is stolen there would be no way of authentication left. Basically you can say good by to any sort true anonymity on the internet.

    • @diogeneslaertius3365
      @diogeneslaertius3365 6 месяцев назад +2

      100% correct. I felt like I was the only person here thinking you're making it even worse.
      Put all eggs into one basket, and you crack them all at once.

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      The thief would still need to unlock the device and if you’ve done a good job of choosing a device password and have a good biometric, then you are still safe

    • @sbweeden
      @sbweeden 6 месяцев назад +2

      FIDO is designed to mitigate the major remotely scalable attacks against todays current authentication systems, which are phishing (both credential phishing and session phishing from MITM), and credential stuffing (due to the problem with re-used passwords). User verification required to unlock the phone helps mitigate device theft (which is not remotely scalable) and synchronized passkeys help mitigate lost device scenarios.

  • @igleik
    @igleik 6 месяцев назад +2

    In step 2 you say server encrypts challenge, and on step 3 server decrypts response with same public key. That is not how RSA works. You can do only one thing with a public key: encrypt with public, and decrypt with private or vice versa, but not both. For two side encrypt/decrypt you need two pairs of public/private keys, that is by the way how SSL works.

    • @sbweeden
      @sbweeden 6 месяцев назад +2

      Signatures are used in FIDO for message level validation, not encryption. I believe Jeff may have been using poetic license to simplify crypto-stuff for not-so-technical viewers into just encryption paradigms, but signatures are what it's really all about.

    • @cloudbase7799
      @cloudbase7799 5 месяцев назад +1

      You missed the part where the device/client uses the private key to decrypt the challenge from the server (which the server encrypted with the corresponding public key), reads the unencrypted challenge then re-encrypts the challenge (or something proving the client read the unencrypted challenge) using the private key and sends that as a response to the server, which the server can use (decrypt with public key) to confirm that the client was able to decrypt/read the challenge.
      In particular, you missed the first part of step 3, where the device/client encrypts the challenge response, using the private key.

  • @ziasvannes7805
    @ziasvannes7805 5 месяцев назад +2

    So what about, for instance, wifi-passwords? You would want to be able to have multiple users authenticate with the same network. How could this be done?

  • @sontodosnarcos
    @sontodosnarcos 5 месяцев назад

    Ever since browsers have included a password manager, I've stopped creating, remembering or caring about passwords altogether, and never had a problem. And if suspect that a password could be compromised, I simply change it, all in a matter of seconds. I don't see how FIDO will make my life better.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      The fact that passwords still exist is a problem because they could be compromised (e.g., through a breach on the server side) and then replayed

  • @ChemistNo7
    @ChemistNo7 6 месяцев назад +1

    Regarding phishing, I would not completely agree. MITM attacks are still possible, just harder.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      As a cybersecurity professional, I would never say that anything is totally secure. That can’t be the goal or we will only and always fail. The goal has to be reducing risk to an acceptable level and this definitely moves us closer in that direction

    • @ChemistNo7
      @ChemistNo7 6 месяцев назад

      @@jeffcrume agree, or barely usable. :)
      Just wanted to point out, that users should still not feel safe in regards of phishing; but I'm still looking forward broader adaption. Already for the comfort it (hopefully) brings.
      PS: hopefully, because I still hope for better integration in password managers. I personally don't want to rely on key synchronization via Google or Apple; or complete HW binding.

  • @nogerivan7162
    @nogerivan7162 5 месяцев назад +1

    at the end, I just realize that you are writing backwards..impressive

  • @warsin8641
    @warsin8641 5 месяцев назад +1

    I like it and if you loose your private key just backit up traditionally using a password.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      Please see the pinned comment

  • @zippyfoo2987
    @zippyfoo2987 6 месяцев назад +2

    I see a number of issues for example how would this work across multiple devices. How do I restore all the private keys to my new device? This can be managed. Play will require method of moving private keys between devices. If you think about it when is just substituting private keys add passwords with a little more sophistication

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Please see the pinned comment at the top

  • @iamavegetable1936
    @iamavegetable1936 5 месяцев назад

    Yeah, Fido Dido from seven up, now doing asymmetric authentication. Fido Dido your are so cool!

  • @user-xv6cj1gl8w
    @user-xv6cj1gl8w 5 месяцев назад +1

    Junior ICT tech here, wanted to ask about a few things, i assume simplifications were made in order for a nicer, lighter flow, but:
    the way it was explained it seemed to be really vulnerable for MitM attacks, and the explanation of asymmetric encryption seems just wrong with how public key was said to be used for encryption (i assume normal key exchange is what is actually happening and that was said for simplification, further i also assume anything after the registration is also encrypted), regarding phishing attacks: how can a user identify a server is what it claims it is, instead of a hostile controlled server

  • @OpcodeSoftware
    @OpcodeSoftware 5 месяцев назад

    This just described RSA which has been around since 1977 and is used by most communication today (SSL, TLS etc.) The only difference is how they are suggesting using it - as a replacement for passowrds. As one commenter says - not sure how all these private keys will be managed ? Is the public key stored locally ? In which case this opens up new security issues.

    • @jeffcrume
      @jeffcrume 5 месяцев назад

      RSA is the most common asymmetric algorithm but it’s just that - an algorithm. You need a protocol to fill in the blanks on how it will be used such as TLS/SSL, FIDO, etc. for a specific use case.
      There is no issue with revealing public keys. That’s why they are called “public”