SlideShare a Scribd company logo
All Rights Reserved | FIDO Alliance | Copyright 20191
FIDO & PSD2:
ACHIEVING STRONG
CUSTOMER AUTHENTICATION
COMPLIANCE
All Rights Reserved | FIDO Alliance | Copyright 20192
AGENDA
• FIDO essentials
• The RTS requirements and how FIDO complies
• The necessity of evaluation and FIDO’s certification program
All Rights Reserved | FIDO Alliance | Copyright 20193
FIDO ESSENTIALS
All Rights Reserved | FIDO Alliance | Copyright 20194
FIDO: FAST IDENTITY ONLINE
The FIDO Alliance is an open industry association with a focused mission:
The world’s largest ecosystem
for standards-based,
interoperable authentication 500+ FIDO® Certified solutions
240 Members
AUTHENTICATION STANDARDS

Recommended for you

Implementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on KeycloakImplementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on Keycloak

Keycloak supports WebAuthn and FAPI by implementing their features and passing conformance tests. Hitachi contributed WebAuthn support and worked with NRI to add FAPI compliance, addressing issues like supporting newer signature algorithms and the PKCE protocol. Further contributions are welcomed to resolve remaining FAPI test issues.

keycloakfapiwebauthn
FIDO2 ~ パスワードのいらない世界へ
FIDO2 ~ パスワードのいらない世界へFIDO2 ~ パスワードのいらない世界へ
FIDO2 ~ パスワードのいらない世界へ

APPS Japan 2019 FIDOアライアンス ボードメンバー / (株)NTTドコモ FIDO Japan WG座長 / プロダクト部 プロダクトイノベーション担当部長 森山 光一 FIDOアライアンス ボードメンバー / ヤフー(株) ID・セキュリティユニット / パスワードレス プロジェクトマネージャー 酒井 公希 https://forest.f2ff.jp/introduction?event_ids[]=4&project_id=1&action=search&e=apps

fido2interop tokyoctap
OAuth & OpenID Connect Deep Dive
OAuth & OpenID Connect Deep DiveOAuth & OpenID Connect Deep Dive
OAuth & OpenID Connect Deep Dive

OAuth and OpenID Connect are the two most important security specs that API providers need to be aware of. In this session, Travis Spencer, CEO of Curity, will cram in as much about these two protocols as will fit into 20 minutes.

nordic apisaustin api summitapi
All Rights Reserved | FIDO Alliance | Copyright 20195
FIDO SCOPE IN DIGITAL IDENTITY
Identity proofing/KYC
User Management
Authentication
Federation
Single
Sign-On
Passwords Risk-BasedStrong
MODERN
AUTHENTICATION
All Rights Reserved | FIDO Alliance | Copyright 20196
LEADERSHIP IN THE FIDO ALLIANCE
CONSUMER ELECTRONICS SECURITY & BIOMETRY SERVICE PROVIDERS
All Rights Reserved | FIDO Alliance | Copyright 20197
FIDO MARKETS
• Banks
• e-Commerce
• Social media
• Enterprise security
• Healthcare
• Government
• …
8 All Rights Reserved | FIDO Alliance | Copyright 20198
FIDO STANDARDS
UAF: Universal Authentication Framework
Multi Factor authentication
U2F: Universal 2nd Factor
Login & Password + possession factor
******
• WebAuthn: standard APIs
• CTAP (Client to Authenticator Protocol):
WWW
FIDO2: Brings FIDO support to the web browser, Windows 10 and Android 7
WWW

Recommended for you

FIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptxFIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptx

The document discusses the FIDO2 authentication process for creating and using passkeys across multiple devices. It describes creating a passkey for a banking app on Android, then signing into the same banking app on Windows and macOS using the passkey from Android. This involves scanning a QR code to link devices, performing user verification on each device, and having the passkey detected and stored locally on each new platform using the respective authentication method (Windows Hello, macOS, etc).

Getting Started With WebAuthn
Getting Started With WebAuthnGetting Started With WebAuthn
Getting Started With WebAuthn

This document provides an overview and example of getting started with WebAuthn. It discusses the WebAuthn specification and terminology. It then demonstrates how to set up sample code to handle WebAuthn registration and login requests and responses. Specifically, it shows the structure of registration and login options that are sent to clients, and the credential responses that are returned, including parsing the response details. Key areas like challenges, credentials, attestation, and extensions are described. The document aims to help attendees understand how WebAuthn works at a high level and see an example implementation.

seoul seminar 2019
Identity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoTIdentity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoT

John Bradley, Ping Identity, gave this presentation at the AllSeen Alliance's Partner Programme at Mobile World Congress 2015. About Ping Identity: Ping Identity provides next-generation identity security solutions. With more than 1,200 enterprise customers worldwide, including half of the Fortune 100, Ping Identity delivers professional-grade identity security solutions that meet the needs of organizations managing workforce, customer, and partner identities. Identity at Internet scale is a concept that will be required as the industry builds services that encompass billions of connected devices and identities.

alljoynallseen allianceinternet of things
All Rights Reserved | FIDO Alliance | Copyright 20199
EXAMPLES OF FIDO AUTHENTICATORS
Platform authenticators Roaming authenticators
Multi factor
authentication
(possession +
knowledge/inherence)
2nd factor only
(Login & Password +
possession factor)
PC with TPM &
fingerprint sensor or
facial recognition
PC with TPM only Security key
Smart phone
with TEE
Smart card with
PIN or fingerprint
sensor
Security key with
PIN or fingerprint
sensor
Smart card
User environment
All Rights Reserved | FIDO Alliance | Copyright 201910
THE PRINCIPLE OF FIDO: AUTHENTICATION
Authenticator
User gesture before
private key can be used
(Touch, PIN entry,
Biometric entry)
Challenge
Signed response
Private key
Public key
User Relying party
Local user verification step On-line authentication step
User environment
All Rights Reserved | FIDO Alliance | Copyright 201911
THE PRINCIPLE OF FIDO: REGISTRATION
Authenticator
Biometric data
captured
Key pair generation
Device attestation
+ Public key
Private key
stays in device
User Relying party
Public key
Device
verification
All Rights Reserved | FIDO Alliance | Copyright 201912
THE RTS REQUIREMENTS AND
HOW FIDO COMPLIES

Recommended for you

FIDO Specifications Overview: UAF & U2F
FIDO Specifications Overview: UAF & U2FFIDO Specifications Overview: UAF & U2F
FIDO Specifications Overview: UAF & U2F

Rolf Lindemann, Senior Director of Products & Technology at Nok Nok Labs, Inc., offers an in-depth FIDO U2F&UAF Tutorial.

senior directorfido alliancerolf lindemann
FIDO Alliance: Welcome and FIDO Update.pptx
FIDO Alliance: Welcome and FIDO Update.pptxFIDO Alliance: Welcome and FIDO Update.pptx
FIDO Alliance: Welcome and FIDO Update.pptx

This document provides a summary of a presentation on passwordless authentication and the role of the FIDO Alliance. It begins with statistics showing the increasing costs and impacts of cyberattacks targeting financial services. The presentation then discusses predictions that phishing attacks and MFA bypass attacks will continue to grow. However, it also predicts that enterprise passwordless deployments and consumer-ready solutions will increase rapidly. The rest of the presentation focuses on the FIDO Alliance's work to develop open standards for simpler and stronger authentication using public key cryptography and possession-based credentials like "passkeys." It discusses growing browser, platform and government support for FIDO and the Alliance's initiatives to further improve usability while maintaining security, such as new guidelines

Go passwordless with fido2
Go passwordless with fido2Go passwordless with fido2
Go passwordless with fido2

- FIDO2 is a passwordless authentication standard that uses public key cryptography instead of passwords - It involves an initial registration process where a public/private key pair is created and the public key is associated with the user's account - Authentication then involves validating the signature from the private key without exposing any secrets - FIDO2 supports various form factors beyond USB keys like mobile devices and provides stronger security than passwords

All Rights Reserved | FIDO Alliance | Copyright 201913
MAPPING WITH PSD2
Authenticator
User action
(PIN entry,
Biometric entry)
PSD2: (not mentioned)
FIDO: Challenge
PSD2: Authentication Code
FIDO: (Signed) Response
PSD2: Personalized
Security Credential
FIDO: Private key
PSD2: PSU
FIDO: User
PSD2: ASPSP
FIDO: Relying Party
PSD2: Element
categorized as possession
FIDO: AuthenticatorPSD2: Element
categorized as knowledge
FIDO: PIN
PSD2: Element
categorized as inherence
FIDO: biometric data PSD2: (not mentioned)
FIDO: Public key
For remote payment
PSD2: Authentication code
with dynamic linking
FIDO: (signed) Response
For remote payment
PSD2: Transaction amount and payee
FIDO: Challenge + Transaction text
All Rights Reserved | FIDO Alliance | Copyright 201914
AUTHENTICATION CODE – BASED ON MULTIPLE FACTORS
(ARTICLE 4)
• Inherence factor: FIDO supports any biometric modality
• Biometric data matched locally
• Biometric data never leaves the device
• Knowledge factor: FIDO supports local PIN verification
• PIN never leaves the device
• Possession factor: The authenticator itself with its
private key
• Authentication code verification proves the possession of the
device AND the correct verification of the user
• Private key never leaves the device and cannot be found from
the knowledge of the authentication code
All Rights Reserved | FIDO Alliance | Copyright 201915
DYNAMIC LINKING
(ARTICLE 5)
• FIDO authenticators can digitally sign
• Some authenticators support “Transaction confirmation”
• Ability to display information and sign what is displayed
 ensures authenticity and integrity of information
Authenticator
Authentication code with
dynamic linking
ASPSPChallenge + transaction
amount and payee
Pay
123 € to
Merchant ABC ?
Authenticate to
confirm
All Rights Reserved | FIDO Alliance | Copyright 201916
CONFIDENTIALITY AND INTEGRITY OF CREDENTIALS
(ARTICLE 22)
• FIDO protects private keys, PIN and biometrics from disclosure
• Non readable, never displayed, never exported
• FIDO authenticators come in a variety of implementations:
ROE
App
Authenticator
Platform
Browser Authenticator
Platform
Browser
Authenticator
App
Platform
Browser App
In Applications
In Restricted Operating
Environments In Secure Devices

Recommended for you

Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdfVerifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf

What is a Verifiable Credential, and Why Does it Matter? https://identiverse.com/idv2022/session/841421/ "A verifiable credential (VC) is an assertion with a secret weapon – called a verifiable presentation (VP). VCs and VPs are unique in that they enable users to directly hold and present claims about themselves, issued by many different authorities. This is an important addition to the domain-relative credentials that are presented today as part of federated sign-in or SSO contexts. You may ask – why is that direct presentation important? Kristina Yasuda will talk through how VCs and VPs work, what makes VCs different from common federated credentials, and what VCs could change about how we interact with data in the future."

decentralized identityidentityoauth
What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?

Self-sovereign identity (SSI) is a new identity model that gives the user control and ownership over her data. To dive into what this means and the benefits it offers, Evernym's Andy Tobin gave a webinar on October 17, 2019 introducing the topic of self-sovereign identity and its role in transforming customer experiences and unlocking competitive advantage.

self-sovereign identityssievernym
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...

Prepared for OAuth & OIDC 勉強会 (FAPI & CIBA 特集!) https://authlete.connpass.com/event/122946/

oauthoidcopenid connect
All Rights Reserved | FIDO Alliance | Copyright 201917
SECURITY CREDENTIAL MANAGEMENT
(ARTICLES 23-27)
• Creation
• Delivery
• Renewal
• Destruction/revocation
With FIDO:
• Private key created within secure environment of authenticator. Public
key uploaded to server.
 No need for a delivery mechanism
• FIDO keys do not expire: it is up to service provider to manage
revocation or renewal
 for example, revoking use of associated public key on server
All Rights Reserved | FIDO Alliance | Copyright 201918
EVALUATION: WHAT THE REGULATOR SAYS
[RTS] RECITAL 2, ARTICLE 3.1
The security measures for the application of strong customer
authentication, the measures to protect confidentiality and integrity of
the personalised security credentials must be:
• Documented
• Periodically tested, evaluated and audited by auditors
• Auditors must have expertise in IT security and payments and be
operationally independent
All Rights Reserved | FIDO Alliance | Copyright 201919
THE NECESSITY OF
EVALUATION AND FIDO’S
CERTIFICATION PROGRAM
All Rights Reserved | FIDO Alliance | Copyright 201920
FIDO CERTIFICATION PROGRAM
A documented program covering:
• Functional compliance
• Of authenticators and servers
 Interoperability test events
• Security evaluation
• Of authenticators
 Tests of security measures that protect keys and biometrics
 Tests done by independent labs

Recommended for you

FIDO Authentication: Unphishable MFA for All
FIDO Authentication: Unphishable MFA for AllFIDO Authentication: Unphishable MFA for All
FIDO Authentication: Unphishable MFA for All

This document discusses the growing adoption of FIDO authentication standards for passwordless, phishing-resistant multi-factor authentication. It predicts that in 2022, enterprise passwordless deployments will grow rapidly as mobile platforms provide consumer-ready solutions at scale. The document outlines how FIDO specifications offer simpler and stronger authentication using public key cryptography backed by major technology companies. It notes that over 5 billion devices now support FIDO and more than 150 million people are using passwordless methods each month. Government policies are evolving to recognize FIDO authentication as the preferred choice and gold standard for phishing-resistant multi-factor authentication.

fido alliancefido authentication
What are Decentralized Identifiers (DIDs)?
What are Decentralized Identifiers (DIDs)?What are Decentralized Identifiers (DIDs)?
What are Decentralized Identifiers (DIDs)?

What are decentralized identifiers (DIDs), how do they enable self-sovereign identity, and what does W3C standardization mean for interoperability and adoption? Evernym's Drummond Reed and Brent Zundel discussed all this and more on our Sep 26, 2019 webinar.

self-sovereign identitydecentralized identitydecentralized identifiers
次世代 KYC に関する検討状況 - OpenID BizDay #15
次世代 KYC に関する検討状況 - OpenID BizDay #15次世代 KYC に関する検討状況 - OpenID BizDay #15
次世代 KYC に関する検討状況 - OpenID BizDay #15

OpenID BizDay #15 講演資料 KYC ワーキンググループ成果発表①:次世代 KYC に関する検討状況

21
FIDO SECURITY LEVELS
21
Any device HW or SW
Implementation in a Restricted
Operating Environment e.g., TEE
Implementation in a
Secure Element
Implementation in “hardened” SW
L1
L1+
L2
L2+
L3
L3+
All Rights Reserved | FIDO Alliance | Copyright 2019
All Rights Reserved | FIDO Alliance | Copyright 201922
LEVEL 1
• Better than passwords
• FIDO is unphishable and biometrics are
more convenient
• Keys and biometric templates are
protected similar to passwords stored
by a browser or password manager app
• Requires best facilities offered by
hosting OS
• L1+ adds white-box cryptography,
obfuscation and other techniques to
defend against compromise of hosting
OS
L1 L1+ (in development)
Vendor Create detailed design document
Lab No lab at L1 Penetration testing
FIDO Design Review,
Administration
Administration
Certification Process
Examples
• Android or iOS applications
• Platform built-in authenticators
• Level 2 or Level 3 capable authenticators that have
not been certified at Level 2 or Level 3 yet
All Rights Reserved | FIDO Alliance | Copyright 201923
LEVEL 2
• In addition to L1
• A restricted operating
environment like a TEE gives
security even if OS is
compromised
• Separate USB, BLE and NFC
authenticators are considered
to use a restricted operating
environment
• Gives defense against larger
scale attacks
• Additional assurance at L2+
L2 L2+ (in development)
Vendor Create detailed
design document
Supply source code
Lab Design Review Penetration testing,
Attack potential
calculation
FIDO Administration
Examples
• Android apps using TEE in smart phone
• PC TPM based implementations
• USB, BLE and NFC Security Keys
• Level 3 capable authenticators that haven’t yet
been certified at Level 3
Certification Process
All Rights Reserved | FIDO Alliance | Copyright 201924
LEVEL 3
• In addition to L2
• Defends against physically
captured authenticators
• Defenses against disassembling,
probing, glitching and other such
physical attacks
• L3+ adds defense against chip-
level physical attacks, such as
decapping and probing the chip
L3 & L3+
Vendor Create detailed design document,
Supply source code
Lab Design Review, Penetration testing, Attack
potential calculation
FIDO Administration
Examples
• USB, BLE and NFC Security Keys or smart cards using
Secure Elements or other means of defending HW
attacks
• Some phone & platform authenticators may achieve
L3, but it is uncommon
Certification Process

Recommended for you

Digital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For BanksDigital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For Banks

This document discusses digital identity wallets and their potential benefits for banks. Digital identity wallets allow individuals to store credentials that can be securely and privately shared with organizations to verify attributes like identity, age, membership status. They minimize data collection and use privacy techniques. Banks could use them to streamline know-your-customer processes, replace passwords with secure authentication, and improve customer experiences through personalized services and messaging. The technology relies on cryptographic proofs and keeping data decentralized and off-chain for privacy and security according to global standards like GDPR.

evernymavastdrummond reed
RPで受け入れる認証器を選択する ~Idance lesson 2~
RPで受け入れる認証器を選択する ~Idance lesson 2~RPで受け入れる認証器を選択する ~Idance lesson 2~
RPで受け入れる認証器を選択する ~Idance lesson 2~

The document discusses selecting authenticators for FIDO2 registration. It provides an overview of the FIDO2 registration process and the steps involved. It describes using the Authenticator Attestation Identifier (AAGUID) to identify the authenticator model and obtaining additional metadata from the FIDO Metadata Service (MDS). The MDS can provide details about authenticators, including how user verification and key protection are implemented. Selecting authenticators allows relying parties to control which devices can be used for authentication.

 
by 5 6
Overview of FIDO Security Requirements and Certifications
Overview of FIDO Security Requirements and CertificationsOverview of FIDO Security Requirements and Certifications
Overview of FIDO Security Requirements and Certifications

1) The FIDO Alliance authentication certification program evaluates and certifies authenticators at different security levels to create trust between relying parties and authenticators. 2) Higher certification levels provide defenses against more sophisticated attacks, with Level 3+ providing the highest security against physical attacks on authenticator devices. 3) The certification process involves security reviews and penetration testing conducted by accredited laboratories. Companion certification programs can reduce the cost and time of certification for vendors.

fido alliancefido authenticationfido certification
All Rights Reserved | FIDO Alliance | Copyright 201925
COMPANION PROGRAMS
• Re-use as much as possible from other programs like
Common Criteria
• Reduces time, effort and cost of certification for authenticator
vendors
• Companion programs do not cover all FIDO requirements
• Even with advanced companion programs, vendors will have to
go through additional certification with the FIDO Alliance
FIDO Security Level Companion Program
L3 Common Criteria AVA_VAN 3
L3+ Common Criteria AVA_VAN 4
L2+, L3 FIPS
L2+ Global Platform TEE Protection Profile
Authentication-
specific
Companion program
AllFIDOSecurityRequirements
End-device
configuration
Cryptographic
algorithms
FIDOSpecific
All Rights Reserved | FIDO Alliance | Copyright 201926
BIOMETRIC SUB COMPONENT CERTIFICATION
• Labs perform empirical testing for False Acceptance
and False Rejection Rates
• 245 subjects
• Biometric sub-systems FAR must be below 1:10,000
• Biometric sub-systems FRR must be below 3:100
• Labs perform empirical testing for Presentation Attack
Detection
• At least 10 subjects
• Both Level A and B artifacts will be tested
• Imposter Attack Presentation Match Rate (IAPMR) < 20%
• Validation of optional Self Attestation
• Vendor may attest to a higher FAR at a FRR of 3% or less
• Validated test results
All Rights Reserved | FIDO Alliance | Copyright 201927
COMPLETE PROCESS
Develop Complete
Authenticator Test
Complete
Authenticator
Authenticator
Vendor
Develop
Complete
Authenticator
FIDO Accredited
Laboratory
Review and
approval
Develop Complete
Authenticator
Biometric
Vendor
Develop
Biometric
Subcomponent
Biometric
Subcomponent
Certificate
Review and
approval
Test Biometric
Subcomponent
FIDO Accredited
Biometric Lab
Allowed
Integration
Document
All Rights Reserved | FIDO Alliance | Copyright 201928
FIDO ACCREDITED LABS
L2 L3, L3+
All labs that do FIDO certification must pass accreditation by the FIDO Alliance
Biometric
List as of April 2019

Recommended for you

Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication

The document discusses technical principles of FIDO authentication. It provides an overview of how FIDO works, including the FIDO ecosystem with authenticators, clients, servers and relying parties. It also summarizes the FIDO registration and authentication processes, which separate user verification from authentication through the use of public and private keys.

technical specificationsauthenticationfido authentication
Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication

An overview of the technical principles of the FIDO Authentication specifications for online authentication.

developerweb developmentfido alliance
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview

A detailed look at FIDO Authentication, how FIDO works, FIDO & federation, attestation and meta data, and more.

fido alliancefidofido authentication
All Rights Reserved | FIDO Alliance | Copyright 201929
THE IMPORTANCE OF METADATA
• Describe the authenticator characteristics
• Convey the certification status
• Typically checked by relying party at the time of registration
Authenti-
cator
Biometric
data
captured
Key pair
generation
Device
attestation
+ Public key
User
Relying
party
Device
verification
Metadata
serviceMetadata incl.
certification
status
All Rights Reserved | FIDO Alliance | Copyright 201930
TAKE AWAY
• ASPSPs will need assurance that their authentication solution meets the
regulatory requirements
• ASPSPs have to have their authentication solutions tested, evaluated by
independent auditors
FIDO can help
• FIDO standards conform to the RTS
• FIDO’s certification program guarantees this conformity
• FIDO’s certification program provides for the mandatory
security evaluation
All Rights Reserved | FIDO Alliance | Copyright 201931
RESOURCES:
HTTPS://FIDOALLIANCE.ORG/HOW_FIDO_MEETS_
THE_RTS_REQUIREMENTS/
HTTPS://FIDOALLIANCE.ORG/CERTIFICATION/
32
Connect with FIDO
fidoalliance.org
All Rights Reserved | FIDO Alliance | Copyright 2019

Recommended for you

FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview

A detailed, technical look at the FIDO specifications including the use cases, registration, authentication and fundamentals of FIDO.

fido alliancefidofido authentication
FIDO Masterclass
FIDO MasterclassFIDO Masterclass
FIDO Masterclass

The document discusses FIDO Alliance's efforts to create simpler and stronger authentication standards to replace passwords. It provides an overview of FIDO authentication, including how it works, adoption rates, and certification programs. It also summarizes the Alliance's work in identity verification, binding, and FIDO Device Onboarding to fill gaps and further the passwordless vision.

Tokyo Seminar: FIDO Alliance Vision and Status
Tokyo Seminar: FIDO Alliance Vision and StatusTokyo Seminar: FIDO Alliance Vision and Status
Tokyo Seminar: FIDO Alliance Vision and Status

Brett McDowell, the Executive Director of the FIDO Alliance, gave a presentation on the vision and status of the FIDO Alliance in Tokyo. The presentation discussed how authentication is a major problem, how over 250 organizations are working together through the FIDO Alliance to solve this problem, and the FIDO Alliance's mission to create simpler and stronger authentication standards using public key cryptography. It provided an overview of how old and FIDO authentication works, the specifications roadmap, growing certification programs, and support across platforms. In closing, McDowell announced news of expanded FIDO support on Android 8.0 devices and a new FIDO certified implementation from NTT DOCOMO.

More Related Content

What's hot

New FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -Nadalin
New FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -NadalinNew FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -Nadalin
New FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -Nadalin
FIDO Alliance
 
Google & FIDO Authentication
Google & FIDO AuthenticationGoogle & FIDO Authentication
Google & FIDO Authentication
FIDO Alliance
 
FIDO and the Future of User Authentication
FIDO and the Future of User AuthenticationFIDO and the Future of User Authentication
FIDO and the Future of User Authentication
FIDO Alliance
 
Implementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on KeycloakImplementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on Keycloak
Yuichi Nakamura
 
FIDO2 ~ パスワードのいらない世界へ
FIDO2 ~ パスワードのいらない世界へFIDO2 ~ パスワードのいらない世界へ
FIDO2 ~ パスワードのいらない世界へ
FIDO Alliance
 
OAuth & OpenID Connect Deep Dive
OAuth & OpenID Connect Deep DiveOAuth & OpenID Connect Deep Dive
OAuth & OpenID Connect Deep Dive
Nordic APIs
 
FIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptxFIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptx
FIDO Alliance
 
Getting Started With WebAuthn
Getting Started With WebAuthnGetting Started With WebAuthn
Getting Started With WebAuthn
FIDO Alliance
 
Identity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoTIdentity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoT
AllSeen Alliance
 
FIDO Specifications Overview: UAF & U2F
FIDO Specifications Overview: UAF & U2FFIDO Specifications Overview: UAF & U2F
FIDO Specifications Overview: UAF & U2F
FIDO Alliance
 
FIDO Alliance: Welcome and FIDO Update.pptx
FIDO Alliance: Welcome and FIDO Update.pptxFIDO Alliance: Welcome and FIDO Update.pptx
FIDO Alliance: Welcome and FIDO Update.pptx
FIDO Alliance
 
Go passwordless with fido2
Go passwordless with fido2Go passwordless with fido2
Go passwordless with fido2
Rob Dudley
 
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdfVerifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Kristina Yasuda
 
What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?
Evernym
 
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
Tatsuo Kudo
 
FIDO Authentication: Unphishable MFA for All
FIDO Authentication: Unphishable MFA for AllFIDO Authentication: Unphishable MFA for All
FIDO Authentication: Unphishable MFA for All
FIDO Alliance
 
What are Decentralized Identifiers (DIDs)?
What are Decentralized Identifiers (DIDs)?What are Decentralized Identifiers (DIDs)?
What are Decentralized Identifiers (DIDs)?
Evernym
 
次世代 KYC に関する検討状況 - OpenID BizDay #15
次世代 KYC に関する検討状況 - OpenID BizDay #15次世代 KYC に関する検討状況 - OpenID BizDay #15
次世代 KYC に関する検討状況 - OpenID BizDay #15
OpenID Foundation Japan
 
Digital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For BanksDigital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For Banks
Evernym
 
RPで受け入れる認証器を選択する ~Idance lesson 2~
RPで受け入れる認証器を選択する ~Idance lesson 2~RPで受け入れる認証器を選択する ~Idance lesson 2~
RPで受け入れる認証器を選択する ~Idance lesson 2~
5 6
 

What's hot (20)

New FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -Nadalin
New FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -NadalinNew FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -Nadalin
New FIDO Specifications Overview -FIDO Alliance -Tokyo Seminar -Nadalin
 
Google & FIDO Authentication
Google & FIDO AuthenticationGoogle & FIDO Authentication
Google & FIDO Authentication
 
FIDO and the Future of User Authentication
FIDO and the Future of User AuthenticationFIDO and the Future of User Authentication
FIDO and the Future of User Authentication
 
Implementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on KeycloakImplementing WebAuthn & FAPI supports on Keycloak
Implementing WebAuthn & FAPI supports on Keycloak
 
FIDO2 ~ パスワードのいらない世界へ
FIDO2 ~ パスワードのいらない世界へFIDO2 ~ パスワードのいらない世界へ
FIDO2 ~ パスワードのいらない世界へ
 
OAuth & OpenID Connect Deep Dive
OAuth & OpenID Connect Deep DiveOAuth & OpenID Connect Deep Dive
OAuth & OpenID Connect Deep Dive
 
FIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptxFIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptx
 
Getting Started With WebAuthn
Getting Started With WebAuthnGetting Started With WebAuthn
Getting Started With WebAuthn
 
Identity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoTIdentity for IoT: An Authentication Framework for the IoT
Identity for IoT: An Authentication Framework for the IoT
 
FIDO Specifications Overview: UAF & U2F
FIDO Specifications Overview: UAF & U2FFIDO Specifications Overview: UAF & U2F
FIDO Specifications Overview: UAF & U2F
 
FIDO Alliance: Welcome and FIDO Update.pptx
FIDO Alliance: Welcome and FIDO Update.pptxFIDO Alliance: Welcome and FIDO Update.pptx
FIDO Alliance: Welcome and FIDO Update.pptx
 
Go passwordless with fido2
Go passwordless with fido2Go passwordless with fido2
Go passwordless with fido2
 
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdfVerifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
 
What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?
 
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
FAPI (Financial-grade API) and CIBA (Client Initiated Backchannel Authenticat...
 
FIDO Authentication: Unphishable MFA for All
FIDO Authentication: Unphishable MFA for AllFIDO Authentication: Unphishable MFA for All
FIDO Authentication: Unphishable MFA for All
 
What are Decentralized Identifiers (DIDs)?
What are Decentralized Identifiers (DIDs)?What are Decentralized Identifiers (DIDs)?
What are Decentralized Identifiers (DIDs)?
 
次世代 KYC に関する検討状況 - OpenID BizDay #15
次世代 KYC に関する検討状況 - OpenID BizDay #15次世代 KYC に関する検討状況 - OpenID BizDay #15
次世代 KYC に関する検討状況 - OpenID BizDay #15
 
Digital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For BanksDigital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For Banks
 
RPで受け入れる認証器を選択する ~Idance lesson 2~
RPで受け入れる認証器を選択する ~Idance lesson 2~RPで受け入れる認証器を選択する ~Idance lesson 2~
RPで受け入れる認証器を選択する ~Idance lesson 2~
 

Similar to FIDO & PSD2 – Achieving Strong Customer Authentication Compliance

Overview of FIDO Security Requirements and Certifications
Overview of FIDO Security Requirements and CertificationsOverview of FIDO Security Requirements and Certifications
Overview of FIDO Security Requirements and Certifications
FIDO Alliance
 
Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication
FIDO Alliance
 
Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication
FIDO Alliance
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview
FIDO Alliance
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview
FIDO Alliance
 
FIDO Masterclass
FIDO MasterclassFIDO Masterclass
FIDO Masterclass
FIDO Alliance
 
Tokyo Seminar: FIDO Alliance Vision and Status
Tokyo Seminar: FIDO Alliance Vision and StatusTokyo Seminar: FIDO Alliance Vision and Status
Tokyo Seminar: FIDO Alliance Vision and Status
FIDO Alliance
 
FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification
FIDO Alliance
 
Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication
FIDO Alliance
 
Introduction to the FIDO Alliance: Vision & Status
Introduction to the FIDO Alliance: Vision & StatusIntroduction to the FIDO Alliance: Vision & Status
Introduction to the FIDO Alliance: Vision & Status
FIDO Alliance
 
Beyond Passwords: FIDO & the Future of Consumer Authentication
Beyond Passwords: FIDO & the Future of Consumer AuthenticationBeyond Passwords: FIDO & the Future of Consumer Authentication
Beyond Passwords: FIDO & the Future of Consumer Authentication
FIDO Alliance
 
FIDO Alliance Vision and Status
FIDO Alliance Vision and StatusFIDO Alliance Vision and Status
FIDO Alliance Vision and Status
FIDO Alliance
 
Getting to Know the FIDO Specifications - Technical Tutorial
Getting to Know the FIDO Specifications - Technical TutorialGetting to Know the FIDO Specifications - Technical Tutorial
Getting to Know the FIDO Specifications - Technical Tutorial
FIDO Alliance
 
FIDO Certification Program Updates
FIDO Certification Program UpdatesFIDO Certification Program Updates
FIDO Certification Program Updates
FIDO Alliance
 
FIDO Workshop at the Cloud Identity Summit: FIDO Alliance Overview
FIDO Workshop at the Cloud Identity Summit: FIDO Alliance OverviewFIDO Workshop at the Cloud Identity Summit: FIDO Alliance Overview
FIDO Workshop at the Cloud Identity Summit: FIDO Alliance Overview
FIDO Alliance
 
Javelin Research's State of Strong Authentication 2019 Report Webinar
Javelin Research's State of Strong Authentication 2019 Report Webinar Javelin Research's State of Strong Authentication 2019 Report Webinar
Javelin Research's State of Strong Authentication 2019 Report Webinar
FIDO Alliance
 
FIDO2 and Microsoft
FIDO2 and MicrosoftFIDO2 and Microsoft
FIDO2 and Microsoft
FIDO Alliance
 
The Future of Authentication for IoT
The Future of Authentication for IoTThe Future of Authentication for IoT
The Future of Authentication for IoT
FIDO Alliance
 
Integrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation ProtocolsIntegrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation Protocols
FIDO Alliance
 
FIDO Authentication in Korea: Early Adoption & Rapid Innovation
FIDO Authentication in Korea: Early Adoption & Rapid InnovationFIDO Authentication in Korea: Early Adoption & Rapid Innovation
FIDO Authentication in Korea: Early Adoption & Rapid Innovation
FIDO Alliance
 

Similar to FIDO & PSD2 – Achieving Strong Customer Authentication Compliance (20)

Overview of FIDO Security Requirements and Certifications
Overview of FIDO Security Requirements and CertificationsOverview of FIDO Security Requirements and Certifications
Overview of FIDO Security Requirements and Certifications
 
Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication
 
Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview
 
FIDO Masterclass
FIDO MasterclassFIDO Masterclass
FIDO Masterclass
 
Tokyo Seminar: FIDO Alliance Vision and Status
Tokyo Seminar: FIDO Alliance Vision and StatusTokyo Seminar: FIDO Alliance Vision and Status
Tokyo Seminar: FIDO Alliance Vision and Status
 
FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification
 
Technical Principles of FIDO Authentication
Technical Principles of FIDO AuthenticationTechnical Principles of FIDO Authentication
Technical Principles of FIDO Authentication
 
Introduction to the FIDO Alliance: Vision & Status
Introduction to the FIDO Alliance: Vision & StatusIntroduction to the FIDO Alliance: Vision & Status
Introduction to the FIDO Alliance: Vision & Status
 
Beyond Passwords: FIDO & the Future of Consumer Authentication
Beyond Passwords: FIDO & the Future of Consumer AuthenticationBeyond Passwords: FIDO & the Future of Consumer Authentication
Beyond Passwords: FIDO & the Future of Consumer Authentication
 
FIDO Alliance Vision and Status
FIDO Alliance Vision and StatusFIDO Alliance Vision and Status
FIDO Alliance Vision and Status
 
Getting to Know the FIDO Specifications - Technical Tutorial
Getting to Know the FIDO Specifications - Technical TutorialGetting to Know the FIDO Specifications - Technical Tutorial
Getting to Know the FIDO Specifications - Technical Tutorial
 
FIDO Certification Program Updates
FIDO Certification Program UpdatesFIDO Certification Program Updates
FIDO Certification Program Updates
 
FIDO Workshop at the Cloud Identity Summit: FIDO Alliance Overview
FIDO Workshop at the Cloud Identity Summit: FIDO Alliance OverviewFIDO Workshop at the Cloud Identity Summit: FIDO Alliance Overview
FIDO Workshop at the Cloud Identity Summit: FIDO Alliance Overview
 
Javelin Research's State of Strong Authentication 2019 Report Webinar
Javelin Research's State of Strong Authentication 2019 Report Webinar Javelin Research's State of Strong Authentication 2019 Report Webinar
Javelin Research's State of Strong Authentication 2019 Report Webinar
 
FIDO2 and Microsoft
FIDO2 and MicrosoftFIDO2 and Microsoft
FIDO2 and Microsoft
 
The Future of Authentication for IoT
The Future of Authentication for IoTThe Future of Authentication for IoT
The Future of Authentication for IoT
 
Integrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation ProtocolsIntegrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation Protocols
 
FIDO Authentication in Korea: Early Adoption & Rapid Innovation
FIDO Authentication in Korea: Early Adoption & Rapid InnovationFIDO Authentication in Korea: Early Adoption & Rapid Innovation
FIDO Authentication in Korea: Early Adoption & Rapid Innovation
 

More from FIDO Alliance

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdfFIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdf
FIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdfFIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdf
FIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: CloudGate.pdf
FIDO Alliance Osaka Seminar: CloudGate.pdfFIDO Alliance Osaka Seminar: CloudGate.pdf
FIDO Alliance Osaka Seminar: CloudGate.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdf
FIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdfFIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdf
FIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Welcome Slides.pdf
FIDO Alliance Osaka Seminar: Welcome Slides.pdfFIDO Alliance Osaka Seminar: Welcome Slides.pdf
FIDO Alliance Osaka Seminar: Welcome Slides.pdf
FIDO Alliance
 
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FIDO Alliance
 
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
FIDO Alliance
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
FIDO Alliance
 
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
FIDO Alliance
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
FIDO Alliance
 
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
FIDO Alliance
 
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfSimplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
FIDO Alliance
 
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdfLinux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
FIDO Alliance
 
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdfThe Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
FIDO Alliance
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
FIDO Alliance
 

More from FIDO Alliance (20)

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdfFIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
FIDO Alliance Osaka Seminar: LY-DOCOMO-KDDI-Mercari Panel.pdf
 
FIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdf
FIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdfFIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdf
FIDO Alliance Osaka Seminar: NEC & Yubico Panel.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
FIDO Alliance Osaka Seminar: CloudGate.pdf
FIDO Alliance Osaka Seminar: CloudGate.pdfFIDO Alliance Osaka Seminar: CloudGate.pdf
FIDO Alliance Osaka Seminar: CloudGate.pdf
 
FIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdf
FIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdfFIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdf
FIDO Alliance Osaka Seminar: PlayStation Passkey Deployment Case Study.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
FIDO Alliance Osaka Seminar: Welcome Slides.pdf
FIDO Alliance Osaka Seminar: Welcome Slides.pdfFIDO Alliance Osaka Seminar: Welcome Slides.pdf
FIDO Alliance Osaka Seminar: Welcome Slides.pdf
 
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
 
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
 
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
 
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfSimplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
 
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdfLinux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
 
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdfThe Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 

Recently uploaded

WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
Larry Smarr
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
Aurora Consulting
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
Toru Tamaki
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
SynapseIndia
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 

Recently uploaded (20)

WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 

FIDO & PSD2 – Achieving Strong Customer Authentication Compliance

  • 1. All Rights Reserved | FIDO Alliance | Copyright 20191 FIDO & PSD2: ACHIEVING STRONG CUSTOMER AUTHENTICATION COMPLIANCE
  • 2. All Rights Reserved | FIDO Alliance | Copyright 20192 AGENDA • FIDO essentials • The RTS requirements and how FIDO complies • The necessity of evaluation and FIDO’s certification program
  • 3. All Rights Reserved | FIDO Alliance | Copyright 20193 FIDO ESSENTIALS
  • 4. All Rights Reserved | FIDO Alliance | Copyright 20194 FIDO: FAST IDENTITY ONLINE The FIDO Alliance is an open industry association with a focused mission: The world’s largest ecosystem for standards-based, interoperable authentication 500+ FIDO® Certified solutions 240 Members AUTHENTICATION STANDARDS
  • 5. All Rights Reserved | FIDO Alliance | Copyright 20195 FIDO SCOPE IN DIGITAL IDENTITY Identity proofing/KYC User Management Authentication Federation Single Sign-On Passwords Risk-BasedStrong MODERN AUTHENTICATION
  • 6. All Rights Reserved | FIDO Alliance | Copyright 20196 LEADERSHIP IN THE FIDO ALLIANCE CONSUMER ELECTRONICS SECURITY & BIOMETRY SERVICE PROVIDERS
  • 7. All Rights Reserved | FIDO Alliance | Copyright 20197 FIDO MARKETS • Banks • e-Commerce • Social media • Enterprise security • Healthcare • Government • …
  • 8. 8 All Rights Reserved | FIDO Alliance | Copyright 20198 FIDO STANDARDS UAF: Universal Authentication Framework Multi Factor authentication U2F: Universal 2nd Factor Login & Password + possession factor ****** • WebAuthn: standard APIs • CTAP (Client to Authenticator Protocol): WWW FIDO2: Brings FIDO support to the web browser, Windows 10 and Android 7 WWW
  • 9. All Rights Reserved | FIDO Alliance | Copyright 20199 EXAMPLES OF FIDO AUTHENTICATORS Platform authenticators Roaming authenticators Multi factor authentication (possession + knowledge/inherence) 2nd factor only (Login & Password + possession factor) PC with TPM & fingerprint sensor or facial recognition PC with TPM only Security key Smart phone with TEE Smart card with PIN or fingerprint sensor Security key with PIN or fingerprint sensor Smart card
  • 10. User environment All Rights Reserved | FIDO Alliance | Copyright 201910 THE PRINCIPLE OF FIDO: AUTHENTICATION Authenticator User gesture before private key can be used (Touch, PIN entry, Biometric entry) Challenge Signed response Private key Public key User Relying party Local user verification step On-line authentication step
  • 11. User environment All Rights Reserved | FIDO Alliance | Copyright 201911 THE PRINCIPLE OF FIDO: REGISTRATION Authenticator Biometric data captured Key pair generation Device attestation + Public key Private key stays in device User Relying party Public key Device verification
  • 12. All Rights Reserved | FIDO Alliance | Copyright 201912 THE RTS REQUIREMENTS AND HOW FIDO COMPLIES
  • 13. All Rights Reserved | FIDO Alliance | Copyright 201913 MAPPING WITH PSD2 Authenticator User action (PIN entry, Biometric entry) PSD2: (not mentioned) FIDO: Challenge PSD2: Authentication Code FIDO: (Signed) Response PSD2: Personalized Security Credential FIDO: Private key PSD2: PSU FIDO: User PSD2: ASPSP FIDO: Relying Party PSD2: Element categorized as possession FIDO: AuthenticatorPSD2: Element categorized as knowledge FIDO: PIN PSD2: Element categorized as inherence FIDO: biometric data PSD2: (not mentioned) FIDO: Public key For remote payment PSD2: Authentication code with dynamic linking FIDO: (signed) Response For remote payment PSD2: Transaction amount and payee FIDO: Challenge + Transaction text
  • 14. All Rights Reserved | FIDO Alliance | Copyright 201914 AUTHENTICATION CODE – BASED ON MULTIPLE FACTORS (ARTICLE 4) • Inherence factor: FIDO supports any biometric modality • Biometric data matched locally • Biometric data never leaves the device • Knowledge factor: FIDO supports local PIN verification • PIN never leaves the device • Possession factor: The authenticator itself with its private key • Authentication code verification proves the possession of the device AND the correct verification of the user • Private key never leaves the device and cannot be found from the knowledge of the authentication code
  • 15. All Rights Reserved | FIDO Alliance | Copyright 201915 DYNAMIC LINKING (ARTICLE 5) • FIDO authenticators can digitally sign • Some authenticators support “Transaction confirmation” • Ability to display information and sign what is displayed  ensures authenticity and integrity of information Authenticator Authentication code with dynamic linking ASPSPChallenge + transaction amount and payee Pay 123 € to Merchant ABC ? Authenticate to confirm
  • 16. All Rights Reserved | FIDO Alliance | Copyright 201916 CONFIDENTIALITY AND INTEGRITY OF CREDENTIALS (ARTICLE 22) • FIDO protects private keys, PIN and biometrics from disclosure • Non readable, never displayed, never exported • FIDO authenticators come in a variety of implementations: ROE App Authenticator Platform Browser Authenticator Platform Browser Authenticator App Platform Browser App In Applications In Restricted Operating Environments In Secure Devices
  • 17. All Rights Reserved | FIDO Alliance | Copyright 201917 SECURITY CREDENTIAL MANAGEMENT (ARTICLES 23-27) • Creation • Delivery • Renewal • Destruction/revocation With FIDO: • Private key created within secure environment of authenticator. Public key uploaded to server.  No need for a delivery mechanism • FIDO keys do not expire: it is up to service provider to manage revocation or renewal  for example, revoking use of associated public key on server
  • 18. All Rights Reserved | FIDO Alliance | Copyright 201918 EVALUATION: WHAT THE REGULATOR SAYS [RTS] RECITAL 2, ARTICLE 3.1 The security measures for the application of strong customer authentication, the measures to protect confidentiality and integrity of the personalised security credentials must be: • Documented • Periodically tested, evaluated and audited by auditors • Auditors must have expertise in IT security and payments and be operationally independent
  • 19. All Rights Reserved | FIDO Alliance | Copyright 201919 THE NECESSITY OF EVALUATION AND FIDO’S CERTIFICATION PROGRAM
  • 20. All Rights Reserved | FIDO Alliance | Copyright 201920 FIDO CERTIFICATION PROGRAM A documented program covering: • Functional compliance • Of authenticators and servers  Interoperability test events • Security evaluation • Of authenticators  Tests of security measures that protect keys and biometrics  Tests done by independent labs
  • 21. 21 FIDO SECURITY LEVELS 21 Any device HW or SW Implementation in a Restricted Operating Environment e.g., TEE Implementation in a Secure Element Implementation in “hardened” SW L1 L1+ L2 L2+ L3 L3+ All Rights Reserved | FIDO Alliance | Copyright 2019
  • 22. All Rights Reserved | FIDO Alliance | Copyright 201922 LEVEL 1 • Better than passwords • FIDO is unphishable and biometrics are more convenient • Keys and biometric templates are protected similar to passwords stored by a browser or password manager app • Requires best facilities offered by hosting OS • L1+ adds white-box cryptography, obfuscation and other techniques to defend against compromise of hosting OS L1 L1+ (in development) Vendor Create detailed design document Lab No lab at L1 Penetration testing FIDO Design Review, Administration Administration Certification Process Examples • Android or iOS applications • Platform built-in authenticators • Level 2 or Level 3 capable authenticators that have not been certified at Level 2 or Level 3 yet
  • 23. All Rights Reserved | FIDO Alliance | Copyright 201923 LEVEL 2 • In addition to L1 • A restricted operating environment like a TEE gives security even if OS is compromised • Separate USB, BLE and NFC authenticators are considered to use a restricted operating environment • Gives defense against larger scale attacks • Additional assurance at L2+ L2 L2+ (in development) Vendor Create detailed design document Supply source code Lab Design Review Penetration testing, Attack potential calculation FIDO Administration Examples • Android apps using TEE in smart phone • PC TPM based implementations • USB, BLE and NFC Security Keys • Level 3 capable authenticators that haven’t yet been certified at Level 3 Certification Process
  • 24. All Rights Reserved | FIDO Alliance | Copyright 201924 LEVEL 3 • In addition to L2 • Defends against physically captured authenticators • Defenses against disassembling, probing, glitching and other such physical attacks • L3+ adds defense against chip- level physical attacks, such as decapping and probing the chip L3 & L3+ Vendor Create detailed design document, Supply source code Lab Design Review, Penetration testing, Attack potential calculation FIDO Administration Examples • USB, BLE and NFC Security Keys or smart cards using Secure Elements or other means of defending HW attacks • Some phone & platform authenticators may achieve L3, but it is uncommon Certification Process
  • 25. All Rights Reserved | FIDO Alliance | Copyright 201925 COMPANION PROGRAMS • Re-use as much as possible from other programs like Common Criteria • Reduces time, effort and cost of certification for authenticator vendors • Companion programs do not cover all FIDO requirements • Even with advanced companion programs, vendors will have to go through additional certification with the FIDO Alliance FIDO Security Level Companion Program L3 Common Criteria AVA_VAN 3 L3+ Common Criteria AVA_VAN 4 L2+, L3 FIPS L2+ Global Platform TEE Protection Profile Authentication- specific Companion program AllFIDOSecurityRequirements End-device configuration Cryptographic algorithms FIDOSpecific
  • 26. All Rights Reserved | FIDO Alliance | Copyright 201926 BIOMETRIC SUB COMPONENT CERTIFICATION • Labs perform empirical testing for False Acceptance and False Rejection Rates • 245 subjects • Biometric sub-systems FAR must be below 1:10,000 • Biometric sub-systems FRR must be below 3:100 • Labs perform empirical testing for Presentation Attack Detection • At least 10 subjects • Both Level A and B artifacts will be tested • Imposter Attack Presentation Match Rate (IAPMR) < 20% • Validation of optional Self Attestation • Vendor may attest to a higher FAR at a FRR of 3% or less • Validated test results
  • 27. All Rights Reserved | FIDO Alliance | Copyright 201927 COMPLETE PROCESS Develop Complete Authenticator Test Complete Authenticator Authenticator Vendor Develop Complete Authenticator FIDO Accredited Laboratory Review and approval Develop Complete Authenticator Biometric Vendor Develop Biometric Subcomponent Biometric Subcomponent Certificate Review and approval Test Biometric Subcomponent FIDO Accredited Biometric Lab Allowed Integration Document
  • 28. All Rights Reserved | FIDO Alliance | Copyright 201928 FIDO ACCREDITED LABS L2 L3, L3+ All labs that do FIDO certification must pass accreditation by the FIDO Alliance Biometric List as of April 2019
  • 29. All Rights Reserved | FIDO Alliance | Copyright 201929 THE IMPORTANCE OF METADATA • Describe the authenticator characteristics • Convey the certification status • Typically checked by relying party at the time of registration Authenti- cator Biometric data captured Key pair generation Device attestation + Public key User Relying party Device verification Metadata serviceMetadata incl. certification status
  • 30. All Rights Reserved | FIDO Alliance | Copyright 201930 TAKE AWAY • ASPSPs will need assurance that their authentication solution meets the regulatory requirements • ASPSPs have to have their authentication solutions tested, evaluated by independent auditors FIDO can help • FIDO standards conform to the RTS • FIDO’s certification program guarantees this conformity • FIDO’s certification program provides for the mandatory security evaluation
  • 31. All Rights Reserved | FIDO Alliance | Copyright 201931 RESOURCES: HTTPS://FIDOALLIANCE.ORG/HOW_FIDO_MEETS_ THE_RTS_REQUIREMENTS/ HTTPS://FIDOALLIANCE.ORG/CERTIFICATION/
  • 32. 32 Connect with FIDO fidoalliance.org All Rights Reserved | FIDO Alliance | Copyright 2019