FIDO Promises a Life Without Passwords

Sdílet
Vložit
  • čas přidán 19. 11. 2023
  • Try IBM Security Verify Access Management → ibm.biz/BdSGaW
    How many passwords do you have to keep track of? Answer: Too many! In this video, cybersecurity guru Jeff Crume explains the FIDO standard which eliminates the need for passwords entirely. In addition to creating a passwordless login, FIDO's benefits include resistance to phishing and replay attacks.
    Get started for free on IBM Cloud → ibm.biz/ibm-cloud-sign-up
    Subscribe to see more videos like this in the future → ibm.biz/subscribe-now

Komentáře • 1,3K

  • @IBMTechnology
    @IBMTechnology  Před 5 měsíci +3

    We know you've had a lot of questions about this video. Jeff made his way back into the studio to help sort things out in a new video. Check it out: czcams.com/video/lRFeuSH9t44/video.html
    For more details on FIDO, you can learn more from the FIDO Alliance here: fidoalliance.org/how-fido-works/

    • @neverhood7859
      @neverhood7859 Před 4 měsíci +3

      (first link) this.video=video;

    • @fa1ce
      @fa1ce Před 3 měsíci +2

      Actual link to the correct video: czcams.com/video/9nrE4t4-IXA/video.html

    • @pratnama
      @pratnama Před 2 měsíci

      could you tell me what app or web app are you using for your transparent board? thanks

    • @MichaelProvo-mb1mq
      @MichaelProvo-mb1mq Před 2 dny

      1:23 ❤

    • @MichaelProvo-mb1mq
      @MichaelProvo-mb1mq Před 2 dny

      ​@@neverhood78592:04

  • @xcoder1122
    @xcoder1122 Před 6 měsíci +277

    Fido is simply public key authentication, something we have since the early 90s and that everybody could have used but nobody wanted to use within the last 30 years; except for UNIX/Linux SSH users. Also it's not really the end of passwords, as if Fido keys are not encrypted, they can be stolen just like if you write your plain text passwords somewhere. Of course, this limits the amounts of passwords to just one but so does a password manager. Yet a password manager can be used with any device and from anywhere, as it requires no external hardware, no USB port or Bluetooth and also no special software support in the system or the browser.

    • @marcopeterson805
      @marcopeterson805 Před 6 měsíci +32

      Yes, but they are also trying to tie to your personal identity, biometrics, so yeah nah, I will keep using normal pgp keys and regular passwords

    • @mieze6662
      @mieze6662 Před 6 měsíci +5

      Yeah they tie it to an account - like your Google or Apple or Facebook or whatever but do PKI between these parties.
      Not so different from SSO, just with more trust for device level authentication

    • @Liperium
      @Liperium Před 6 měsíci

      @@marcopeterson805 Would you have a problem it everything was tranparent and it would all be local on your device?

    • @TiagoYamashita
      @TiagoYamashita Před 6 měsíci

      @@marcopeterson805 was gonna comment that lol ..wellssaid

    • @DanteMishima
      @DanteMishima Před 6 měsíci +16

      @marco
      The moment he said "biometrics" I said nope, my password is fine

  • @randomforest_dev
    @randomforest_dev Před 6 měsíci +388

    How to handle the situation where phone is stolen or lost...? I guess still need email or similar OTP handling mechanism.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +35

      If you lose your phone, traditional account recovery mechanisms are still possible (answers to “secret” questions, etc.) to generate new passkeys after proving your identity or passkeys can be synced across devices, in some cases

    • @vib_di
      @vib_di Před 6 měsíci +34

      Instead of storing private key on a single device it can be stored on an encrypted cloud and the cloud encryption key can be printed on paper and can be kept in a safe. or an application can be built which will allow access to the device key holder only under certain conditions, like contraction and dilation of pupil and retina movement to make sure the person is alive and phone is not being misused, or a fingerprint scanner with pulse sensor etc.

    • @anonymous_1122_
      @anonymous_1122_ Před 6 měsíci +85

      @@jeffcrume Having to have and remember answers to secret questions is worse than having to have and remember passwords - it just requires more sensitive data maintenance. If problem of "lost/destroyed device" won't have a convenient solution - FIDO would have only a limited use in the future.

    • @cristianionascu
      @cristianionascu Před 6 měsíci +23

      @@anonymous_1122_ Are you saying that the imperfect solution to a complex problem is not perfect so we should keep things as they are? What is your proposal?

    • @eugene3685
      @eugene3685 Před 6 měsíci

      @@anonymous_1122_ Don't answer on security questions by random strings and it will be much easier to deal with it.

  • @JoseJimeniz
    @JoseJimeniz Před 6 měsíci +403

    "Help. I lost my phone. How do I get my passwords?"

    • @AndriiMuliar
      @AndriiMuliar Před 6 měsíci +12

      You will loose your passwords but not accounts in that case because of 2FA

    • @jpanan123
      @jpanan123 Před 6 měsíci +15

      Passkeys are bounded with device , in this case you have reregister the device. Every org they have their own process to reregister the device.

    • @muraliavarma
      @muraliavarma Před 6 měsíci +16

      @@jeffcrume You mentioned browser support. Where would the private key be stored typically? LocalStorage? Cookies? Very curious to know this since I remember that storing sensitive info on the browser can be trickier than, say, storing it in a mobile app. Thanks for the great video!

    • @MrWorshipMe
      @MrWorshipMe Před 6 měsíci +3

      ​@jeffcrume how are they being kept secured on the cloud?

    • @MaxPower-11
      @MaxPower-11 Před 6 měsíci

      @@muraliavarmathe private key is stored in some kind of a special-purpose secure hardware element on the device that the browser is running on. This element can be baked into the CPU in what’s known as a “Trusted Execution Environment” (TEE), or use a discrete module known as a Trusted Platform Module or TPM. There are good wiki articles on these.

  • @ultrastoat3298
    @ultrastoat3298 Před dnem +2

    Password managers have really solved the "password" problem already. All this causes is headaches when people lose their security key device.

    • @jeffcrume
      @jeffcrume Před 16 hodinami

      As long as a password exists, it can be phished, cracked or stolen. FIDO reduces all those risks substantially and reduces the size of the attack surface by removing the need to keep a secret on the server side

  • @GrandpasPlace
    @GrandpasPlace Před 6 měsíci +10

    Ive been doing this for over 10 years with GPG though I never gave it a spiffy name. The difference is that when you register, you add the servers gpg key to your ring. The server encrypts with your pub key and signs with its private key, the client validates the sig with the servers pub key and decrypts with the client private key, then encrypts the challenge with the servers pub key and signs with the clients private key before sending it back to the server.
    This way the server validates the user and the user has validated it is the correct server.

  • @GoldenHeartNecklace
    @GoldenHeartNecklace Před 6 měsíci +4

    Not even 3 minutes and I'm amazed by this guy's ability to write on a mirror for us to read HOLY CRAP.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      😂 I only wish I was that capable … czcams.com/video/LdnJoT5IWPM/video.html

    • @RasielSuarez
      @RasielSuarez Před 5 měsíci +1

      You wouldn't really need to. You can write as normal then in post production apply a filter to reverse the direction.

  • @jasonharris6412
    @jasonharris6412 Před 15 dny +1

    Absolutely the best explanation of asymmetric key use that I have ever come across. Thank you!

    • @jeffcrume
      @jeffcrume Před 16 hodinami

      Thanks so much for saying so!

  • @taylorpoole1053
    @taylorpoole1053 Před 6 měsíci +2

    Clever filming trick. I bet he’s right handed.

  • @Flankymanga
    @Flankymanga Před 6 měsíci +62

    Good video describing the basics. I think also explaining OTP and TOTP would be great topics.

    • @toordog1753
      @toordog1753 Před 6 měsíci

      What im working on distroys this design, i use OTP and asymeyric RSASSA-PSS for signatures. Eliminating the challenge and opening up flows for mucro payments and interoperability.

  • @bobanmilisavljevic7857
    @bobanmilisavljevic7857 Před 6 měsíci +29

    Ive been having fun messaging my kid directly through TCP sockets but this inspires me to make a server that saves user info so we can talk regardless of if we know each other's IP addresses 🤔💡

    • @jeffcrume
      @jeffcrume Před 6 měsíci +4

      Unless you have fixed IP’s, that could be a little cumbersome

    • @austinedeclan10
      @austinedeclan10 Před 6 měsíci +7

      ​@jeffcrume Not necessarily. The server only acts as a rendezvous point for you to share your current IP address with each other. You both send a request to the server and the server responds with the other person's IP at which point it can remove itself from the equation since it's work is complete

    • @ivok9846
      @ivok9846 Před 6 měsíci +1

      did you just invent "dynamic dns"?

    • @TheStickofWar
      @TheStickofWar Před 6 měsíci

      @@ivok9846it’s common enough already, has been used in online games.

    • @DFPercush
      @DFPercush Před 6 měsíci

      That sounds a lot like WebRTC in browsers. You have ICE, STUN, and TURN servers to publish IP addresses, negotiate connection details, and if necessary, host a tunnel around NAT.

  • @BenFaded
    @BenFaded Před 6 měsíci +1

    I like how the camera's POV is a higher dimensional view. We see the speaker in a 3rdperson, while viewing his POV simultaneously.

  • @JustWasted3HoursHere
    @JustWasted3HoursHere Před 6 měsíci +1

    I really like the way google handles linking your phone's messaging with the web version: You select "device pairing" from the settings menu on your phone and aim your phone (the camera is activated when pairing) at a large QR code on the screen. Instantly they are linked. No password needed and it's really fast. And since only my phone would work, it's secure as well.

  • @Utube2Itube
    @Utube2Itube Před 6 měsíci +3

    Can we just appreciate that he wrote everything in mirror image from his perspective on that transparent board 😮

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      If only it were true … 😂 czcams.com/video/LdnJoT5IWPM/video.html

    • @brunodosreis
      @brunodosreis Před 6 měsíci

      Are you sure the video wasn’t mirrored afterwards?

    • @steplerstationery5231
      @steplerstationery5231 Před 6 měsíci +1

      And he also wrote with his left hand being a righthanded person! Fantastic!!!

  • @CreachterZ
    @CreachterZ Před 6 měsíci +9

    I miss the FidoNet days. Good thing they’re bringing it back!

  • @jdubz8173
    @jdubz8173 Před 6 měsíci +1

    I appreciate the verification part of this process. It wasn't quite solidified in my mind till this video.

  • @sherrilltechnology
    @sherrilltechnology Před 6 měsíci +1

    This is a great video, I have heard of FIDO but never researched it at all, thanks so much!

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      You’re very welcome!

  • @soulimanemammar2909
    @soulimanemammar2909 Před 5 měsíci +6

    I think that on top of that, the communication from the server to the client should be encrypted with the private key of the server and the responses from the client should be encrypted with the public key of the server. This way each side proves its identity to the other side

    • @jeffcrume
      @jeffcrume Před 5 měsíci

      Yes, TLS/SSL will handle this

  • @DanielShamany
    @DanielShamany Před 6 měsíci +18

    I believe there was an error in the video.
    I thought that one would use the receiving party's public key to encrypt the message, and the receiving party use their private key to decrypt the message.
    The response to the sender is then encrypted by the sender's public key to be decrypted by the sender using their private key.
    The video suggests the opposite, that the encryption occurs with the private key. If that was the case, the encrypted message would be decrypted by anyone holding the public key.

    • @dinesharunachalam
      @dinesharunachalam Před 6 měsíci +9

      Here challenge is generated by the server using public key which can be decrypted only by private key on the device. Here Asymmetric encryption is used to authenticate like initial handshake of TLS

    • @sbweeden
      @sbweeden Před 6 měsíci

      No message-level encryption is used in FIDO standards. Instead *signatures* are used. Private keys sign challenges and relying parties (websites) validate signatures using the pre-registered public key.

    • @heheys3609
      @heheys3609 Před 6 měsíci +1

      the explanation is theoretically correct, message encrypted by private key do require public key to decrypt.
      Your concern might be that in most case the message to be encrypted is a unique value, or digital signature for proofing the identity of the key owner, and not for encrypting secret.
      But in the video it is to respond to the challenge from the server, and it does no harm for anyone to know who you are (decrypt with public key) since you proof it without revealing your private key, which is still a suitable use case.

    • @emanzerafa3747
      @emanzerafa3747 Před 6 měsíci +2

      The flow is right, but at that step the message is signed rather than "encrypted" . Only the correct sender with access to that private key could sign the message. Anyone with the public key can verify the message. However, the reason for the step is to verify that the message originated from the correct sender, so it is fine if anyone with the public key can verify that.
      Noe that the unencrypted challenge originally sent by the server is generally also required for this verification step to occur, and that is not available to third parties outside the client / server.

    • @mountainslopes
      @mountainslopes Před 6 měsíci

      You can verify someone knows a secret that is known by both parties. In this case the challenge is the shared knowledge. It is encrypted with the user’s private key. The server knows both the challenge and the public key, so it could verify the contents of the response.

  • @penrith50
    @penrith50 Před 6 měsíci +2

    Great explanation. Bonus points for seamlessly writing backwards the whole time!

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Thanks for the kind complements but I have to admit I’m not that skilled czcams.com/video/LdnJoT5IWPM/video.html

    • @duanebeyer950
      @duanebeyer950 Před 5 měsíci +1

      My thought is the video was reversed so he did not have to write backwards.

  • @gbee8888
    @gbee8888 Před 6 měsíci +1

    Impressed how well you write backwards!

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      I wish … czcams.com/video/LdnJoT5IWPM/video.html

  • @karlostj4683
    @karlostj4683 Před 6 měsíci +5

    Funny thing, you still need some kind of password to unlock the FIDO process. After all, if you cannot secure your FIDO device/app with a password, then anyone with access to your FIDO device/app can authenticate as you.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      I unlock my mobile phone without a password all the time - face recognition

    • @sbweeden
      @sbweeden Před 6 měsíci +1

      The real difference though is that shared secret is between the human and the device, NOT the human and the server, which in turn means that attacks against it are not remotely scalable.

    • @karlostj4683
      @karlostj4683 Před 6 měsíci +1

      @@jeffcrume I'm guessing your mobile phone also has a PIN you can type in to unlock it as well. Just in case face recognition fails. Or if it's been awhile since you last typed it in.

  • @AJ12Gamer
    @AJ12Gamer Před 6 měsíci +3

    So when the device is compromised. They have access to all the user's accounts. 😅😂🤣

    • @jeffcrume
      @jeffcrume Před 6 měsíci +3

      Depends on how the compromise occurs. Typically these passkeys are stored in a secure computing chip so that access is not easy. That said, if someone gets complete control (including possession) of your unlocked device, then this would be the same risk as we have today with password managers or (worse) password filled flat files or spreadsheets

  • @burhanhyder26
    @burhanhyder26 Před 6 měsíci

    You even went into cryptography basics in that below 10 minute video! That was quite some information (great information) packed into a short video.

  • @itsamemarkus
    @itsamemarkus Před 5 měsíci +1

    Thanks, this was a really good summary. I'm on board as soon as the major password managers let me export my passkeys.

  • @juliandrake7862
    @juliandrake7862 Před 6 měsíci +3

    Great video. Explained Fido simply enough as If was a small child or a Labrador.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +3

      That’s pretty much my target demographic with these videos 😂

    • @LS87B3
      @LS87B3 Před 6 měsíci +1

      @@jeffcrume I'm not sure if it's a joke or an insult. But both are funny. :)

  • @deancantave5233
    @deancantave5233 Před 6 měsíci +42

    This is an excellent video and the security concepts around FIDO explained here are articulated excellently. My question is this: If FIDO has been around since 2013 why hasn't this seen more adoption to prevent hacking and cyber security incidents? If we're getting rid of passwords does this completely get rid of social engineering tactics? Is this solution solely focused on end users that access systems over the internet? What if I access a system from a device that I didn't use during the initial registration? Some websites like gmail use IP information to block users from logging in if their IP changes, granted using different devices from different networks changes the IP of the device.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +15

      I’m really glad you liked the video! Good questions: 1) FIDO2, the newest version, adds some capabilities that I think have gotten many off the fence but the bottom line is that vendors, web site operators, etc., typically need a business justification for such changes and it has taken a while for them to realize just how messed up the password-based system was - inertia is a tough thing to overcome. 2) We will never get rid of all social engineering attacks but this technology certainly helps with the ones that are focused on stealing passwords (which won’t exist to be stolen), but attackers will more on to other forms or social engineering. 3) FIDO is for end user authentication, as far as I know. 4) It’s really not a good idea to logon from a device you don’t control in the first place. There could be a keystroke logger installed that would capture sensitive information

    • @samgodse5824
      @samgodse5824 Před 6 měsíci

      Hey, I think you can login through a system with which you might not have registered by possessing the device you registered with. For eg. You want to log in to your computer and you have setup your passkey on phone, you can absolutely do that! You just have to have your phone around when doing so.

    • @raul36
      @raul36 Před 6 měsíci

      Don't worry. Cybercrime will evolve, for example, to the implantation of nanobots to steal neural information or to control a person's nervous system. Strange times are coming.

    • @MacGuffin1
      @MacGuffin1 Před 6 měsíci

      It also isn't much help agaisnt MITM, mind you neither are passwords

    • @gotoastal
      @gotoastal Před 6 měsíci

      FIDO wasn’t popular because the users controlled the keys. Now that the capitalists can store & sync your keys behind their servers via passkeys, they will start pushing it to appease law enforcement with the backdoor to your accounts by handing over your keys when asked.

  • @Kenxstudios
    @Kenxstudios Před 3 měsíci

    Peter Quincy Taggart did a great job explaining this in this video.

  • @brunos1212
    @brunos1212 Před 6 měsíci +1

    Congratulations! What a lecture! Amazing, the explanation is sharp and clear. Much is said about what problems FIDO is solving, but I missed some information about what are the weak points?

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Thanks for the great feedback! No system is perfect but I do believe this one is far better than what we have been doing previously

    • @yegorzakharov8514
      @yegorzakharov8514 Před 6 měsíci

      ​@jeffcrume this system has been around for a few decades 😅 maybe it's an implementation thing and if done right it takes off.

  • @yddemper5517
    @yddemper5517 Před 6 měsíci +7

    Interesting although I’ve personally never had problems managing and creating new password. There are lots of password managers to solve these problems you mentioned in the beginning.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      You’re probably in the small percentage of the population who actually does this. Most just use the same guessable password on everything

    • @outrowed
      @outrowed Před 6 měsíci

      Some password managers like Bitwarden also support storing passkey.

    • @TysonJensen
      @TysonJensen Před 6 měsíci

      Except those managers get hacked rather frequently. And there's still a boatload of not terribly secure passwords floating around. The best password autogenerated by Safari or Google is still weak sauce compared to actual cryptographic keys.

    • @ddegyurk4007
      @ddegyurk4007 Před 6 měsíci

      @@jeffcrume did that really ever cause you a problem? Obviously, I'm not everyone, but since I came up with a simple password when I was a kid in 2012, I've always used it everywhere. I never understood this security craze, like everyone is a millionaire or something. what really pissed me off was the constant emails to the mail because "we didn't recognize your device" As if I gave permission for this kind of security. And in general this FIDO looks like we still have 2 passwords, only they are generated by the server. And if we're talking about a single device, then you could always just save the passwords.

    • @GraveUypo
      @GraveUypo Před 5 měsíci

      there are also methods you can use to know all of your passwords my only remembering a master password, that you dont need any external assistance with and it can all be stored inside your head.

  • @ShinAkuma
    @ShinAkuma Před 6 měsíci +4

    6:06 You cannot decrypt with public key. I think what you mean to say is that you're just going to equate the encrypted respone with the pre-determined expected response in encrypted form.
    Also this mechanism is just going to make things more hectic, keeping a sensitive key on the user's own device is never a good idea.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      Encryption and decryption can happen with either the public or private key in asymmetric cryptography

    • @XerosOfficial
      @XerosOfficial Před 6 měsíci

      Something encrypted with the private key can only be decrypted with the public key. You *can* decrypt with the public key.

  • @natedavisshow9068
    @natedavisshow9068 Před 6 měsíci +2

    Absolutely love this. Going to set this up in my lab.

    • @mike.1
      @mike.1 Před 6 měsíci +1

      Good luck 😂

  • @liwakalamate3846
    @liwakalamate3846 Před 5 měsíci +1

    This is new to me, Thanks for explaining it in the most simplist way ❤

    • @jeffcrume
      @jeffcrume Před 5 měsíci

      So glad you liked it!

  • @juliocarchi8696
    @juliocarchi8696 Před 6 měsíci +3

    It is kinda impractical here in latam because the odds of having your phone stolen are high, that's why lot of people preffer to not to use e-banking apps because the thievers can easily access to your funds, instead a password gives you more control over what can be accessed

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Not necessarily … even if your phone is stolen, if you’ve chosen a strong password and/or biometric, they won’t be able to unlock your private key

  • @weiSane
    @weiSane Před 6 měsíci +3

    So what if I lost the device that the private keys were stored on? How would the recovery process be since you can’t reset the password because there aren’t any passwords.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      Please see the pinned comment

  • @rosenthehacker61
    @rosenthehacker61 Před 5 měsíci +1

    Very good approach of securing the user credentials. In my opinion this approach should apply to the entire web to keep users protected. First of all i think google and microsoft should implenent this approach ASAP.

    • @jeffcrume
      @jeffcrume Před 5 měsíci

      In fact, both of them already support it today, along with many other web sites

    • @rosenthehacker61
      @rosenthehacker61 Před 4 měsíci

      @@jeffcrume and it is called sign in with passkey right?

  • @WaheedRafiq
    @WaheedRafiq Před 6 měsíci +1

    Excellent presentation , love the clear window technology make it so much professional well done IBM

    • @NotQuiteFirst
      @NotQuiteFirst Před 6 měsíci +1

      "clear window technology" aka glass and pen 🎉

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Thanks so much for the kind complements! czcams.com/video/LdnJoT5IWPM/video.html

  • @posthocprior
    @posthocprior Před 6 měsíci +17

    In the MGM ransomware attack, the attacker(s) used a SIM swap or replication of a phone to steal a private key. I assume the same attack can be used against this.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +3

      A SIM swap wouldn’t help the attacker in this case because the private key is still stored on the authorized user’s device

    • @posthocprior
      @posthocprior Před 6 měsíci +5

      @@jeffcrume From what I understand, the attacker had access to the client's email address. But, the attacker didn't have access to the private key, which was on the smartphone. The SIM swap allowed the attacker to spoof the identity of the client. The attacker called customer service, claiming that they no longer had access to the private key. Instructions were sent to make a new private key.

    • @gblargg
      @gblargg Před 6 měsíci

      Yep. Either this system leaves you out of luck if your hardware device with the key fails, or it provides a recovery method, which uses traditional passwords or recovery questions and an email address, and thus can be hacked using the usual methods. The phishing site just presents an error when they try to use their hardware device, and ask the user to recover the key using their secret questions.

    • @seapeajones
      @seapeajones Před 6 měsíci

      ​@@posthocpriorTHANK YOU! I'd assumed it was again down to faking it past a human trying to be helpful.

    • @TysonJensen
      @TysonJensen Před 6 měsíci +1

      This is why FIDO isn't the default login method to your bank. Phones are not good candidates for storing private keys in any way shape or form. We don't have a good answer for balancing security against the desire of people to carry their entire net worth around in a shiny device with an Apple on the back.

  • @LudicrousTachyon
    @LudicrousTachyon Před 6 měsíci +25

    I think you skipped a step. The server has its own private key and the user has the server's public key. The user shouldn't encrypt with their private key as their public key is...well, public. The user sends the response encrypted with the server's public key.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +7

      You’re focusing on a confidentiality use case. This is about authentication. The only thing that needs to be secret is the private key

    • @jpp62200
      @jpp62200 Před 6 měsíci

      It isn't he opposite, the hardware key has a private key that is derivated with the domain name. You can register a hardware key with a unlimited amount of website, no need for more memory on the hardware key.

    • @TysonJensen
      @TysonJensen Před 6 měsíci +2

      HTTPS isn't covered here, and would have happened first. That's where the server proves who they are by sending their own public key, etc. etc. to get a symmetric session key. Then we need to let the user prove to the server over an already encrypted connection who they are. So... That's why it seems a bit loose -- there's an implied wrapper that he didn't talk about. (edit -- the reason we need to encrypt inside an encrypted connection is in case of my VPN provider or ISP being hacked, they might have set up a secure tunnel already, then set up a different secure tunnel with the user. The FIDO layer breaks this and is covered briefly as "resistant to replay attacks")

  • @DrJekyll007
    @DrJekyll007 Před 6 měsíci

    Very nice way of explaining the topic!

  • @handyman7147
    @handyman7147 Před 6 měsíci +1

    Thank you for the excellent video. Nothing is 100% safe for ever. Its not too far before someone devised a method to access the private keey.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      I’m glad you liked it. Yes, there is no such thing as absolute security but this is a dramatic improvement IMHO. We will never eliminate all risk, but if we can lower the risk while making the system more usable, that’s a double win

  • @Galakyllz
    @Galakyllz Před 5 měsíci +4

    This is an interesting idea, but doesn't this move the problem to device management? I would like to see more about how (1) the same user could login from multiple devices and (2) how a user could remove a device.
    Great video, btw. It was very easy to understand and watch.

    • @jeffcrume
      @jeffcrume Před 5 měsíci +2

      Glad you liked it! Sort of, but the device is secured with a biometric so there is still authentication and at a level that far surpasses what most self-chosen passwords would be. Please take a look at the pinned comment at the top regarding your other points

  • @user-ti9mu2or9f
    @user-ti9mu2or9f Před 6 měsíci +5

    Thanks Jeff. What if I lose my phone or token. Or it is out of battery. Do I still have possibility to log in key-ing in a password, a recovery pw, or what?

    • @codeme8016
      @codeme8016 Před 6 měsíci

      I have the same question!

    • @sumitshekhar6297
      @sumitshekhar6297 Před 6 měsíci

      Exactly similar query

    • @user-ti9mu2or9f
      @user-ti9mu2or9f Před 6 měsíci

      yes but what if I have not any other device, or lost access to them... my digital identity de facto becoming phisical again, but nt me as a person... another device... from a digital twin to a physical twin... ie back to a physical key? philosophising... but net net: I need to enter in my bank account from my brother PC because I have no other way to do that... my pw or passkey is known only by a system which I can't access anymore, or better it cannot recognise me anymore @@jeffcrume thanks anyway for you videos... the best ever seen in 30 years. If you stop by Rome please pay us a visit in our cyber academy

  • @nogerivan7162
    @nogerivan7162 Před 6 měsíci +1

    at the end, I just realize that you are writing backwards..impressive

  • @cognosagedev
    @cognosagedev Před 5 měsíci +1

    it seems to be an good step that make it secure and easy for users to interect and use those online tools.

    • @jeffcrume
      @jeffcrume Před 5 měsíci +2

      It really is much easier to use than passwords

    • @cognosagedev
      @cognosagedev Před 4 měsíci

      @@jeffcrume agree sir, and thanks for this comprehensive explaination

  • @dovantoan3856
    @dovantoan3856 Před 6 měsíci +13

    At step 3. VER:
    Technically, PVT can't be used to encrypt and PUB key can't be used to decrypt (only the other way around is feasible)
    Instead, PVT key is used to sign and PUB key is used to verify the signature

    • @jeffcrume
      @jeffcrume Před 6 měsíci +5

      Both PUB and PVT keys can be used to encrypt or decrypt. Whatever you do with one can only be undone with the other and vice versa

    • @dovantoan3856
      @dovantoan3856 Před 6 měsíci +1

      @@jeffcrume Interesting, could you share a reference source that I can refer to?

    • @Me__Myself__and__I
      @Me__Myself__and__I Před 6 měsíci

      @@dovantoan3856What do you think "signing" is? Signing is encrypting, its just terminology. The entire point of public key crypto is that you can manipulate data with one key and only the other key can undo the manipulation. Call the manipulation whatever you want, a rose by any other name...

    • @olafschluter706
      @olafschluter706 Před 6 měsíci

      It depends on which public key algorithm is used: RSA (named after its inventors Rivest, Shavir and Adelman) has the feature described in the video. What is encrypted with the private key, can be decrypted with the public key, and this is used for electronic signatures or a challenge-response-authentication-scheme like that of FIDO. What's encrypted with the public key, can be decrypted with the private key, and that is used to send secret messages.
      But there is another family of public key algorithms called Diffie-Hellman-Key-Exchange and Digital Signature algorithm (DSA). Most often it is used with so called elliptic curve cryptography, the difference is way too much math to explain here, the technical advantage of EC-based algorithms is that the keys can be very much shorter and thus all calculations very much faster with the same level of security. The EC-variants of the algorithms mentioned above are ECDH (Elliptic Curve Diffie Hellman Key Agreement) and ECDSA, and although the same set of public and private keys is used for both, the math of both algorithms is anything else but symmetric like RSA is. E.g. in ECDH nothing gets encrypted, it is a scheme to generate a key for a symmetric encryption algorithm known at both ends of the communication, without the need to transmit this key or any other secret from one side to the other.
      With FIDO2, both algorithm types may be used. However, EC-cryptography has become very popular these days due to various advantages over RSA. So most likely a passkey implementation will use EC-keys and ECDSA to do passkeys.

    • @gusik89
      @gusik89 Před 6 měsíci +7

      Sorry but I don't get the idea either. If someone encrypts something with public key only I can decrypt it so this is understandable. On the other hand if I encrypt something with secret key and send it over to someone else and a third guy intercepts and he also has my public key right, becsue this is a public key what is the point of this kind of encryption.

  • @n-rajesh
    @n-rajesh Před 6 měsíci +2

    I am happy to see enhanced login or authentication security. Although, I would be glad to be proven incorrect with this assumption, fundamental changes like these maybe challenging for older generation to get accustomed to.
    Worrying part is what does one need to do when they lose their device by theft or forgetfulness!

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      I would argue that this is far easier because there is no password to remember

    • @yegorzakharov8514
      @yegorzakharov8514 Před 6 měsíci

      System has been around for decades. Issue is not public adoption, but lack of cohesive browser API for developers. Also for loosing the device, you can store encrypted private keys on a cloud/ private server if you are comfortable.then you would still need a password, albeit just one

  • @jaredjenkins
    @jaredjenkins Před 2 měsíci +1

    I loved this video. Made it easy and simple to understand.

    • @jeffcrume
      @jeffcrume Před 2 měsíci

      So glad you liked it!

  • @DefamsTV
    @DefamsTV Před 6 měsíci +3

    He can write twisted, I amazed 😮

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      I wish I could … czcams.com/video/LdnJoT5IWPM/video.html

    • @willi1978
      @willi1978 Před 6 měsíci +1

      quite nice how they do such videos, write on a glass pane and then during editing flip the video

  • @MikeKoss
    @MikeKoss Před 6 měsíci +18

    The property of FIDO that eliminates passwords is identical to using a password manager. So this feels like "marketing" of FIDO to entice users to use it for that reason.
    Would it be best practice to generate a unique key pair for every web site used? Otherwise, it leaks cross-domain identity and tracking.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Yes, there are unique passkeys for each site, just as there should be with passwords (although, rarely is this the case since most people don’t even know what a password manager even is)

    • @jpp62200
      @jpp62200 Před 6 měsíci

      The passkey has an integrated private key and derivate a private/pub key based on the domain name.

    • @likfrikbik
      @likfrikbik Před 6 měsíci

      Tell that to a guy that lost 25 Bitcoins because he was stupid and kept seed phrase protected by password manager.
      Password managers can be hacked,i never heard of,for example Yubikey to be hacked or bypassed in some way.

    • @gblargg
      @gblargg Před 6 měsíci

      In practice probably little difference, but there is a technical difference with a challenge-response protocol and a password. Password manager + random passwords for each site seems plenty good.

    • @sbweeden
      @sbweeden Před 6 měsíci

      @@gblargg What you're missing in that equation is the phishing resistance built into browsers with WebAuthn, that does not exist with password or password+OTP or push authentication systems.

  • @vbregier
    @vbregier Před 6 měsíci +2

    You’re describing ssh. SSH has been around since 1995… 28 years…
    Question is : how do we make websited and services propose such authentication ?

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Similar but SSH secures the entire session - FIDO is just focused on authentication

  • @TheLevitatingChin
    @TheLevitatingChin Před 6 měsíci +1

    Props to this guy for writing backwards

  • @dimitrikutsenko8229
    @dimitrikutsenko8229 Před 6 měsíci +3

    Thank you for the FIDO explanation - makes totally sense. What if I'm travelling, get into an internet cafe and want to login into my email without remembering my password - how would this work?

    • @jeffcrume
      @jeffcrume Před 6 měsíci +3

      Actually, I would highly advise against this scenario. If you don’t control the system you’re using, you should assume that that everything you type of the keyboard is public information since keystroke logging malware could be installed

    • @bigjoegamer
      @bigjoegamer Před 6 měsíci

      You use your device that has Bluetooth and a camera on it to scan a QR code that the internet cafe computer shows to you when you want to use a passkey to log in. In some cases, you might not need a camera. Or you can use a physical security key like a Yubikey or Titan Security Key, as long as they have your passkeys on them.
      No password is required when you use those things. You're only required to have your device that has the passkeys stored on it and unlock the device. Or have a device that has a password manager installed that stores the passkeys you need to use to log in, and unlock your password manager. Online password managers like Bitwarden and 1Password can sync passkeys across your devices. Offline password managers like KeePass are safer, but less convenient than their online counterparts.

    • @ankitsanghi
      @ankitsanghi Před 6 měsíci

      If you absolutely have to, passkeys support hybrid which means that you can scan a QR code on the computer that doesn’t have a passkey with a phone that does have a passkey. That establishes a Bluetooth connection between the two and allows you to use your phone passkey to log in. But yeah don’t sign into an Internet cafe in general

    • @mike.1
      @mike.1 Před 6 měsíci

      With your phone authorization 🤡

  • @rupenanjaria
    @rupenanjaria Před 6 měsíci +1

    Nice concept. Any working demo would have been great

  • @Our1stPlanet
    @Our1stPlanet Před 5 měsíci +1

    Excellent, best description seen.

    • @jeffcrume
      @jeffcrume Před 5 měsíci

      Thanks for saying so!

  • @osamaexking
    @osamaexking Před 6 měsíci +7

    Thanks for explaining FIDO, I have a question though, wouldn't someone else be able to log in to the server/service if they use your device? for example, if someone took your phone, and it doesn't have a password, wouldn't they be able to log in to all your accounts?

    • @dinesharunachalam
      @dinesharunachalam Před 6 měsíci +2

      that's where the MFA like Fingerprint and Face recognition comes into picture

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      Exactly! A biometric (something you are) combined with something you have (the phone) is likely to be stronger than a user-selected password

    • @stevekemplin3791
      @stevekemplin3791 Před 6 měsíci +8

      There's another question. If your device gets stolen, MFA solves the problem of the thief impersonating you. How do you handle the fact that without your device (which the thief has) you're now locked out of everything?

    • @jpp62200
      @jpp62200 Před 6 měsíci

      ​@@stevekemplin3791when you register, you are asked to register at least 2 key. So you can login with the other key, unenroll the lost one and enroll new key to replace the lost one.

    • @ankitsanghi
      @ankitsanghi Před 6 měsíci

      Most platforms sync your passkeys. So if you have access to another device of the same platform then it should sync there. If you lose all your devices, you’ll need to fall back to offline recovery methods if the platform supports it.

  • @JasonLatouche
    @JasonLatouche Před 6 měsíci +3

    How would this authenticate the user in multiple devices at the same time? Will each device store a unique private key and the server store each public key for each device?

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Please see the pinned comment at the top

  • @nabikambaphilip7148
    @nabikambaphilip7148 Před 5 měsíci

    I think that improving security together with usability. We must focus on how best we can allow users to access the system on different devices without comprising security. But this is like we will be trying to decrease accessibility in order to improve on security. In fact, we must focus most on solutions that can protect the system but less dependent user behaviours. You know our users are funny, not security experts. Others don't even know the risks, but we must protect them

  • @gaston.
    @gaston. Před 5 měsíci +1

    Excellent clarification, thanks for sharing!

    • @jeffcrume
      @jeffcrume Před 5 měsíci

      I’m glad you liked it!

  • @krishields2
    @krishields2 Před 6 měsíci +14

    Passwords aren't inherently weak they are just totally mismanaged. The sever should never actually know what your plaintext username and password is. They should *always* be encrypted on the user side before being sent to the server. Salting / hashing etc a plaintext password server side is absolutely ridiculous. No username and password should ever be directly associated with any particular account in the database. Which account belongs with which credentials should be computed at authentication time server side only with a local rolling encryption standard.
    Because credentials are fully encrypted before being sent to the sever, every website they register to, automatically has unique sets of credentials and the user can reuse even the weakest of passwords and still be able to maintain strong credentials.

    • @telaferrum
      @telaferrum Před 6 měsíci +1

      The difference is that with public key cryptography you can use just one key for every website without trusting the server to store your credentials securely.
      Sure if every website I use has good security practices they will never store my password in plain text. But if any of them ever screw up, that password is exposed, so I'm forced to use a unique password everywhere if I don't want a vulnerability on one server affecting other accounts.
      That's just not an issue with public key cryptography, because the private key never gets shared at all.
      That's why new credit cards use chips with public key cryptography, which is more secure than swiping the magnetic strip.

    • @krishields2
      @krishields2 Před 6 měsíci

      I don't think you understood what it was I was saying. You can use the same key and the same username and password at every website.
      The browser takes, for example, the URL of the website and utilizes that as a source of entropy to mix the key for that specific site. Every site will see a unique set of credentials and never even know what the plaintext username and password actually are. Even if it's plaintext stored by mistake or otherwise at the server, it's already an encrypted version of your password and username before it even gets there so it just doesn't matter.

    • @ra6160
      @ra6160 Před 6 měsíci

      Weakest password with strongest hashing algorith still can be guessed with brute force😂

    • @homelessrobot
      @homelessrobot Před 6 měsíci

      ​@@telaferrum on the other side of that, its easy to mishandle a private key and lose access permanently. Especially if you are an individual that doesn't have organizational key management. the middle ground would be a key extension protocol that can generate a keypair from a large but memorable password. The generated key is possibly less secure than a high entropy random key but it does not have the downside of being weak to forgetfulness and physical theft.
      Yes, you can create backups. But now you have to manage the security of those backups too, and the majority of users would be back in the situation that is effectively 'passwords on a sticky note on my monitor'. A little security and idiot-proof access is often the perfect compromise.

    • @krishields2
      @krishields2 Před 6 měsíci

      @ra6160
      A password that has been encrypted is not even remotely the same as a password that is hashed. A weak hashed password can be brute forced and often cracked with a look-up table. A weak password that is encrypted cannot, unless you're using encryption from 1978 lol.

  • @stultuses
    @stultuses Před 6 měsíci +5

    Password less is terrible for those who look after the elderly who live remotely to those looking after them
    When setting things up to use a hardware key, for example, you need the physical device to set up the private keys on, which means you need their hardware key device with you at the time
    Why is it these people only ever think of use cases pertaining to their limited view and experience of the world

    • @tinu5779
      @tinu5779 Před 6 měsíci

      Hardware keys must have to possibility to create clones. If the key is damaged or lost I want to be able to just continue using a clone instead of losing everything.

    • @mydetlef
      @mydetlef Před 6 měsíci

      If you take care of your grandma's online things. And she should also have access to these services. As an example, access to your bank account, the easiest way would be to use a hardware key for your access (FIDO2 Security Key) and her iPad, smartphone, laptop or computer for your grandma's access. Just like you do with the apartment key.
      And if you want to do it for many protégés, then either have one hardware key for everyone or, better yet, a separate key for each one that you attach to the key ring.

  • @TheOne11111
    @TheOne11111 Před 6 měsíci +1

    I like the idea. That looks very convenient and also inconvenient in some situations.

  • @bunkersloco9559
    @bunkersloco9559 Před 5 měsíci +1

    Okay, its actually the solution to passing password online which is not so secure.
    But the most problem comes from the local environment, what if they sync the private key or what if they steal your phone. We can't log in on another devices is kinda not comfortable.
    It's more secure for sure. If it's implemented i think i will try it.

    • @jeffcrume
      @jeffcrume Před 5 měsíci

      Please see the pinned comment at the top

    • @bunkersloco9559
      @bunkersloco9559 Před 5 měsíci

      @@jeffcrume already read it man, im just listing the possible risks from it 😞

  • @NEVIXIA
    @NEVIXIA Před 6 měsíci +11

    Password is still better, if you can't remember it then that's a YOU problem. 2FA made things worse thanks to sim swaps and Biometric data can be easily abused if the owner is dead or being held hostage. Law enforcement can and will use your biometrics against you. Just write down your passwords on invisible ink and store it somewhere physically safe. Also do your best to remember it..

    • @nullx2368
      @nullx2368 Před 6 měsíci +2

      Yep, they keep trying to change something that is perfect .. atleast it's the best we can get.

    • @mike.1
      @mike.1 Před 6 měsíci

      What if you died on the street and you have bitcoin wallet locked with a password? This way I can have your bitcoins and they are not lost forever

    • @emstorm73
      @emstorm73 Před 6 měsíci +3

      Not being able to remember a hundred or more unique 20-character random strings, is a ME problem???

    • @sbweeden
      @sbweeden Před 6 měsíci

      Good luck with staying safe from phishing then... passwords offer zero protection for that, and its both the most common, and most expensive initial attack vector for breaches.

    • @gradientcube
      @gradientcube Před 6 měsíci

      ​@@nullx2368"perfect" yea definitely.

  • @xscorp382
    @xscorp382 Před 6 měsíci +5

    Using asymmetric cryptography and key can be a good idea, but it is ultimately not solving any problems. You can't remember/carry your private key like you do with your password. What if you want to log into a service from somebody else' device? There should be a mechanism similar to Authy that performs this for you.
    The only difference between a password and a private key is that of characters in the string. A private key is huge, a password is typically small. Thats it!
    Saying "you won't have to enter the password as the key will handle it for you" is same as having a password autofill feature.
    My point is that while asymetric cryptography is good at the needed place, there is a reason why people still use passwords.

    • @namthainam
      @namthainam Před 6 měsíci

      Excellent point. And concisely boils down the main concept

    • @wol2231
      @wol2231 Před 6 měsíci

      > What if you want to log into a service from somebody else' device?
      That's a limitation of FIDO, If you want to access your account from a different device, you would need to register each device separately.
      >The only difference between a password and a private key is that of characters in the string. A private key is huge, a password is typically small. Thats it!
      You're mixing up passwords and pass-keys. They're conceptually different. I'll list down two main points on how they are different
      #1. passwords are transmitted over a network, while the private key never leaves your device.
      #2. passwords are usually single-factor authentication (unless you're using Authy.. etc), the private key (something you have) is often protected by an additional layer like a PIN or biometric data (something you know or are).

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      The passkey changes with each login. That’s a big difference over passwords

    • @sbweeden
      @sbweeden Před 6 měsíci

      Assertions in this statement are not true. Cross-device authentication (aka hybrid) can be used to bootstrap a new device from a mobile phone that acts as an authenticator. That was not described in this video. Also WebAuthn offers phishing protection, which is completely unrelated to the entropy of the secrets involved.

  • @sontodosnarcos
    @sontodosnarcos Před 6 měsíci

    Ever since browsers have included a password manager, I've stopped creating, remembering or caring about passwords altogether, and never had a problem. And if suspect that a password could be compromised, I simply change it, all in a matter of seconds. I don't see how FIDO will make my life better.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      The fact that passwords still exist is a problem because they could be compromised (e.g., through a breach on the server side) and then replayed

  • @AmeerHamza-cy6km
    @AmeerHamza-cy6km Před 5 měsíci

    Nice idea jim, problem I see with this is logging into different device, and recovery mechanism if the device that had the key is lost or stolen.

    • @jeffcrume
      @jeffcrume Před 5 měsíci +1

      Not a problem at all. Please see the pinned comment at the top …

    • @AmeerHamza-cy6km
      @AmeerHamza-cy6km Před 5 měsíci

      @@jeffcrume great, I've been considering a startup named FidoVault, aiming to securely store users' private keys for various apps. Additionally, it would provide necessary APIs for apps to enable a seamless Single Sign-On (SSO) experience, similar to "Sign up with Apple" or "Sign up with Google," allowing users to manage multiple apps from a centralized platform. I would love to hear any suggestions from a master like yourself

  • @erbse1178
    @erbse1178 Před 6 měsíci +3

    One more flaw: If the public key gets stolen from the server by hacking it, anyone could build up a fishing site and pretend he is the server, creating challenges all the way he wants. So to be secure its must also be safeguarded the other way around. That is basically the idea of a 3rd party that handles the authentication, hence Oauth comes to life...

    • @jeffcrume
      @jeffcrume Před 6 měsíci +4

      The PUBLIC key is PUBLIC. No one has to steal it. It’s PUBLIC

    • @bunkersloco9559
      @bunkersloco9559 Před 5 měsíci

      ​@@jeffcrumeyea i know it's public, it's like saying your telephone number is public so no one have to steal it 😂. It's still personal data.
      What he meant is how the hacker can acquire the public key man😅 because everyone won't give public key voluntarily to some random guy. They have to "steal" it from the original website.

  • @CreachterZ
    @CreachterZ Před 6 měsíci +5

    What about when you move between devices or on a shared device?

    • @s.chandrasekhar8290
      @s.chandrasekhar8290 Před 6 měsíci

      You need a your phone or physical key (like a yubico key) to authenticate

    • @codeme8016
      @codeme8016 Před 6 měsíci

      Or losing the phone.

    • @CreachterZ
      @CreachterZ Před 6 měsíci +1

      @@jeffcrume I respect your answer. Is that something a grandmother can do? What about a shared device?

    • @mike.1
      @mike.1 Před 6 měsíci

      ​@@CreachterZif you share your phone that's your problem

  • @warsin8641
    @warsin8641 Před 6 měsíci +1

    I like it and if you loose your private key just backit up traditionally using a password.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Please see the pinned comment

  • @iamavegetable1936
    @iamavegetable1936 Před 6 měsíci

    Yeah, Fido Dido from seven up, now doing asymmetric authentication. Fido Dido your are so cool!

  • @xel36
    @xel36 Před 6 měsíci +3

    ✅ Excellent tutorial video. Gold star award🏅.

  • @PerryNguyen
    @PerryNguyen Před 6 měsíci +3

    How does this fix the "something you know" problem? This is entirely a "something you have" solution. Proper authn needs both.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      There’s not a need for something you know if what you are and have can provide equal (or better) proof

    • @PerryNguyen
      @PerryNguyen Před 6 měsíci +1

      @jeffcrume the problem is that what you are isn't safe from being cloned. E.g. fingerprints, face recognition, iris scanning, etc. There are lots of examples of partners, kids, etc holding an iPhone up to the owner's face to unlock it. That's essentially saying all these other individuals are authorized to their accounts.

    • @sbweeden
      @sbweeden Před 6 měsíci

      FIDO has what is called a UV (user verification) requirement. Authenticators are supposed to require users to authenticate to use them. This is only between the human and the authenticator. Some authenticators (like phones and certain models of hardware security keys) offer local biometric authentication, others use a PIN.

    • @PerryNguyen
      @PerryNguyen Před 6 měsíci +1

      @@sbweeden so they are punting and moving the point of trust. I don't necessarily agree with this security model.

  • @user-xv6cj1gl8w
    @user-xv6cj1gl8w Před 5 měsíci +1

    Junior ICT tech here, wanted to ask about a few things, i assume simplifications were made in order for a nicer, lighter flow, but:
    the way it was explained it seemed to be really vulnerable for MitM attacks, and the explanation of asymmetric encryption seems just wrong with how public key was said to be used for encryption (i assume normal key exchange is what is actually happening and that was said for simplification, further i also assume anything after the registration is also encrypted), regarding phishing attacks: how can a user identify a server is what it claims it is, instead of a hostile controlled server

  • @mertellialti
    @mertellialti Před 6 měsíci +2

    Great video! I'll try to look deep into how can I integrate it to a web app. But its weird that all social media apps and governmental apps also still uses 2fa and password verification systems.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      Glad you liked it! I think the transition will take some time but I’m seeing the pace pick up lately

  • @vadud3
    @vadud3 Před 6 měsíci +3

    sorry for being offtopic, but I am really curious where you got this tool (pen + glassy whiteboard) to present this. much easier to follow the explanation with a tool like this. also much easier to explain it to others. I really like something like this for my "whiteboard". I also so some vmware youtube with same awesome tool.

    • @BrianHurn
      @BrianHurn Před 6 měsíci +3

      It's typically called a lightboard. You need to use the specialized hardware and to mirror the video before publishing.

    • @IBMTechnology
      @IBMTechnology  Před 6 měsíci +2

      Indeed, see ibm.biz/write-backwards for more.

  • @actisenergy
    @actisenergy Před 6 měsíci +9

    Yes, I prefer passwords over keys based on these systems that seem to fall into being cracked or cybersecurity breach makes it all a vulnerability.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +12

      I would say that passwords are far more crackable

    • @ankitsanghi
      @ankitsanghi Před 6 měsíci +5

      A cybersecurity breach wouldn’t matter in this case since all the attacker gets access to are public keys and those are public so it doesn’t matter if the attacker can see them. The main benefit here is unphishability.

    • @financialchimes4546
      @financialchimes4546 Před 6 měsíci +6

      @actisenergy
      Tell me you didn't understand it, without telling me you didn't understand it.

    • @tuckerbugeater
      @tuckerbugeater Před 6 měsíci

      just get your bar code tattoo already @@jeffcrume

  • @thomasfloyd6714
    @thomasfloyd6714 Před 6 měsíci

    Something you have, something you are, something you know. You really want all three if you have a security concern

  • @igleik
    @igleik Před 6 měsíci +2

    In step 2 you say server encrypts challenge, and on step 3 server decrypts response with same public key. That is not how RSA works. You can do only one thing with a public key: encrypt with public, and decrypt with private or vice versa, but not both. For two side encrypt/decrypt you need two pairs of public/private keys, that is by the way how SSL works.

    • @sbweeden
      @sbweeden Před 6 měsíci +2

      Signatures are used in FIDO for message level validation, not encryption. I believe Jeff may have been using poetic license to simplify crypto-stuff for not-so-technical viewers into just encryption paradigms, but signatures are what it's really all about.

    • @cloudbase7799
      @cloudbase7799 Před 6 měsíci +1

      You missed the part where the device/client uses the private key to decrypt the challenge from the server (which the server encrypted with the corresponding public key), reads the unencrypted challenge then re-encrypts the challenge (or something proving the client read the unencrypted challenge) using the private key and sends that as a response to the server, which the server can use (decrypt with public key) to confirm that the client was able to decrypt/read the challenge.
      In particular, you missed the first part of step 3, where the device/client encrypts the challenge response, using the private key.

  • @ScienceMinisterZero
    @ScienceMinisterZero Před 6 měsíci +7

    Getting rid of passwords by storing them to a file, genius.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +2

      That’s not what’s happening. Passwords are replaced by much stronger passkeys which are then protected far better than just putting them in a file

    • @mike.1
      @mike.1 Před 6 měsíci

      First they are not passwords 🤡
      Second they are stored in TPM chip of your device

  • @andreyp5764
    @andreyp5764 Před 6 měsíci +3

    This is how SSH works, isn't? Why we need new name for that?

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Similar but not identical. SSH supports passwords, certificates, etc.

    • @impulserr
      @impulserr Před 6 měsíci

      marketing ;D

  • @El.Duder-ino
    @El.Duder-ino Před 4 měsíci +1

    FIDO make sense for the general public which uses same, simple psw on all devices and their psw security is way below basic. For the skilled IT folks and geeks this isn't something new and won't affect much if not at all their current security framework.

    • @jeffcrume
      @jeffcrume Před 4 měsíci

      You’re right in saying the technology to do this isn’t new but it’s only recently that this is being rolled out in a significant way across web sites that lots of people use so most aren’t aware of it yet

  • @cryplots2815
    @cryplots2815 Před 6 měsíci +1

    Very well explained thank you 🙏🏻
    Please also can you tell me what glass board you used ?

    • @Firethorne
      @Firethorne Před 6 měsíci

      I was also intrigued by the board technique. I assume the video was shot from the other side then mirrored, and he’s not that proficient at writing backwards. The right hand watch would also be a clue that’s the case.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      I’m glad you liked it. I actually don’t know where we got the board but there are many out there. Here’s how we make the videos … czcams.com/video/LdnJoT5IWPM/video.html

    • @cloudbase7799
      @cloudbase7799 Před 6 měsíci

      @@Firethorne You're saying that is actually his _left_ hand/arm?! 😮😂

  • @raylopez99
    @raylopez99 Před 6 měsíci +3

    But they kind of already do this...with "trusted devices". For example, Gmail and the like. That's why once you sign in, and don't sign out, your phone or tablet becomes your "password". Once you sign out however, the "no password" nature of the exchange vanishes. For this reason (among others) if there's a "man in the middle attack", say at a public wi-fi hotspot, your password is not compromised after you leave the "man in the middle" and go home to your private Wi-Fi. The "man-in-the-middle" can steal any information that was transmitted at the public wifi but not your password (even if you entered your password there) nor any information once you leave the public wi-fi. The reason is "session" passwords that only last a short time, and the like.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +2

      In this case there is no password to steal and the passcode is never sent

  • @laztheripper
    @laztheripper Před 6 měsíci +7

    One thing to note, most asymmetric algos don't work in both directions like you said. Usually you sign something with the private key and validate the data + signature using the public key, and the public key cannot sign anything itself. Same goes for encryption, usually you have one key for encryption, and another for decryption. Otherwise there would be no point in having two distinct keys because as long as someone has one of the two keys they could decrypt the output of both. Luckily as I've mentioned that's not how it works.

    • @GilesBathgate
      @GilesBathgate Před 6 měsíci

      I think the private exponent is used for both decryption, and signature generation, and the public exponent is used for both encryption and signature verification. The private key consists ot a modulus, private exponent, and public exponent, and the public key consists of a modulus and public exponent.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      It depends on what you’re trying to accomplish. Encrypting with my private key proves it came from me. Encrypting with your public key proves only you can read it.

  • @primaxm8845
    @primaxm8845 Před 6 měsíci +1

    Theoretically looks great, but imagine regular user how will make keys, how will keep them and so on. That's really impossible! :-)

  • @tomtyiu
    @tomtyiu Před 6 měsíci

    awesome. that will fix a lot of password vulnerabilities. wow

  • @neevpenkar4955
    @neevpenkar4955 Před 6 měsíci +3

    @IBM_Technology How do you protect against a Man In The Middle attack during the registration process? Normally we would use TLS, but that is to authenticate the server, not the client. Suppose Alice sends a registration message to the server, what stops Bob from intercepting the message, generating a new Public-Private key pair and sending the key pair as Alice's? What stops Bob from impersonating Alice in the registration process?

    • @neevpenkar4955
      @neevpenkar4955 Před 6 měsíci

      @IBMTechnology

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Public keys should be signed by a trusted third party. Verifying the digital signature would expose that the MITM is not who you intend to be communicating with. czcams.com/video/0ctat6RBrFo/video.htmlsi=ld38U222TeXe5VIX

    • @rubenysuifon
      @rubenysuifon Před 6 měsíci

      I had the same concern...

    • @goodfortunetoyou
      @goodfortunetoyou Před 6 měsíci

      I think the interpretation here is that the public key is the user identity. No public key infrastructure or verification that your name is actually Alice, if your real name is Bob. They correlate your key to your real identity via fingerprinting or third-party channels.

    • @jpp62200
      @jpp62200 Před 6 měsíci

      The TLS channel is standard web https connection. Midm is almost impossible because you need a certificate of your domain name registered with a CA . It follow also the registered dns CA authorities or pinned CA...
      To impersonate you would need to hack the user's DNS server/connection and be able to register the impersonate domain name with a rogue CA authorities (very unlikely those days)

  • @samarths
    @samarths Před 6 měsíci +5

    This is the worst approach of authentication for the general public. All the attacker has to do is steal the device. Also, if the device is stolen there would be no way of authentication left. Basically you can say good by to any sort true anonymity on the internet.

    • @diogeneslaertius3365
      @diogeneslaertius3365 Před 6 měsíci +2

      100% correct. I felt like I was the only person here thinking you're making it even worse.
      Put all eggs into one basket, and you crack them all at once.

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      The thief would still need to unlock the device and if you’ve done a good job of choosing a device password and have a good biometric, then you are still safe

    • @sbweeden
      @sbweeden Před 6 měsíci +2

      FIDO is designed to mitigate the major remotely scalable attacks against todays current authentication systems, which are phishing (both credential phishing and session phishing from MITM), and credential stuffing (due to the problem with re-used passwords). User verification required to unlock the phone helps mitigate device theft (which is not remotely scalable) and synchronized passkeys help mitigate lost device scenarios.

  • @okerror1451
    @okerror1451 Před 6 měsíci +3

    I definitely like FIDO. But a good password generator and storage solution is also very nice. But ofcourse there are many added bonuses with the hardware solution. But I will probably not use it for my low-security stuff, simply because it's still a tiny hassle.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +2

      A good password generator can be very effective but most people aren’t inclined, nor do they understand how to use tools like this. FIDO can be built in so that it is essentially transparent to the user, something that is hard for password managers to do given the wide variety of web sites

    • @wol2231
      @wol2231 Před 6 měsíci

      @@jeffcrume Agreed, world would be safer place if everyone knew how to effectively use a password manager but most don't or aren't aware of it. For this reason alone, FIDO holds a lot of potential.

    • @xybersurfer
      @xybersurfer Před 6 měsíci

      @@jeffcrume yes. it also basically forces the user to generate a "password", because i don't expect the user to be offered the opportunity to make up a password, as a common practice

  • @shubhankar915
    @shubhankar915 Před 6 měsíci +2

    How does it resolve man in the middle attack? An attacker can intercept the first call and get the public key and then it can generate a public and private key and send its public key to the organization

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      Please see my response to this same question previously in the comments

  • @ghostkr3676
    @ghostkr3676 Před 6 měsíci +2

    Might be a rookie question, but how does the server decrypt the response in the last step if it is encrypted with user's private key?

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      With the user’s PUBLIC key

    • @ghostkr3676
      @ghostkr3676 Před 6 měsíci

      @@jeffcrume so anyone with the public key can decrypt the response? If yes then won't that be an easy way for replay attacks?

  • @jdhigh2870
    @jdhigh2870 Před 6 měsíci +3

    Ok Great Video, but I want everyone to understand that this guy had to write all characters and words in reversed direction, what a sacrifice! If you reading this bro, I appreciate your effort and you got a huge respect from me 💪 🤟 Thanks!

    • @dmytrokovtun3561
      @dmytrokovtun3561 Před 6 měsíci +1

      Or he just mirrored the video

    • @mauricew1769
      @mauricew1769 Před 6 měsíci

      @@dmytrokovtun3561 seeesh you are right :D damn i'm stupid

    • @jdhigh2870
      @jdhigh2870 Před 6 měsíci

      ​@@dmytrokovtun3561 Damn, you are right! His Watch on the right and pen in left! ( I'm left handed, and also using watch on a right wrist ). But I've got one more evidence - logo on t-shirt is on the right, usually it's on the left (99.9%).

  • @theelmagoo
    @theelmagoo Před 6 měsíci +4

    I also loathe passwords and think this is a great step! One concern about how this could alter phishing attempts though. While it would stop blind phishing attempts that we have now, wouldn't it just move the goalpost to gathering as may private / public keys as it can (especially when the majority of people switch to it)? Meaning they can still setup fake websites that query for your private key and store that off for later, and then always be on the lookout for public keys sold from security breaches and the like. Then they can just batch run the gathered private / public keys against each other to see when they find a match, and since they already have it marked where the matches came from, go use that to log in.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +4

      Remember that the private key is never sent out so the attacker never sees it

    • @gblargg
      @gblargg Před 6 měsíci

      You wouldn't even be able to see your private key, and it would be some really long string of characters, not a short thing to reasonably paste into a website.

    • @theelmagoo
      @theelmagoo Před 6 měsíci

      @@jeffcrumeyes, but for the system to work during authentication, a website would request the key wouldn't it?

    • @trevinbeattie4888
      @trevinbeattie4888 Před 6 měsíci +1

      ​@@theelmagooNothing ever requests your private key. A server would request that you _sign_ something (e.g. a random challenge message) with your private key, which it can verify using your public key. The request is also signed with the server’s private key so your device can verify who’s asking for authentication, and the response is _encrypted_ using the server’s public key so only the originating server can verify your signature.

  • @ChemistNo7
    @ChemistNo7 Před 6 měsíci +1

    Regarding phishing, I would not completely agree. MITM attacks are still possible, just harder.

    • @jeffcrume
      @jeffcrume Před 6 měsíci +1

      As a cybersecurity professional, I would never say that anything is totally secure. That can’t be the goal or we will only and always fail. The goal has to be reducing risk to an acceptable level and this definitely moves us closer in that direction

    • @ChemistNo7
      @ChemistNo7 Před 6 měsíci

      @@jeffcrume agree, or barely usable. :)
      Just wanted to point out, that users should still not feel safe in regards of phishing; but I'm still looking forward broader adaption. Already for the comfort it (hopefully) brings.
      PS: hopefully, because I still hope for better integration in password managers. I personally don't want to rely on key synchronization via Google or Apple; or complete HW binding.

  • @Handle_Not_Available.
    @Handle_Not_Available. Před 6 měsíci +2

    @IBM Technology quick question: What happens when there is a man-in-the-middle situation?
    Since the user device is sending out its public key, the MiM will also be able to snif it and when the user is sending the RESP (using the same notations in ur diagram) to the CHAL message, the user device encrypts it with its PVT key which can now be decrypted with the public key the MiM received earlier. The attacker now has UNAME and RESP.
    So now all the attacker has to do is instead of phishing you they will brute force the server.
    How does FIDO defend against that ?

    • @XerosOfficial
      @XerosOfficial Před 6 měsíci +1

      What do you mean by brute forcing the server?
      The public key, uname, and resp are perfectly okay to be known by anyone. The purpose of the challenge and response is for the server to verify that the user *actually* has the private key.
      I guess the MitM can also verify that the user is correct, but how does that help them at all? That's not useful information to an attacker.
      The point is, nothing that an attacker could ever use maliciously is sent anywhere.

  • @andrerip
    @andrerip Před 5 měsíci +1

    Best explanation ever!!

    • @jeffcrume
      @jeffcrume Před 5 měsíci

      Thanks so much for saying so! 😊

  • @bryanc1558
    @bryanc1558 Před 6 měsíci +1

    I just use a base word for all my passwords and use a set of rules to modify that word based off the site I’m accessing. This way I can have a unique password for everything and only need to remember the base word and the rules to modify it. 5 rules is way easier then memorizing 40 passwords

    • @jeffcrume
      @jeffcrume Před 6 měsíci

      This is better than using the same one for everything but not by a lot because anyone that finds out one password will probably be able to guess the others from the pattern. Also, a GenAI cracker would be able to identify the best candidates even easier with this info

    • @sbweeden
      @sbweeden Před 6 měsíci +1

      That's precisely what most people in the world do, and why passwords are a problem.

    • @bryanc1558
      @bryanc1558 Před 5 měsíci

      @@sbweeden how does that make passwords a problem? The rules that drastically change a base word so there is no possible way to have the same password for multiple systems… that’s like the solution to using variations of the same word which I think most people do

  • @cloudbase7799
    @cloudbase7799 Před 6 měsíci +1

    "We're going to lock it down with some sort of biometric or, or...password!" 😂

  • @ziasvannes7805
    @ziasvannes7805 Před 6 měsíci +2

    So what about, for instance, wifi-passwords? You would want to be able to have multiple users authenticate with the same network. How could this be done?