decentralized-id.github.io/_posts/web-standards/w3c/working-groups/webauthn/2020-01-09-webauthn.md

8.8 KiB
Raw Blame History

title description excerpt tags categories redirect_from permalink last_modified_at
WebAuthN Working Group Allows users to register and authenticate on websites or mobile apps using an "authenticator" instead of a password. The Web Authentication Working Group will develop recommendation-track specifications defining an API, as well as signature and attestation formats which provide an asymmetric cryptography-based foundation for authentication of users to Web Applications. Overall goals include obviating the use of shared secrets, i.e. passwords, as authentication credentials, facilitating multi-factor authentication support as well as hardware-based key storage while respecting the Same Origin Policy (SOP) by default and allowing for explicit, constrained SOP relaxation.
W3C
Web
AuthN
Microsoft
FIDO
Web Standards
web-standards/w3c/webauthn/
specs-standards/webauthn/
web-standards/webauthn/
web-standards/w3c/wg/webauthn/ 2020-11-09

WebpageGitHubBlog

  • Charter

    The Web Authentication Working Group will develop recommendation-track specifications defining an API, as well as signature and attestation formats which provide an asymmetric cryptography-based foundation for authentication of users to Web Applications.

    Overall goals include obviating the use of shared secrets, i.e. passwords, as authentication credentials, facilitating multi-factor authentication support as well as hardware-based key storage while respecting the Same Origin Policy (SOP) by default and allowing for explicit, constrained SOP relaxation.

  • Why WebAuthn will change the world - Pamela Dingle

    A little over a month ago, W3C WebAuthn became a real internet specification. Most of you dont know what WebAuthn is yet, but many of you will feel the impact in short order. In fact, I will go so far as to say that WebAuthn may change how we all authenticate to the resources we use every day.

    We live in a world where the best parts of our individual local hardware and software collection are rarely leveraged to make cloud security decisions. This is because there has never been a vendor-agnostic and privacy-preserving way for cloud resources to interact with individual hardware configurations in any generic way. Until now!

    With WebAuthn, any web entity can call a simple Javascript API and ask for a cryptographically secure credential. What happens next is pretty cool the worlds browsers have worked with the worlds operating system makers and the worlds hardware manufacturers, so that when a website asks for a credential, the browsers work with the underlying platform to securely locate compliant local hardware and talk to it!

  • W3C finalizes Web Authentication (WebAuthn) standard - ZDNet

    WebAuthn allows users to register and authenticate on websites or mobile apps using an "authenticator" instead of a password.

    The "authenticator" can be a hardware security key that the user has connected to his computer or a biometric ID that can be acquired from the PC or smartphone's sensors --such as fingerprints, face scans, iris scans, and others.

  • All about FIDO2, CTAP2 and WebAuthn

    This is a great week to be working in Identity Standards, as we at Microsoft celebrate the release of our first ever WebAuthn Relying Party. This one relying party enables standards-based passwordless authentication at Xbox, Skype, Outlook.com and more. But what are the actual pieces of the puzzle and how do they fit? Read on for the big picture of how the W3C WebAuthn and FIDO2 CTAP2 specifications interact. We will start with the industry standards perspective, and then at the end we will summarize how Microsoft implements the various roles.

    To understand how FIDO2 authenticators work, you need knowledge of two specifications in two different standards bodies. The WebAuthentication (aka WebAuthn) spec lives at W3C (where the browser makers meet) while the Client-to-Authenticator (aka CTAP2) spec lives at the FIDO Alliance (where hardware and platform folks have joined to solve the problem of Fast IDentity Online).

  • To Understand WebAuthn, Read CredMan

    The holidays are well and truly over, time to get serious - now is the perfect time to read specifications! If you are planning to read the WebAuthn specification, you can ease into the terminology in a simple way - take a cruise through the W3C Credential Management (aka CredMan) specification first. CredMan sets up the object model for the Credential object model that WebAuthn's PublicKeyCredential extends. This post will be an overview of the CredMan spec, geared for folks who want to call the API as clients, not for those few and proud who are tasked with implementation of the API within a user agent.

  • GitHub supports Web Authentication (WebAuthn) for security keys

    GitHub now supports Web Authentication (WebAuthn) for security keys—the new standard for secure authentication on the web. Starting today, you can use security keys for two-factor authentication on GitHub with even more browsers and devices. And, since many browsers are actively working on WebAuthn features, were excited about the potential for strong and easy-to-use authentication options for the entire GitHub community in the future.

Web Authentication: An API for accessing Public Key Credentials Level 1WebAuthN-WG

  • WebAuthn Awesome Awesome - A curated list of awesome WebAuthn/FIDO2 resources
  • webauthn - npmjs.com

    WebAuthn is a W3C standard that enables web developers to replace passwords in their applications with FIDO authentication. This repository implements a NPM package for use in Node.js services. This package is in active development and not yet ready for production use. You can use it to kick the tires on WebAuthn. Please file issues to ask questions or provide feedback.

  • duo-labs/webauthn - WebAuthn (FIDO2) server library written in Go webauthn.io

    This library is meant to handle Web Authentication for Go apps that wish to implement a passwordless solution for users. While the specification is currently in Candidate Recommendation, this library conforms as much as possible to the guidelines and implementation procedures outlined by the document.

  • What is WebAuthn? What is FIDO2? - codelabs.developers.google.com

    The FIDO2 / WebAuthn allows you to create and use strong, attested public key based credentials for the purpose of authenticating users. The API supports the use of BLE, NFC, and USB roaming authenticators (security keys) as well as a platform authenticator, which allows the user to authenticate using their fingerprint or screenlock.

  • Enabling Strong Authentication with WebAuthn - developers.google.com

    The Web Authentication API gives Web applications user-agent-mediated access to authenticators which are often hardware tokens accessed over USB/BLE/NFC or modules built directly into the platform for the purposes of generating and challenging application-scoped (eTLD+k) public-key credentials.

  • webauthn.me Crafted by Auth0
  • Web Authentication API
  • FIDO2: WebAuthn & CTAP
  • FIDO2: Web Authentication (WebAuthn)

    Web Authentication (WebAuthn), a core component of FIDO Alliances FIDO2 set of specifications, is a web-based API that allows websites to update their login pages to add FIDO-based authentication on supported browsers and platforms. FIDO2 enables users to leverage common devices to easily authenticate to online services in both mobile and desktop environments.

  • webauthn.guide