What is a U2F key and how to use it?

What is U2F and how to implement it with Secfense

The U2F key is a tool used for network authentication. So, in a nutshell, the U2F key can be called the ‘key to the Internet’.

What does U2F stand for?

U2F is an acronym for the English phrase Universal Second Factor. The name is associated with two-factor authentication, or network authentication, which uses a second component in addition to the traditional static password to increase login security.

U2F Keys and Two-Factor Authentication

Two-factor authentication or two-step verification (2FA) was created to better secure user accounts on the Internet. With 2FA, it is more difficult for cybercriminals to get into users’ private data, as they have to get through not one (password) but two firewalls (second component). There are a number of methods for two-factor authentication, although U2F key-based authentication is pointed out by authentication specialists. Cybersecurity as the most secure mechanism.

Confirmed security of U2F keys

U2F keys are described as the strongest authentication method, described by some as completely phishing-proof. The U2F keys gained their reputation among cybersecurity officials after Google Corporation rolled them out en masse to all its employees (more than 85,000 people), thereby eliminating the risks of phishing and credential theft. The keys at Google have been in use since 2017, and since then the company has not recorded a single instance of an employee’s account being taken over.

How do U2F keys work?

In addition to security, a huge advantage of U2F keys over other methods of strong authentication is their incredible ease of use. U2F keys allow users to quickly and securely access any website or online service. To authenticate, the user simply inserts the U2F key into the USB port and then presses a button on the key to confirm their identity. For smartphones or tablets, the key should be placed near the NFC antenna.

What are the advantages of U2F keys?

Strong Authentication

Strong two-factor authentication using public key cryptography that protects users from phishing, session hijacking, man-in-the-middle attacks, and malicious software.

Ease of use

The key works as soon as you register with the service, thanks to native support for operating systems and browsers, enabling instant authentication to any number of services. The key does not require memorizing, entering, or rewriting codes or installing any drivers or additional applications.

High level of privacy

The U2F key allows users to create and fully control their online identities. A user can have multiple identities on different services without any personal information associated with the identity. The U2F key generates a new key pair (private and public key) for each service, where the service stores the public key and the private key never leaves the U2F key. With this approach, the risk of stealing the authentication secret (as happens with static passwords) is eliminated.

A multitude of possibilities

Open standards provide U2F keys with flexibility and the possibility of various applications. Currently, U2F keys are mainly used to confirm identity online, but in the future, they may also be used as access keys to authenticate the opening of physical doors, as an attendance confirmation tool, a voting tool, etc.

U2F key history

The U2F keys were originally developed through the joint efforts of Google and Yubico, with input from NXP Semiconductors. The standard is now open and being expanded by the FIDO Alliance, an open association whose mission is to reduce the role of passwords and replace them with stronger authentication methods.

Is the U2F key the same as the FIDO key?

There are many other words and phrases associated with U2F keys that are often confused with each other. The following glossary is designed to help you understand key terms.

What is FIDO?

FIDO is an open standard for network authentication developed by the FIDO Alliance. FIDO authentication makes it possible to replace logins using only static passwords with secure logins using public key cryptography. The name FIDO comes from the acronym for Fast IDentity Online.

What is the Fido Alliance?

The FIDO (“Fast IDentity Online”) Alliance is an open industry association founded in February 2013, whose mission is to develop and promote authentication standards that “help reduce the over-reliance on passwords worldwide.” A group of companies, including the company Lenovo and PayPal, founded FIDO. At the end of 2016, the number of FIDO members exceeded 260 and continues to grow. Currently, the organization’s board of directors includes representatives of companies such as Alibaba Group, Amazon, American Express, Apple, Google, Intel, MasterCard, Microsoft, and Visa.

What is FIDO2?

In the simplest terms, FIDO2 is an introductory step to passwordless, or online authentication without static passwords.

Going into more detail, FIDO2 is the latest set of specifications developed by the FIDO Alliance. FIDO2 enables users to leverage the devices they use every day (such as smartphones and laptops) to easily authenticate to online services in both mobile and desktop environments. The FIDO2 specifications are the World Wide Web Consortium’s (W3C) Web Authentication (WebAuthn) specification and the FIDO Alliance’s corresponding Client-to-Authenticator Protocol (CTAP).

How does U2F relate to FIDO2?

U2F is the ancestor or prototype of authentication devices that support the FIDO standard. U2F keys make it possible to create and confirm identities on the network using public key cryptography. With the FIDO2 set of specifications, devices such as smartphones with fingerprint readers and laptops with infrared cameras can also serve as authentication devices and, like the U2F key, can create and confirm identities on the network using public key cryptography.

Where can I use the U2F keys?

The U2F keys can be used by any of us today. Many of the services we use every day already allow us to secure our data using U2F keys. The most popular social media, or the largest service providers on the Internet already enable U2F as a second login component.

How to introduce U2F in an organization?

Large organizations already secure their most critical applications or key employee accounts using U2F keys. The aforementioned Google corporation uses keys to secure all employees on all applications.

Implementing U2F keys in a business can be a complicated process or even impossible in traditional approaches to security tool implementations. However, there are ways to adopt strong authentication methods that completely eliminate programming work and allow the introduction of U2F keys without the need for application customization. The approach was developed by Secfense and is based on the implementation of security broker mechanisms, which shifts the burden of implementation from difficult programming work to simple network configuration.

To learn how U2F keys and other strong authentication methods can be implemented globally across an organization, we encourage you to visit the User Access Security Broker technology page and contact us.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.