Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Specifications  



1.1  FIDO2  







2 Milestones  





3 FIDO Members  



3.1  Board level members  





3.2  Sponsor level members  





3.3  Government level members  





3.4  Associate Level Members  







4 See also  





5 References  





6 External links  














FIDO Alliance






Deutsch
Français

עברית
Nederlands


 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


FIDO Alliance
FoundedFebruary 2013; 11 years ago (2013-02)
Headquarters ,
Websitefidoalliance.org

The FIDO ("Fast IDentity Online") Alliance is an open industry association launched in February 2013 whose stated mission is to develop and promote authentication standards that "help reduce the world’s over-reliance on passwords".[1] FIDO addresses the lack of interoperability among devices that use strong authentication and reduces the problems users face creating and remembering multiple usernames and passwords.

FIDO supports a full range of authentication technologies, including biometrics such as fingerprint and iris scanners, voice and facial recognition, as well as existing solutions and communications standards, such as Trusted Platform Modules (TPM), USB security tokens, embedded Secure Elements (eSE), smart cards, and near-field communication (NFC).[2] The USB security token device may be used to authenticate using a simple password (e.g. four-digit PIN) or by pressing a button. The specifications emphasize a device-centric model. Authentication over the wire happens using public-key cryptography. The user's device registers the user to a server by registering a public key. To authenticate the user, the device signs a challenge from the server using the private key that it holds. The keys on the device are unlocked by a local user gesture such as a biometric or pressing a button.

FIDO provides two types of user experiences depending on which protocol is used.[2] Both protocols define a common interface at the client for whatever local authentication method the user exercises.

Specifications[edit]

The following open specifications may be obtained from the FIDO web site.[3]

The evolution of the FIDO2-WebAuthn family of protocol standards

The U2F 1.0 Proposed Standard (October 9, 2014) was the starting point for the specification known as FIDO 2.0 Proposed Standard (September 4, 2015). The latter was formally submitted to the World Wide Web Consortium (W3C) on November 12, 2015.[5] Subsequently, the first Working Draft of the W3C Web Authentication (WebAuthn) standard was published on May 31, 2016. The WebAuthn standard has been revised numerous times since then, becoming a W3C Recommendation on March 4, 2019.

Meanwhile the U2F 1.2 Proposed Standard (July 11, 2017) became the starting point for the Client to Authenticator Protocol 2.0 Proposed Standard, which was published on September 27, 2017. FIDO CTAP 2.0 complements W3C WebAuthn, both of which are in scope for the FIDO2 Project.

FIDO2[edit]

The FIDO2 Project is a joint effort between the FIDO Alliance and the World Wide Web Consortium (W3C) whose goal is to create strong authentication for the web. At its core, FIDO2 consists of the W3C Web Authentication (WebAuthn) standard and the FIDO Client to Authenticator Protocol 2 (CTAP2).[6] FIDO2 is based upon previous work done by the FIDO Alliance, in particular the Universal 2nd Factor (U2F) authentication standard.

Taken together, WebAuthn and CTAP specify a standard authentication protocol[7] where the protocol endpoints consist of a user-controlled cryptographic authenticator (such as a smartphone or a hardware security key) and a WebAuthn Relying Party (also called a FIDO2 server). A web user agent (i.e., a web browser) together with a WebAuthn client form an intermediary between the authenticator and the relying party. A single WebAuthn client Device may support multiple WebAuthn clients. For example, a laptop may support multiple clients, one for each conforming user agent running on the laptop. A conforming user agent implements the WebAuthn JavaScript API.

As its name implies, the Client to Authenticator Protocol (CTAP) enables a conforming cryptographic authenticator to interoperate with a WebAuthn client. The CTAP specification refers to two protocol versions called CTAP1/U2F and CTAP2.[8] An authenticator that implements one of these protocols is typically referred to as a U2F authenticator or a FIDO2 authenticator, respectively. A FIDO2 authenticator that also implements the CTAP1/U2F protocol is backward compatible with U2F.

The invention of using a smartphone as a cryptographic authenticator on a computer network is claimed in US Patent 7,366,913 filed in 2002.

Milestones[edit]

FIDO Members[edit]

Board level members[edit]

  • Amazon
  • American Express
  • Apple Inc.
  • Axiad
  • Bank of America
  • Beyond Identity
  • CISCO
  • CVS Health
  • Daon, Inc.
  • Dashlane
  • DELL
  • Egis
  • Feitian
  • Google
  • HYPR
  • IDEMIA
  • infineon
  • intel
  • Intuit
  • Jumio
  • LastPass
  • Lenovo
  • LY Corporation
  • Mastercard
  • Mercari
  • Meta Platforms
  • Microsoft
  • Nok Nok
  • NTT DOCOMO
  • OneSpan
  • PayPal
  • PNC Bank
  • Prove Identity Inc.
  • Qualcomm
  • Raon
  • RSA Security
  • Samsung
  • Thales Group
  • TikTok
  • Trusona
  • US Bank
  • VISA
  • Wells Fargo
  • Yubico
  • [edit]

    • 1Kosmos
  • AIRCUVE
  • Akamai Technologies
  • AU10TIX
  • Avast
  • BankAxept
  • Bitwarden
  • Binance
  • Groupement des Cartes Bancaires CB
  • JPMorgan Chase
  • Coinbase
  • CompoSecure
  • CyberArk
  • DocuSign
  • eBay
  • Entersekt
  • EXCELSECU
  • Fime
  • Fujitsu
  • Futurae Technologies
  • Giesecke+Devrient
  • Oppo
  • Hedera Hashgraph
  • HID Global Corporation
  • Hitachi
  • HSBC
  • Huawei Technologies
  • IBM
  • IDnow
  • Industrial Technology Research Institute
  • International Systems Research
  • iProov
  • JCB Co.
  • KDDI
  • Keeper (password manager)
  • M&T Bank
  • Mozilla
  • NEC Corporation
  • Nomura Research Institute
  • Okta, Inc.
  • Onfido
  • Ping Identity
  • Rakuten
  • Red Hat
  • Academia Sinica
  • RoboForm
  • Salesforce
  • SBI Group
  • Sentry Enterprises
  • SK Telecom
  • Socure
  • SoftBank
  • SOFTGIKEN
  • Sony Corporation
  • SSenStone
  • Swiss Marketplace Group
  • Swissbit
  • Target Brands, Inc.
  • MITRE Corporation
  • Twilio
  • The Vanguard Group
  • Veridium
  • Vingroup
  • WiSECURE
  • Worldline SA
  • Yahoo
  • Government level members[edit]

  • Ministry of Information and Communications (Vietnam)
  • UK Cabinet Office
  • Electronic Transactions Development Agency (Thailand)
  • Federal Office for Information Security
  • Ministry of Digital Affairs (Taiwan)
  • Ministry of the Interior (Taiwan)
  • National Institute of Standards and Technology
  • TELECOM TECHNOLOGY CENTER (Taiwan)
  • Telecommunication Technology Association (South Korea)
  • Associate Level Members[edit]

    List

    [14]

    See also[edit]

    References[edit]

    1. ^ "Password-The Security Issue That the Big Leaders Want to Eliminate". 30 June 2020.
  • ^ a b "Specifications Overview". FIDO Alliance. Retrieved 31 October 2014.
  • ^ "Download Specifications". FIDO Alliance. Retrieved 13 February 2019.
  • ^ "FIDO 2.0: Overview". fidoalliance.org. Retrieved 2021-01-21.
  • ^ a b "Submission Request to W3C: FIDO 2.0 Platform Specifications 1.0". World Wide Web Consortium (W3C). Retrieved 12 February 2019.
  • ^ "FIDO2: Moving the World Beyond Passwords". FIDO Alliance. Retrieved 30 January 2019.
  • ^ Balfanz, Dirk; Czeskis, Alexei; Hodges, Jeff; Jones, J.C.; Jones, Michael B.; Kumar, Akshay; Liao, Angelo; Lindemann, Rolf; Lundberg, Emil (eds.). "Web Authentication: An API for accessing Public Key Credentials Level 1". World Wide Web Consortium (W3C). Retrieved 30 January 2019.
  • ^ Brand, Christiaan; Czeskis, Alexei; Ehrensvärd, Jakob; Jones, Michael B.; Kumar, Akshay; Lindemann, Rolf; Powers, Adam; Verrept, Johan, eds. (February 27, 2018). "Client to Authenticator Protocol (CTAP)". FIDO Alliance. Retrieved 30 January 2019.
  • ^ "FIDO 1.0 Specifications Published and Final". FIDO Alliance. 9 December 2014. Retrieved 31 December 2014.
  • ^ "Computerworld, December 10, 2014: "Open authentication spec from FIDO Alliance moves beyond passwords"". Computerworld. 9 December 2014. Retrieved 10 December 2014.
  • ^ "eWeek, July 1, 2015: "FIDO Alliance Extends Two-Factor Security Standards to Bluetooth, NFC"". eWeek. July 2015. Retrieved 1 July 2015.
  • ^ "W3C Member Submission 20 November 2015: FIDO 2.0: Web API for accessing FIDO 2.0 credentials". W3C. Retrieved March 14, 2016.
  • ^ "History of FIDO Alliance".
  • ^ "FIDO Alliance Member Companies & Organizations". FIDO Alliance. Retrieved 2024-03-22.
  • External links[edit]


    Retrieved from "https://en.wikipedia.org/w/index.php?title=FIDO_Alliance&oldid=1225000646"

    Categories: 
    Biometrics
    Authentication methods
    Identification
    Consortia in the United States
    2013 establishments in California
    Mountain View, California
    501(c)(6) nonprofit organizations
    Hidden categories: 
    Articles with short description
    Short description is different from Wikidata
     



    This page was last edited on 21 May 2024, at 19:17 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki