WebAuthn

From HandWiki
Short description: Public-key authentication standard


Web Authentication
Year started31 May 2016 (2016-05-31)
First published31 May 2016 (2016-05-31)
Latest versionLevel 2 Recommendation
21 April 2021 (2021-04-21)
Preview versionLevel 3 (FPWD)
15 December 2021 (2021-12-15)
OrganizationFIDO2 Project (FIDO Alliance and W3C)
CommitteeWeb Authentication Working Group
Editors
Base standards
  • File API
  • WHATWG Encoding Standard
  • Unicode AUX #29: Text Segmentation
DomainAuthentication
AbbreviationWebAuthn

Web Authentication (WebAuthn) is a web standard published by the World Wide Web Consortium (W3C).[1][2][3] WebAuthn is a core component of the FIDO2 Project under the guidance of the FIDO Alliance.[4] The goal of the project is to standardize an interface for authenticating users to web-based applications and services using public-key cryptography. WebAuthn credentials (which are themselves FIDO credentials) are sometimes referred to as passkeys.[5]

On the client side, support for WebAuthn can be implemented in a variety of ways. The underlying cryptographic operations are performed by an authenticator, which is an abstract functional model that is mostly agnostic with respect to how the key material is managed. This makes it possible to implement support for WebAuthn purely in software, making use of a processor's trusted execution environment or a Trusted Platform Module (TPM). Sensitive cryptographic operations can also be offloaded to a roaming hardware authenticator that can in turn be accessed via USB, Bluetooth Low Energy, or near-field communications (NFC). A roaming hardware authenticator conforms to the FIDO Client to Authenticator Protocol (CTAP),[6] making WebAuthn effectively backward compatible with the FIDO Universal 2nd Factor (U2F) standard.[7]

Similar to legacy U2F, Web Authentication is resilient to verifier impersonation; that is, it is resistant to phishing attacks,[8] but unlike U2F, WebAuthn does not require a traditional password.[citation needed] Moreover, a roaming hardware authenticator is resistant to malware since the private key material is at no time accessible to software running on the host machine.

The WebAuthn Level 1 and 2 standards were published as W3C Recommendations on 4 March 2019 and 8 April 2021 respectively.[9][10][11] A Level 3 specification is currently a First Public Working Draft (FPWD).[12]

Background

FIDO2 is the successor to FIDO Universal 2nd Factor (U2F). Whereas U2F only supports multi-factor mode, having been designed to strengthen existing username/password-based login flows, FIDO2 adds support for single-factor mode. In single-factor mode, the authenticator is activated by a test of user presence, which usually consists of a simple button push; no password is required. In multi-factor mode, the authenticator (something you have) performs user verification. Depending on the authenticator capabilities, this can be:[13]

  • something you know: a secret such as a PIN, passcode or swipe pattern
  • something you are: a biometric such as fingerprint, iris or voice

Regardless of mode, the authenticator never shares its secrets or biometric data with the website.[14] Moreover, a single user's secret or biometric works with all websites, as the authenticator will select the correct cryptographic key material to use for the service requesting authentication after user verification was completed successfully.

A secret and biometric on the authenticator can be used together, similarly to how they would be used on a smartphone. For example, a fingerprint is used to provide convenient access to your smartphone but occasionally fingerprint access fails, in which case a PIN can be used.

Overview

Like its predecessor FIDO U2F, W3C Web Authentication (WebAuthn) involves a website, a web browser, and an authenticator:[1]

  • The website is a conforming WebAuthn Relying Party
  • The browser is a conforming WebAuthn Client
  • The authenticator is a FIDO2 authenticator, that is, it is assumed to be compatible with the WebAuthn Client

WebAuthn specifies how a claimant demonstrates possession and control of a FIDO2 authenticator to a verifier called the WebAuthn Relying Party. The authentication process is mediated by an entity called the WebAuthn Client, which is little more than a conforming web browser.

Authentication

A typical Web Authentication (WebAuthn) flow

For the purposes of illustration, we assume the authenticator is a roaming hardware authenticator (see below for other options). In any case, the authenticator is a multi-factor cryptographic authenticator that uses public-key cryptography to sign an authentication assertion targeted at the WebAuthn Relying Party. Assuming the authenticator uses a PIN for user verification, the authenticator itself is something you have while the PIN is something you know.

To initiate the WebAuthn authentication flow,[15] the WebAuthn Relying Party indicates its intentions to the WebAuthn Client (i.e., the browser) via JavaScript. The WebAuthn Client communicates with the authenticator using a JavaScript API implemented in the browser. A roaming authenticator conforms to the FIDO Client to Authenticator Protocol.

WebAuthn does not strictly require a roaming hardware authenticator. Alternatively, a software authenticator (e.g., implemented on a smartphone) or a platform authenticator (i.e., an authenticator implemented directly on the WebAuthn Client Device) may be used. Relevant examples of platform authenticators include Windows Hello[16] and the Android operating system.[17]

The illustrated flow relies on PIN-based user verification, which, in terms of usability, is only a modest improvement over ordinary password authentication. In practice, the use of biometrics for user verification can improve the usability of WebAuthn.[citation needed] The logistics behind biometrics are still poorly understood, however. There is a lingering misunderstanding among users that biometric data is transmitted over the network in the same manner as passwords, which is not the case.[18][19]

Registration

When the WebAuthn Relying Party receives the signed authentication assertion from the browser, the digital signature on the assertion is verified using a trusted public key for the user. How does the WebAuthn Relying Party obtain that trusted public key in the first place?

To obtain a public key for the user, the WebAuthn Relying Party initiates a WebAuthn registration flow[20] that is very similar to the authentication flow illustrated above. The primary difference is that the authenticator now signs an attestation statement with its attestation private key. The signed attestation statement contains a copy of the public key that the WebAuthn Relying Party ultimately uses to verify a signed authentication assertion. The attestation statement also contains metadata describing the authenticator itself.[citation needed]

The digital signature on the attestation statement is verified with the trusted attestation public key for that particular model of authenticator. How the WebAuthn Relying Party obtains its store of trusted attestation public keys is unspecified. One option is to use the FIDO metadata service.[21]

The attestation type specified in the JavaScript determines the trust model. For instance, an attestation type called self-attestation may be desired, for which the trust model is essentially trust on first use.

Support

The WebAuthn Level 1 standard was published as a W3C Recommendation by the Web Authentication Working Group on 4 March 2019.[9][10][22] WebAuthn is supported by Google Chrome, Mozilla Firefox, Microsoft Edge, Apple Safari[10] and Opera.[23]

The desktop version of Google Chrome has supported WebAuthn since version 67.[24] Firefox, which had not fully supported the previous FIDO U2F standard, included and enabled WebAuthn in Firefox version 60, released on 9 May 2018.[25] An early Windows Insider release of Microsoft Edge (Build 17682) implemented a version of WebAuthn that works with both Windows Hello as well as external security keys.[26]

Existing FIDO U2F security keys are largely compatible with the WebAuthn standard, though WebAuthn added the ability to reference a unique per-account "user handle" identifier, which older authenticators are unable to store.[1]

One of the first FIDO2-compatible authenticators was the second-generation Security Key by Yubico, announced on 10 April 2018.[27] The first FIDO2-compatible authenticators with a display was Trezor Model T by SatoshiLabs, announced on 6 November 2019.[28] Trezor Model T was also the first authenticator that allowed users to select which FIDO2 resident credential should be used directly on a device.

The first Security Level 2 certified FIDO2 key, called "Goldengate" was announced one year later by eWBM on 8 April 2019.[29][30]

Dropbox announced support for WebAuthn logins (as a 2nd factor) on 8 May 2018.[31]

Apple announced that Face ID or Touch ID could be used as a WebAuthn platform authenticator with Safari on 24 June 2020.[32]

API

WebAuthn implements an extension of the W3C's more general Credential Management API, which is an attempt to formalize the interaction between websites and web browsers when exchanging user credentials. The Web Authentication API[33][34] extends the Credential Management navigator.credentials.create() and navigator.credentials.get() JavaScript methods so they accept a publicKey parameter. The create() method is used for registering public key authenticators as part of associating them with user accounts (possibly at initial account creation time but more likely when adding a new security device to an existing account) while the get() method is used for authenticating (such as when logging in).

To check if a browser supports WebAuthn, scripts should check if the window.PublicKeyCredential interface is defined. In addition to PublicKeyCredential, the standard also defines the AuthenticatorResponse, AuthenticatorAttestationResponse, and AuthenticatorAssertionResponse interfaces in addition to a variety of dictionaries and other datatypes.

The API does not allow direct access to or manipulation of private keys, beyond requesting their initial creation.

Reception

In August 2018, Paragon Initiative Enterprises conducted a security audit of the WebAuthn standard. While they could not find any specific exploits, they revealed some serious weaknesses in the way the underlying cryptography is used and mandated by the standard.[35]

The main points of criticism revolve around two potential issues that were problematic in other cryptographic systems in the past and therefore should be avoided in order to not fall victim to the same class of attacks:

  • Through the mandated use of COSE (RFC 8152) WebAuthn also supports RSA with PKCS1v1.5 padding. This particular scheme of padding is known to be vulnerable to specific attacks for at least twenty years and it has been successfully attacked in other protocols and implementations of the RSA cryptosystem in the past. It is difficult to exploit under the given conditions in the context of WebAuthn, but given that there are more secure cryptographic primitives and padding schemes, this is still a bad choice and is not considered to be best practice among cryptographers any more.
  • The FIDO Alliance standardized on the asymmetric cryptographic scheme ECDAA.[36] This is a version of direct anonymous attestation based on elliptic curves and in the case of WebAuthn is meant to be used to verify the integrity of authenticators, while also preserving the privacy of users, as it does not allow for global correlation of handles. However, ECDAA does not incorporate some of the lessons that were learned in the last decades of research in the area of elliptic curve cryptography, as the chosen curve has some security deficits inherent to this type of curve, which reduces the security guarantees quite substantially. Furthermore, the ECDAA standard involves random, non-deterministic signatures, which already has been a problem in the past.

Paragon Initiative Enterprises also criticized how the standard was initially developed, as the proposal was not made public in advance and experienced cryptographers were not asked for suggestions and feedback. Hence the standard was not subject to broad cryptographic research from the academic world.

Despite these shortcomings, Paragon Initiative Enterprises still encourage users to continue to use WebAuthn but have come up with some recommendations for potential implementers and developers of the standard that they hope can be implemented before the standard is finalized. Avoiding such mistakes as early as possible would protect the industry from any challenges that are introduced by broken standards and the need for backwards compatibility.

ECDAA was only designed to be used in combination with device attestation. This particular feature of WebAuthn is not necessarily required for authentication to work. Current implementations allow the user to decide whether an attestation statement is sent during the registration ceremony. Independently, relying parties can choose to require attestation or not. ECDAA was removed from WebAuthn Level 2 as it was not implemented by browsers nor relying parties.[37]

See also

FIDO Alliance

References

  1. 1.0 1.1 1.2 Balfanz, Dirk; Czeskis, Alexei; Hodges, Jeff et al., eds (4 March 2019). "Web Authentication: An API for accessing Public Key Credentials Level 1". World Wide Web Consortium (W3C). https://www.w3.org/TR/webauthn-1/. 
  2. "Web Authentication Working Group". World Wide Web Consortium (W3C). https://www.w3.org/blog/webauthn/. 
  3. Strickland, Jonathan (18 March 2019). "What is WebAuthn". TechStuff. iHeartMedia. 20:35 minutes in. Retrieved 20 March 2019.
  4. "FIDO2 Project". FIDO Alliance. https://fidoalliance.org/fido2/. 
  5. "White Paper: Multi-Device FIDO Credentials" (PDF). FIDO Alliance. March 2022. p. 6. https://media.fidoalliance.org/wp-content/uploads/2022/03/How-FIDO-Addresses-a-Full-Range-of-Use-Cases-March24.pdf. 
  6. Brand, Christiaan; Czeskis, Alexei; Ehrensvärd, Jakob et al., eds (30 January 2019). "Client to Authenticator Protocol (CTAP)". FIDO Alliance. https://fidoalliance.org/specs/fido-v2.0-ps-20190130-pub/fido-client-to-authenticator-protocol-v2.0-ps-20190130.html. 
  7. "WebAuthn / CTAP: Modern Authentication". World Wide Web Consortium (W3C). 10 December 2018. https://www.w3.org/Security/201812-Auth-ID/05_-_Day_1_-_Understanding_WebAuthn,_CTAP,_EAT,_FIDO_and_Authenticators.pdf. 
  8. Kan, Michael (7 March 2019). "Google: Phishing Attacks That Can Beat Two-Factor Are on the Rise". PC Magazine. https://www.pcmag.com/news/367026/google-phishing-attacks-that-can-beat-two-factor-are-on-the. 
  9. 9.0 9.1 Balfanz, Dirk; Czeskis, Alexei; Hodges, Jeff et al., eds. "Web Authentication: An API for accessing Public Key Credentials Level 1 (latest)". World Wide Web Consortium (W3C). https://www.w3.org/TR/webauthn-1/. 
  10. 10.0 10.1 10.2 "W3C and FIDO Alliance Finalize Web Standard for Secure, Passwordless Logins". World Wide Web Consortium (W3C). 4 March 2019. https://www.w3.org/2019/03/pressrelease-webauthn-rec.html.en. 
  11. Balfanz, Dirk; Czeskis, Alexei; Hodges, Jeff et al., eds (8 April 2021). "Web Authentication: An API for accessing Public Key Credentials Level 2". World Wide Web Consortium (W3C). https://www.w3.org/TR/webauthn-2/. 
  12. Balfanz, Dirk; Czeskis, Alexei; Hodges, Jeff et al., eds (4 April 2021). "Web Authentication: An API for accessing Public Key Credentials Level 3". World Wide Web Consortium (W3C). https://www.w3.org/TR/webauthn-3/. 
  13. Baghdasaryan, Davit; Hill, Brad (2 July 2018). "FIDO Registry of Predefined Values". FIDO Alliance. https://fidoalliance.org/specs/fido-v2.0-rd-20180702/fido-registry-v2.0-rd-20180702.html#user-verification-methods. 
  14. "Web Authentication: An API for accessing Public Key Credentials Level 1 § Terminology: User Verification". W3C. 4 March 2019. https://www.w3.org/TR/webauthn/Overview.html#user-verification. 
  15. "Web Authentication API". Mozilla. Section Authentication. https://developer.mozilla.org/en-US/docs/Web/API/Web_Authentication_API. 
  16. Simons, Alex (20 November 2018). "Secure password-less sign-in for your Microsoft account using a security key or Windows Hello". Microsoft. https://www.microsoft.com/en-us/microsoft-365/blog/2018/11/20/sign-in-to-your-microsoft-account-without-a-password-using-windows-hello-or-a-security-key/. 
  17. "Android Now FIDO2 Certified, Accelerating Global Migration Beyond Passwords". BARCELONA: FIDO Alliance. 25 February 2019. https://fidoalliance.org/android-now-fido2-certified-accelerating-global-migration-beyond-passwords/. 
  18. "Touch ID and Beyond: Duo's Plans for WebAuthn". Duo Security. 5 March 2019. https://duo.com/blog/touchid-webauthn. 
  19. Steele, Nick (27 February 2019). "How WebAuthn aims to solve the password problem". Help Net Security. https://www.helpnetsecurity.com/2019/02/27/webauthn-solve-password-problem/. 
  20. "Web Authentication API". Mozilla. Section Registration. https://developer.mozilla.org/en-US/docs/Web/API/Web_Authentication_API. 
  21. "Metadata Service". FIDO Alliance. https://fidoalliance.org/metadata/. 
  22. Protalinski, Emil (4 March 2019). "W3C Approves WebAuthn as the Web Standard for Password-Free Logins". https://venturebeat.com/2019/03/04/w3c-approves-webauthn-as-the-web-standard-for-password-free-logins/. 
  23. "Can I use Web Authentication API?". https://caniuse.com/#feat=webauthn. 
  24. Brand, Christiaan (2018-06-03). "Enabling Strong Authentication with WebAuthn". https://developers.google.com/web/updates/2018/05/webauthn. 
  25. Shankland, Stephen (2018-05-09). "Firefox moves browsers into post-password future with WebAuthn tech". https://www.cnet.com/news/firefox-moves-browsers-into-the-post-password-future-with-webauthn/. 
  26. Sarkar (2018-05-23). "Announcing Windows 10 Insider Preview Build 17682". Microsoft. https://blogs.windows.com/windowsexperience/2018/05/31/announcing-windows-10-insider-preview-build-17682/#oHYCS0GkF95OMzKH.97. 
  27. "Yubico Launches New Developer Program and Security Key for FIDO2 and WebAuthn W3C Specifications" (Press release). 2018-04-10. Retrieved 2018-05-11.
  28. "Make Passwords a Thing of the Past, FIDO2 Is Now Available on Trezor Model T". 2019-11-06. https://medium.com/trezor-security-blog/make-passwords-a-thing-of-the-past-a402745750dc. 
  29. "eWBM: eWBM's Goldengate Fingerprint Reader is First to Get FIDO L2 Certification" (Press release). 2019-04-08. Retrieved 2019-06-15.
  30. "Mobile ID World, Alex Perala: eWBM's Goldengate Fingerprint Reader is First to Get FIDO L2 Certification" (Press release). 2019-04-09. Retrieved 2019-06-15.
  31. Girardeau, Brad (2018-05-08). "Introducing WebAuthn support for secure Dropbox sign in". Dropbox Tech Blog. Dropbox. https://blogs.dropbox.com/tech/2018/05/introducing-webauthn-support-for-secure-dropbox-sign-in/. 
  32. "Safari 14 Release Notes". 2022-12-16. https://developer.apple.com/documentation/safari-release-notes/safari-14-release-notes. 
  33. "Web Authentication API". Mozilla. https://developer.mozilla.org/en-US/docs/Web/API/Web_Authentication_API. 
  34. Ackermann, Yuriy (15 January 2019). "Introduction to WebAuthn API". Medium. https://medium.com/@herrjemand/introduction-to-webauthn-api-5fd1fb46c285. 
  35. "Security Concerns Surrounding WebAuthn: Don't Implement ECDAA (Yet)". Paragon Initiative Enterprises Blog. 2018-08-23. https://paragonie.com/blog/2018/08/security-concerns-surrounding-webauthn-don-t-implement-ecdaa-yet. 
  36. "FIDO ECDAA Algorithm". FIDO Alliance. 2018-02-27. https://fidoalliance.org/specs/fido-v2.0-id-20180227/fido-ecdaa-algorithm-v2.0-id-20180227.html. 
  37. "Remove ECDAA? · Issue #1410 · w3c/webauthn" (in en). 2020-04-28. https://github.com/w3c/webauthn/issues/1410. 

External links