By Joon Hyuk Lee, APAC Market Development Director, FIDO Alliance

Editor’s Note: This is the final blog posting covering the 2021 FIDO Developer Challenge. We invite you to read the previous blog posts to learn more about past stories:

This year’s FIDO Developer Challenge reached a successful conclusion, with a ceremonial event during Authenticate 2021 in Seattle. The recorded video of the ceremony is available now, and we’re pleased to share more detailed stories of the three finalists as well as the rest of the teams that made it to the final stage.

Leaders of the Top Three Teams.

Gold Winner – Lockdrop

Lockdrop, a company based in Toronto, Canada, strengthened their document transfer service using end-to-end encryption with WebAuthn as an MFA authentication option. The team wants to help businesses and people exchange larger datasets easily and securely, a problem that is prevalent across most industries and results in people falling back to insecure and/or archaic forms of data transfer such as email, fax, CD-ROMs (yes, CD-ROMs!), and USB sticks.

Silver Winner – Shaxware

Shaxware is a company located in Tokyo, Japan. They created a Proof of Concept, fashioning the Japanese National ID Card (My Number Card) into a FIDO roaming authenticator. They proposed to extend WebAuthn by using the external IC card as a primary digital certificate.

Bronze Winner – SoundAuth

SoundAuth is the team name for a company (Trillbit) based in Boston with R&D staff stationed in India. This team built a FIDO MFA solution that leverages data over sound technology to provide a seamless user experience while eliminating the need to rely on an additional hardware token or internet connectivity.

From the initial pool of applicants, fourteen teams from eight different countries (Canada, France, India, Japan, Malaysia, South Korea, USA, Vietnam) competed throughout the FIDO implementation stage – including the three finalists detailed above. There were also many concepts that did not make the top three yet have shown compelling ways to leverage the strength and usability of FIDO Authentication. Examples include:

  • FIDO and AI-based remote test proctoring system (India)
  • Web payment system, leveraging FIDO-based digital wallet (France)
  • FIDO-based online note-taking apps for developers (Vietnam)
  • FIDO-based VPN access (South Korea)
  • FIDO and AI-based assisted technology for visually impaired people (South Korea)

Thanks and final thoughts

The 2021 FIDO Developer Challenge was made possible by the support and active engagement from the event sponsors – who not only helped fund the event operations and prizes, but gave hands-on feedback and guidance as judges. Thanks also to the W3C and WebAuthn community for guidance and support through the FDC Discord Channel – it was great to see so many people weighing in to help these development teams.

We were very pleased to have built off of our prior developer hackathon efforts in Korea, to have brought the challenge global, and to have added  a focus on public APIs. The Challenge demonstrated that the combination of open technology coupled with the entrepreneurial vision of a developer will result in inspiring outcomes and innovation. We look forward to expanding this effort in 2022. Please don’t hesitate to reach out (https://fidoalliance.org/contact/) should you have any feedback or suggestions on the program.  


More

New Survey: Half of People Use Passkeys as Frustrations with Passwords Continue

20% of the world’s top 100 websites now support the password alternative MOUNTAIN VIEW, Calif.,…

Read More →

NIST cites phishing resistance of synced passkeys in Digital Identity Guidelines update

Andrew Shikiar, FIDO Alliance Executive Director & CEO Adoption of passkeys has grown rapidly since…

Read More →

Recap: Virtual Summit: Demystifying Passkey Implementations

By: FIDO staff Passkeys hold the promise of enabling simpler, strong authentication. But first organizations,…

Read More →


12361 Next