Journeys

Zoom out to see the big picture FIDO UX goals and the process steps end users take to achieve them. Use FIDO journeys to orient your teams throughout your FIDO planning and deployment.

FIDO platform authenticator journey

This user journey documents the high level, end-to-end goals for end users and relying parties using platform authenticators. This journey does not include passkey flows.

Intended audience

Product managers, UX designers, engineers, and architects at relying parties

Related resources

FIDO Desktop Authenticator UX Guidelines

Awareness

Promote the availability of a FIDO sign-in across multiple touch points and a variety of marketing channels. 

Consideration

Invite people who are signed-in on devices that support FIDO Authentication to register using a simple value prop sentence and link to the registration page.

Registration

Educate people about FIDO and allow them to register with a clear “Register” button while showing options to leave registration or “Learn more”. 

Authentication

Allow people to sign in with FIDO using a button that says “Sign in” and shows a biometric symbol.

Sign out

Ensure people can sign out of your website using the same UI they used previously with username and password.

FIDO security key user journey

This user journey documents the high level, end-to-end goals for end users and relying parties using hardware security keys with consumers. This journey does not include the purchasing and unboxing of security keys.

Intended audience

Product managers, UX designers, engineers, and architects at relying parties.

Related resources

FIDO Security Key UX Guidelines

** Users can potentially pair the FIDO desktop authenticator with a FIDO security key as a second, FIDO-supported method for a “passwordless” experience.

Awareness

Promote awareness of available alternatives to password-only authentication using multiple channels (email, social media, snail mail, etc). As sign in promotes awareness of the availability of an alternative to password-only authentication. After sign-in, make Security and Privacy settings a discoverable destination.

Consideration

Empower users to take an active role in protecting their accounts by helping them compare and learn about authentication options. Offer the option to “Learn more” and from there, the options to get more information and ways to purchase security keys.

Enrollment

Allow people to name their key when they enroll. Display a success message when complete and the option to enroll additional security keys.

Management

Show enrolled security keys and include ability to add, rename, or delete them. Keep this user interface on a single page that doesn’t require clicking into multiple screens or modes.

Authentication

Allow people to sign in with username, password, and security key. Then, allow people to sign out using the same UI they used previously with only their username and password.