Momentum continues in Japan with notable passkey deployments, while SBI Sumishin Net Bank announces membership and Mercari is appointed to Board of Directors 

TOKYO, December 8th, 2023 – 2023 has been ‘the year of passkeys,’ as major consumer brands began offering them to make more than 7 billion user accounts ready for passwordless sign-ins. This momentum behind FIDO is the focus of today’s 10th FIDO Tokyo Seminar, where hundreds gathered to learn about the latest developments in the global push to eliminate dependence on passwords. Presenters include those from the Digital Agency of Japan, the National Institute of Informatics, the Taiwan government, Amazon, FIDO Alliance, Google, KDDI Corporation, LY Corporation, Mercari, NTT DOCOMO, Tik Tok and more.

FIDO Authentication uptake soars in 2023 as passkeys become available for consumer and workforce applications

Passkeys, which can be available across a user’s devices or bound to a single device, provide phishing-resistant security with a user experience far superior to passwords and other phishable forms of authentication. Many major consumer brands including Adobe, Amazon, Apple, CVSHealth, Dashlane, DocuSign, Google, Hyatt, Instacart, Kayak, LY Corporation, Mercari, NTT DOCOMO, Nintendo, 1Password, PayPal, Shopify, TikTok and others began offering them for cross-device sign-in to their services in 2023. Usage jumped in the workforce, too, as companies such as Fox, Hyatt, Intuit, Target and more bolstered their authentication options with passkeys.

Consumers also gained more flexibility for passkey management this year, as credential managers such as 1Password, Bitwarden, Dashlane and LastPass joined Apple, Google and Microsoft as available options for managing passkeys across devices.

Service providers are realizing the benefits of passkeys

Google made passkeys the default sign-in method for personal Google accounts and over 9 million organizations can allow users to sign in-to Google Workspace or Google Cloud using passkeys. Google, which has shared many early results from its implementation, reported passkeys are 40% faster than signing in with passwords. Some other reported benefits have been reported from Intuit, which has seen a 97% sign-in success rate, and a 70% reduction in sign-in time with passkeys, and Mercari, which has seen a 82.5% authentication success rate  with 20.5 seconds time reduction for authentication when compared to  SMS OTP sign-ins. 

Notable Momentum in Japan

Specifically in Japan, notable FIDO momentum discussed in the seminar included: 

  • KDDI now has more than 10 million au ID customers now using FIDO authentication (as of August 2023); and KDDI has seen a dramatic decrease (nearly 30%)  in calls to its customer support center as a result. 
  • LY Corporation now has 21 million of FIDO active users among 44 millions of enabling the password-less option; over 40% of all user authentication on smartphones are FIDO authentication now. 
  • Mercari has seen the benefits of passkeys, with 2.1 million users enrolled, and now seeing sign-in speeds at 4.4 seconds (which is 20.5 second time reduction), and a 82.5% sign-in success rate (15% improvement). 
  • NTT DOCOMO has released its own Digital Identity Guidelines, and since deploying passkeys has seen dramatic enrollment (almost double in a year, now 37%) and reduction in successful phishing attacks.

Along with the many deployments in Japan, there are 64 of the FIDO Alliance’s 250+ member companies actively taking part in the FIDO Japan Working Group (FJWG). The FJWG is now beginning its 8th year working together to spread awareness and adoption of FIDO in the region. Notably, SBI Sumishin Net Bank today announced that they have joined FIDO Alliance as a Sponsor member, effective immediately, and Mercari has been appointed to the FIDO Alliance Board of Directors.

Consumers and workforce users are aware of, and want to use, passkeys

Passkeys are not only available across a wide array of services, but recent studies have shown that consumers and workforce users are aware of, and want to use, passkeys. A recent report from FIDO Alliance and LastPass showed that businesses believe passkeys will help make them more secure: 92% believe passkeys will benefit their overall security posture, and 93% agree that passkeys will eventually help reduce the volume of unofficial (i.e., “Shadow IT”) applications. 

Another FIDO Alliance report revealed that passkeys have grown in consumer awareness despite still being live just over a year, rising from 39% in 2022 to 52% awareness today, while more than half of respondents said they had set up a passkey to sign into an account. 

About the FIDO Alliance

The FIDO (Fast IDentity Online) Alliance, www.fidoalliance.org, was formed in July 2012 to address the lack of interoperability among strong authentication technologies, and remedy the problems users face with creating and remembering multiple usernames and passwords. The FIDO Alliance is changing the nature of authentication with standards for simpler, stronger authentication that define an open, scalable, interoperable set of mechanisms that reduce reliance on passwords. FIDO Authentication is stronger, private, and easier to use when authenticating to online services.


More

New Survey: Half of People Use Passkeys as Frustrations with Passwords Continue

20% of the world’s top 100 websites now support the password alternative MOUNTAIN VIEW, Calif.,…

Read More →

NIST cites phishing resistance of synced passkeys in Digital Identity Guidelines update

Andrew Shikiar, FIDO Alliance Executive Director & CEO Adoption of passkeys has grown rapidly since…

Read More →

Recap: Virtual Summit: Demystifying Passkey Implementations

By: FIDO staff Passkeys hold the promise of enabling simpler, strong authentication. But first organizations,…

Read More →


12361 Next