世界中の政府がFIDOを認め、導入している! 以下の国/地域をクリックすると、政府機関が政府プログラムで職員および/または市民が使用するためにFIDO認証ソリューションをどのように導入したかの情報を提供します(これらのエントリは「導入」として記載されています)。 このページには、オンライン認証に関連する政策文書および/または規制の中で FIDO 標準を承認し、その参照を含めている政府機関も含まれている(これらのエントリは「承認」と記されている)。 このページは、新しい配備や表彰が行われるたびに更新されますので、頻繁にチェックしてください。
FIDOの導入と認証の詳細を含むダウンロード可能なバージョンは、ここをクリックして入手できます。 こちら .
FIDO Technology: U2F
Australian Signals Directorate (ASD)
Program:ASD “Essential Eight”
Description:MFA is one of 8 critical controls recommended. MFA section list “U2F Security Keys” as one recommended technology and directs implementers to use FIDO-certified keys – and links to the FIDO certification site.
FIDO Technology: FIDO2
CZ.NIC
Program:MojeID
Description:CZ.NIC is the DNS registry in the Czech Republic and they operate the national identity provider (idP) called mojeID with 800,000+ users. In August 2020, the Czech CZ.NIC received accreditation from the Czech Ministry that their IdP mojeID with support for FIDO is approved as eIDAS eID scheme on Level of Assurance (LoA) Substantial for services integrated with Czech eGovernment system. In September 2020, they launched their service in full production.
In March 2021, the Czech ministry also issued eIDAS accreditation for mojeID’s IdP with eIDAS LoA High, under the following conditions:
– Username and password are used
– The FIDO2 authenticator is FIDO certified at Level 2 (or higher)
– The FIDO2 authenticator is based on a secure element that is certified for FIPS 140-2 Level 3 or Common criteria EAL4 + AVA_VAN5
– The FIDO2 authenticator must have PIN set and PIN is required for all transactions at LoA High
Other Sources:
https://www.nic.cz/page/4180/cznic-received-accreditation-to-manage-a-qualified-electronic-identification-system-from-the-moi-cr/
https://www.nic.cz/page/4187/cznic-launches-a-project-to-interconnect-the-mojeid-service-with-nia/
ANSSI (Agence nationale de la sécurité des systèmes d’information)
Program:Guide to a Zero Trust model (LE MODÈLE ZERO TRUST)
Description:ANSSI’s guide to a Zero Trust model mentions use of FIDO. Among the elements they recommend be integrated are: a use of means of authentication to the state of the art, since two-factor authentication is generally a prerequisite for the implementation of the model Zero Trust, it is recommended to be careful in choosing factors authentication and favor, for example, certificates generated by a trusted key management infrastructure (PKI) or FIDO tokens.
FIDO Technology: FIDO2, U2F
ANSSI (Agence nationale de la sécurité des systèmes d’information)
Program:Recommendations Relating to Multifactor Authentication and Passwords (Recommandations Relatives À L’Authentification Multifacteur Et Aux Mots De Passe)
Description:Replaces guidance from 2012, intended to be used as a baseline/input to any security risk analysis addressing authentication. FIDO is mentioned multiple times in the document.
FIDO Technology: UAF/FIDO2
Government Agency
Description:e-government services (authentication and transaction signing) for the national cyber security services and management. Involves government, city council and selected industry such as bank, telco, transport and etc.
Norwegian healthcare sector
Description:Targeting the pharmacies, and it is mainly built on Windows technology. The FIDO authenticator is used by the pharmacist to login to her account at the Windows workstation, which gives access to the proper applications and systems. This system is in production at one pharmacy group.
HelseNorge
Description:Providing mobile authentication solutions for the medical staff. In this case, FIDO is used as authentication solution using Android and Apple iOS smartphone apps. This will be tested and evaluated in a proof of concept during the rest of 2020.
Tax Service
Korea National Intelligence Service
Program:Security Requirements for Government Agencies
Description:Korea National Intelligence Service (KNIS) published its third version of Security Requirements for Government Agencies, which recommends FIDO Authentication as a strong cryptographic second factor option for end-user security.
FIDO Technology: UAF
Korea Internet Security Agency (KISA)
Program:K-FIDO Specification
Description:KISA developed what is known as the K-FIDO specification that combines the FIDO Universal Authentication Framework (UAF) specification and Public Key Infrastructure (PKI) to enable authentication and ID verification at the same time for successful commercial fintech deployments.
FIDO Technology: UAF
Ministry of Interior and Safety (MOIS)
Program:Government 24
Description:Government 24 is the official portal of the Korean government, providing e-government services to citizens. The portal was developed and is operated by the Ministry of Interior and Safety (MOIS). Support for the FIDO UAF specification was added when it launched in 2019.
FIDO Technology: UAF, FIDO2
Ministry of Interior, Ministry of Finance
Program:Taiwan Fido
Description:Taiwan FidO is a mobile authentication service deployed by Ministry of Interior. The citizen can register Taiwan FidO service with personal citizen certificate, and log in to many e-government services using the registered Taiwan FidO account.
Ministry of the Interior
FIDO Technology: UAF/FIDO2
Ministry of the Interior
Program:Taiwan FidO
Description:Taiwan FidO (TW FidO) is an authentication service integrated with the Ministry of the Interior’s Mobile Citizen Digital Certificate. The citizen can register Taiwan FidO service online with personal citizen certificate, or in person at the Household Registration Office. After that the citizens can log in to many e-government services using the registered Taiwan FidO account. Or the citizen can also prove their identity to some private services using TW FidO. As of June 2024, more than 200 application systems from central government, local governments, telecommunications operators, and financial institutions have adopted the Mobile Citizen Digital Certificate.
FIDO Technology: UAF
Electronic Transactions Development Agency (ETDA)
Program:“Development and Installation of Registration System on Mobile Devices for Use as Authenticator (TOR released in August 2020)”
Description:ETDA is developing a FIDO UAF system which will provide enterprise or organizations as an reference to deploy their mobile authentication application.
FIDO Technology: FIDO2
National Health Service
Program:NHS Identity Authentication Service
Description:NHS Identity currently authenticates against around 1 million care worker identities in its repository; registered and checked to a high level of confidence several new methods of verifying the subject, such as one time passwords, push notifications, knowledge based secrets, biometric touch id, Windows Hello, cryptographic certificates, FIDO2 supported devices and OIDC Smartcards
Cabinet Office, Government Digital Service
Program:GPG 44 – Using authenticators to protect an online service
Description:The U.K.’s Government Digital Service published updated guidance, Using authenticators to protect an online service (GPG 44). Following NIST, the term ‘credential’ has been replaced with “authenticator”. Transaction monitoring is noted and “High Quality Authenticators” is defined if it has been independently tested to prove it meets industry standards, such as the Common Criteria guidelines, FIDO or FIPS 140-2.
FIDO Technology: U2F
Cabinet Office, Government Digital Service
Program:GOV.UK (https://www.gov.uk/) Verify
Description:GOV.UK (https://www.gov.uk/) Verify uses a host of identity providers, including Digidentity which supports U2F, to validate a citizen’s personal data, store that data, and verify the user is who they say they are when they attempt to access government digital services.
FIDO Technology: UAF
National Health Service
Program:NHS mobile app
Description:NHS App aims to allow the public to fulfil their healthcare needs at the touch of a button. However, a security-conscious, multi-factor authentication login process proved a major ‘speed bump’ for users. The NHS App team worked closely with NHS login, the identity verification system that enables patients to access their digital records and services, to look review potential solutions of providing password-less login for users. They wanted to go with biometric and selected FIDO UAF. They have about 1.5 million users.
Department of Digital, Culture, Media and Sport (DCMS)
Program:UK digital identity and attributes trust framework alpha
Description:DCMS is responsible for digital identity policy and strategy for the UK economy. In February 2021, DCMS published the UK digital identity and attributes trust framework alpha for organizations that want to provide or consume digital identity and attribute products and services.
MiLogin
FIDO Technology: FIDO2
The State of Michigan’s Department of Technology, Management & Budget (DTMB)
Program:MiLogin
Description:The State of Michigan’s Department of Technology, Management & Budget (DTMB) relies on passkeys to streamline citizens’ login experience and provide stronger security to protect against security threats and phishing incidents. The DTMB found that passkeys provide the following advantages:
FIDO Technology: U2F, FIDO2
General Services Administration
Program:Login.gov
Description:US system for single sign-on across different agency applications. Use of FIDO is one option.
FIDO Technology: U2F, FIDO2
National Cybersecurity Center of Excellence
Program:Mobile Single Sign-On for Public Safety/First Responders
Description:NIST Cybersecurity Practice Guide demonstrates how commercially available technologies, standards, and best practices implementing SSO, identity federation, and MFA can meet the needs of public safety first responder communities when accessing services from mobile devices.
NIST
Program:Digital Identity Guidelines: Implementation Resources for SP 800-63-3
Description:July 2020 publication highlights use of FIDO in meeting AAL2 requirements for single factor cryptographic
FIDO Technology: UAF, U2F
Office of Management & Budget
Program:Implementation of OMB memo M-19-17 – FICAM Policy
Description:Update policy includes: Innovate capabilities and update Federal Public Key Infrastructure (PKI)27 to provide government with a trust framework and infrastructure to administer digital certificates and other authentication solutions, such as those based on public key cryptography. This includes updating the PKI shared service provider approach to enable strong government oversight of service providers, including procurement and cost controls through GSA acquisition solutions as applicable
Drug Enforcement Administration
Program:Electronic Prescribing of Controlled Substances
Description:April 2020 Request for Information included questions about FIDO U2F.
NIST
Program:President’s Executive Order (EO) on Improving the Nation’s Cybersecurity
Description:NIST’s new guide on “Security Measures for EO-Critical Software Use” focuses on companies that are supplying software to the government.
CISA (Cybersecurity & Infrastructure Security Agency)
Program:Multi-Factor Authentication Guidance
Description:Updated MFA guidance flagged FIDO as the “gold standard” of MFA and provided a great description of FIDO, as well as a direct link to the FIDO Alliance website for more information.
FIDO Technology: FIDO2
Office of Management & Budget
Program:Federal Zero Trust Strategy
Description:Requires phishing-resistant AuthN in enterprise apps, and that it must be an option in public facing apps. Calls out FIDO2 and WebAuthn as the preferred approach.
このウェブページに関する質問 電子メールinfo@fidoalliance.org