Passwords are a form of knowledge-based authentication. For a user to prove they are who they claim to be, they need a secret — the password — that has been previously stored by the service. Multifactor authentication (MFA) is a technique designed to strengthen the authentication process by adding possession-based authentication to knowledge-based authentication. A service can only authenticate a user when they prove they have knowledge of the shared secret in addition to something they have or are. Eliminating shared secrets removes the intrinsic weakness of password-based authentication and MFA. A secure form of possession-based authentication is the best alternative. Passwordless authentication based on FIDO standards is considered the archetype. FIDO passwordless authentication is based on public-key cryptography.


More

Cyberscoop: It’s time to put multi-factor authentication in the NIST Cyber Framework

In this article in Cyberscoop, Executive Director Brett McDowell explains why multi-factor authentication is a…

Read More →

The Paypers: You can now meet PSD2 authentication requirements while improving user experience

In this article in The Paypers, FIDO Alliance Executive Director Brett McDowell explains how FIDO…

Read More →

Harvard Business Review: 8 Ways Governments Can Improve Their Cybersecurity

This article in Harvard Business Review lays out 8 principles that governments around the world…

Read More →