When a service deploys FIDO Authentication, it must have a secure account recovery process to address lost, damaged or stolen FIDO authenticators. A previous FIDO Alliance white paper, Recommended Account Recovery Practices for FIDO Relying Parties, recommends two strategies:

  1. Require the user to register multiple authenticators, to reduce the need for account recovery; 

if #1 is not feasible:

  1. Re-run the initial identity proofing or user onboarding process to recover the account.

The first strategy, to require multiple authenticators, plays a very important role for FIDO-enabled consumer-facing accounts where the number of account recovery options can be limited. This includes scenarios where the password has been disabled after FIDO credentials are registered, or where passwords and FIDO credentials are registered for two-step authentication. 

This paper focuses on the first strategy and provides guidance on how to deploy FIDO Authentication with multiple authenticators. It discusses how to register new authenticators bound to an already-registered authenticator, security considerations, coverage/authenticator options, usability, and policy, based on FIDO-enabled browsers and platforms. It provides recommendations for registration methods and policy examples for deploying the solution.


More

White Paper: FIDO Authentication in Digital Payment Security

The Indian Payments ecosystem is going through rapid change and advancement. The Reserve Bank of…

Read More →

White Paper: Multi-Device FIDO Credentials

The FIDO standards, together with their companion WebAuthn specification, are on the cusp of an…

Read More →

White Paper: Choosing FIDO Authenticators for Enterprise Use Cases 

Secure access to online applications and services has evolved into a framework reliant on devices,…

Read More →