Se­cu­rity Keys

ikeboy | 218 points

I'll repeat a comment I made last week:

I love the principle, but I can't use it with AWS, I can't use it with my bank, I can't use it with my domain registrar, and I can't use it with Office 365. That's 0/4 of the high priority targets for me.

Edit: If anyone from AWS is around, please consider this. Your organisation has made huge headway in the field of security, but the AWS console logon is a very high profile target.

technion | 7 years ago

As an addendum to this, I'll relate my own experiences.

The YubiKey NEO-n (and I'll assume the more recent 4 Nano) are phenomenal if you can (semi-)permanently spare a USB-A port. The ability to generate TOTPs and FIDO tokens without having to dig out your keys is an amazing convenience.

Unfortunately I can't say the same for their 4C, which I'm using with the new USB-C-only MacBook Pro. The plastic it's made from begins cracking apart within a month of use, and completely disintegrates within three months, rendering the device inoperable. To their credit, Yubico has replaced my device twice so far, but how this made it past their quality control I have no idea.

I deeply hope they fix the plastic durability on this device, as well as offer a nano version with USB-C support that I can leave in my laptop permanently.

stouset | 7 years ago

I've got several (~7?) Yubikeys: one that Mt. Gox sent me several years ago (that would only work with their web site!), an old "Symantec VIP" key, a NEO that's permanently plugged into the keyboard on my workstation, a couple of Nanos (almost always plugged into a pair of laptops), and a couple of the U2F-only ones.

I don't think I've ever had any issues with any of them (there was a "bug" a few years back and they had to "re-issue" some keys) and I really don't have any big complaints other than they're a little expensive (but I keep buying them so apparently not too expensive), just a few minor things.

I've never actually used the U2F ones (browser usage is ~90% Chromium, ~10% Firefox, on Linux exclusively) but maybe I'll get to someday. The NEO and Nanos get used dozens of times a day as my SSH keys (GPG subkeys) are on them. They're also used for unlocking LUKS containers at boot (challenge/response, with a "passphrase"). I do wish it was easier to load (SSL/TLS) certificates on them -- and I wish they held more of them! -- but I have a bunch of physical ("real") smart cards so I just use those instead.

Ideally, I'd be able to put certificates on them and use them to authenticate (Open)VPN clients on both Linux and Windows. That might even be possible today but, if it is, it's likely way more complicated than it should be.

Oh, also I used the VIP and NEO at one point with LastPass and they worked great (but I switched from LastPass when LogMeIn bought them).

jlgaddis | 7 years ago

If you have a laptop that only has USB-C ports then a USB-A device is useless to you. Currently your only option is the Yubikey 4C at $50 a piece.

Is there any reason why a $3 A-to-C adapter wouldn't work for this?

jessaustin | 7 years ago

FTA: "U2F Zero ... the only token on Ama­zon that has open source firmware (and hard­ware de­signs) ... you value the cool­ness fac­tor of it being open-source"

Coolness factor? The openness of software and hardware is very important for a security device as this.

We should expect something so critical and simple to be easily auditable.

eeZah7Ux | 7 years ago

These are currently Chrome only. The Firefox extension requires an external binary and doesn't work in Firefox 57 anyway.

I like the idea of a physical token, but it would need to be more universally compatible, which seems difficult unless you go the route of one of those RSA tags with an LCD display on it. But there's no open standard for those, except for TOTP, and if you wanted hardware TOTP you'd need a separate dongle for every site. Inconvenient. (I wonder if you could make a TOTP dongle that can store multiple keys?)

I do use TOTP, but I use 1Password, which means my keys are not confined to a single device. I wonder how much less secure this makes them, but it's probably still better than not using 2FA at all.

LeoPanthera | 7 years ago

Security keys are the best. Here are step-by-step instructions for how to add one (or several) to your Gmail account: https://techsolidarity.org/resources/security_key_gmail.htm

idlewords | 7 years ago

Somebody please make a Yubikey Nano like key for USB-C. Don't know what magic would be needed but need something that I can just carry with my laptop that doesn't stick out all the time. Or make it work over BLE.

GreaterFool | 7 years ago

Unfortunately they are basically unusable on Android. Only Yubikey NEO has NFC interface and others cannot be used even by USB-C/OTG interface. The support would have to be implemented in Google Authenticator but it seems they are not interested in it.

hdhzy | 7 years ago

Teachable moment: Five paragraphs explaining what security keys are and why they're good, then it's off to Amazon to buy one with the search phrase "U2F security token". The term U2F appears nowhere in the previous five paragraphs.

tedunangst | 7 years ago

What I'd like to have is a TOTP hardware device that can store multiple keys.

Even though U2F is much more secure, it seems like the adoption is a bit slow, unlike TOTP which is broadly supported in my opinion.

However using TOTP with e.g. Google Authenticator makes it a pain when you lose/reset your phone, and it's harder to share, for example for administration of certain services at a company (say Heroku).

If I had a chance to buy a multi-key TOTP hardware device I could enable it on every service and then give the administrators one of the devices.

So yeah, ideally I'd prefer broader U2F support, but in the meantime I'd love a multi-key TOTP device, which I haven't been able to find unfortunately.

Closest thing I know about is the Protectimus Slim NFC [0], but I would to need to buy two of them for each service, which gets expensive and unwieldy very fast.

[0] https://www.protectimus.com/protectimus-slim-mini

saganus | 7 years ago

Off topic: I like how this website is set up and would like to know how it's made. Does anyone know what CMS/static generator/whatever it's using?

rthomas6 | 7 years ago

I keep asking this on every key thread and don't get great answers - shouldn't we care which ones are actually audited by a 3rd party? Should we bother at all if they aren't? It appears that most aren't, yubikey and nitrokey are the two that are.

makmanalp | 7 years ago

Has anyone build a U2F + PIV device? I need a device that does both u2f and digital signatures (like in standard PKI) Only nitrokey says they are working on something like that, and Yubico doesn't care to answer emails about this.

argentinaIT | 7 years ago

U2F/UAF/Webauthn are a really interesting chicken/egg problem.

Right now, not too many providers support these auth protocols, even though they are more secure than current 2fa alternatives and provide a better user experience. The aren't widely supported because that costs development time and many of their customers don't have security keys.

Customers won't buy security keys because it's an added cost that isn't supported by many websites.

The author of the post briefly mentions SoftU2F at the bottom of the post, but it's important to recognize how significant SoftU2F is to the U2F ecosystem.

We're just now starting to see consumer hardware come with HSM's built in. Apple SEP, Intel SGX, etc. are examples of this. SoftU2F _will_ be able to leverage these consumer HSM's to do secure crypto operations - see the pull request at [0] about storing keys in the SEP. This will effectively put U2F and UAF capability into the hands of your average consumer with no additional cost. Things can be just _built-in_, which is what it'll take to start seeing increased protocol adoption across browsers and service providers.

I'm stoked about the future of security keys and the associated protocols. Both external keys and HSM's built directly into consumer hardware.

[0] https://github.com/github/SoftU2F/pull/29

jwcrux | 7 years ago

My main concern is getting access when the security key breaks or I lose it.

For this, it's imperative that there's either another way to get access or that I associate a 2nd security key with the service I need access to. Of course, it's possible that the 2nd key breaks or is lost.

At least with hard drives, it's common for two hard drives manufactures around the same time to fail around the same time, so I'd be concerned with the possibility of that happening with the two security keys as well.

pmoriarty | 7 years ago

I've been using Yubikey as my 2-nd factor password source for years. It's great. I would have even thrown away second factor if yubikey could have unlocked macos FileVault.

What's 2-nd factor password? Well, basically yubikey stores just long text string, and another, shorter string, is stored in my brain. When i login i enter short string, then press yubikey.

To steal my data you don't only need to steal yubikey but also get my part of the password from me.

cromantin | 7 years ago

I just recently bought a Feitian ePass FIDO NFC U2F security key. It works great with Google, Dropbox, GitHub and Facebook.

Considering Feitian ePass FIDO security key's pretty good quality (injection molded and sealed key), great price point (with the special, it was almost half the price of lowest Yubico keys yet still NFC capable), it's gonna be my next go-to choice for future U2F keys.

devy | 7 years ago

What's the current state of U2F with Firefox?

The last time I tried to use U2F on Firefox, I had install an extension, and I had to change my user agent string to Chrome to even be offered U2F on most sites, including my employer's DUO based auth system.

This caused no end of headaches, because my employer would ... helpfully... send me nagging email about using an out-of-date browser, due to the user agent strings specifying some older version of Chrome.

drewg123 | 7 years ago

I imagine the answer is "because it's not on Amazon", but I wonder why they didn't review the Nitrokey?

https://www.nitrokey.com/

Despite being a little fat and ugly, it seems like the best of the devices to me (I'll be ordering one soon).

confounded | 7 years ago
[deleted]
| 7 years ago

The nano is my favorite one as well. It's so unintrusive. Now I hope agl is writing this because he's looking into making these keys more useful. Because right now the usecases can be counted on one hand.

baby | 7 years ago

I have a HyperFIDO Mini and a Key-ID and have had no problems with them across at least 3 machines.

Very surprised about them causing reboots (I assume this means hard resets?) on the reviewer's computer.

anoother | 7 years ago

List of sites that support 2FA (and which methods, including U2F): https://twofactorauth.org

jlgaddis | 7 years ago
teddyh | 7 years ago

ELI5 why these are unphishable?

voiper1 | 7 years ago