madeindex, to Germany
@madeindex@mastodon.social avatar

#Germany (& others) should get a .gov #domain for their governmental websites e.g. ".gov.de"

Would help:

  1. #Authentication as #government both nationally & internationally
  2. Unification of domains & easier discoverability of #gov institutions (especially for foreigners)
  3. Ranking on search results

Examples:
https://en.wikipedia.org/wiki/.gov#International_equivalents

Summary:
@Bundesregierung @bsi
CLICK HERE 4 .gov.de:
https://www.denic.de/ueber-denic/kontakt/ 😂

Image: CC0 https://madeindex.org

#web #internet #Deutschland #satire #tech #it

michael,
@michael@thms.uk avatar

@madeindex na. .gov.de makes zero sense in German. Something like .bund.de would make more sense, but would only work for federal government stuff…

danie10, to opensource
@danie10@mastodon.social avatar

Token2 is an open-source Swiss FIDO2 security key that brings innovative features at a cheaper price

Token2 is a cybersecurity company specialized in the area of multifactor authentication. Founded by a team of researchers from the University of Geneva with years of experience in the field of strong security and multifactor authentication. Token2 h ...continues

See https://gadgeteer.co.za/token2-is-an-open-source-swiss-fido2-security-key-that-brings-innovative-features-at-a-cheaper-price/

danie10,
@danie10@mastodon.social avatar

Token2 sent this clarification after posting: only the management software is open-source for the time being. The firmware (Java applet) is planned to be made available as open source for public security audit purposes, but the timeline is not yet clear.

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

vintprox,
@vintprox@techhub.social avatar

@magitism @schizanon In other words... "magic link" but with extra steps.

firefly,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

#Passkeys #Passkey #Passwords #Password #2FactorAuth #Authentication #Security #Cryptography

TechDesk, to passkeys
@TechDesk@flipboard.social avatar

Google has kicked off World Password Day by announcing that over 400 million users have used passkeys since the tech giant rolled them out, logging over one billion authentications between them.

Passkeys rely on device-based authentication, often using a fingerprint scanner or face recognition, which makes logging in faster and more secure. Despite this, our passwordless future still feels some way off — @theverge considers why.

https://flip.it/vvLM1A

kas, to passkeys
podfeet, to apple
@podfeet@chaos.social avatar

Someone Else Was Prompted to Verify My Apple ID https://www.podfeet.com/blog/2024/04/my-apple-id/

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

trendless, to security
@trendless@zeroes.ca avatar

Sanity check:

2FA via SMS was already risky and unsafe, but hey let's make it even worse by adding the ability to have the code sent to a friend?!

:mastomindblown:

Is it really that hard to setup an authenticator app like Aegis or use the one built into keychain?

maleve,
@maleve@zeroes.ca avatar

@trendless

Case in point.

https://globalnews.ca/news/10376032/toronto-couple-sim-swap-scam/

I really wish there was more detail here about how passwords got reset.

I just wish more places would accommodate FIDO keys for those who wish to use them.

I’d even prefer a mail based code given my mail is yubikey protected.

maleve,
@maleve@zeroes.ca avatar

@trendless i mean 2016…

anderseknert, to random
@anderseknert@hachyderm.io avatar

Apps that will only present the challenge upon a successful password — isn’t there a very good point in always providing both, as to not give any hints on whether the first factor credentials were correct or not?

mtrojan,
@mtrojan@mastodon.social avatar

@anderseknert @e_nomem Rate-limiting would be key in such a setup. And even then you could have days when you constantly get notifications that someone tries to log in to your account. The best solution — just use passkey ;)

anderseknert,
@anderseknert@hachyderm.io avatar

@mtrojan @e_nomem Right, there are other methods for sure, but since they're obviously not using those, having the first authenticator pass through regardless of the authentication result seems like a much better option than not doing it.

schizanon, to fediverse
@schizanon@mas.to avatar

> Digital Identities aren’t something unique to the fediverse and it’s not something Mastodon could stop if they wanted to. Nomadic identity is coming to the internet. The only question is who is going to own your identity. VISA/Mastercard, your government, Google, Microsoft, or you.

https://wedistribute.org/2024/03/activitypub-nomadic-identity/

swiefling, to Cybersecurity German
@swiefling@hci.social avatar

Worried about account takeover? You're not alone! Attackers often misuse the "forgot password" mechanism to hack us.

Our latest study revealed a game-changer to counter this: Risk-Based Account Recovery! Platforms like Google now tailor recovery mechanisms based on your device and location context, making it hard for bad actors but easy for legitimate users.

Read more in our paper: https://riskbasedauthentication.org/state-of-practice/account-recovery/

Is It Really You Who Forgot the Password? When Account Recovery Meets Risk-Based Authentication Abstract Risk-based authentication (RBA) is used in online services to protect user accounts from unauthorized takeover. RBA commonly uses contextual features that indicate a suspicious login attempt when the characteristic attributes of the login context deviate from known and thus expected values. Previous research on RBA and anomaly detection in authentication has mainly focused on the login process. However, recent attacks have revealed vulnerabilities in other parts of the authentication process, specifically in the account recovery function. Consequently, to ensure comprehensive authentication security, the use of anomaly detection in the context of account recovery must also be investigated. This paper presents the first study to investigate risk-based account recovery (RBAR) in the wild. We analyzed the adoption of RBAR by five prominent online services (that are known to use RBA). Our findings confirm the use of RBAR at Google, LinkedIn, and Amazon. Furthermore, we provide insights into the different RBAR mechanisms of these services and explore the impact of multi-factor authentication on them. Based on our findings, we create a first maturity model for RBAR challenges. The goal of our work is to help developers, administrators, and policy-makers gain an initial understanding of RBAR...

dethos, to security
@dethos@s.ovalerio.net avatar

"Passkeys - Threat modeling and implementation considerations"

https://slashid.com/blog/passkeys-security-implementation/

xmpp, to chat
@xmpp@fosstodon.org avatar

#XSF Announcement

We are a Google Summer of Code 2024 umbrella organization!

Project idea 7 of 7:
@prav App - Standards compliant #SMS #OTP based #authentication

https://wiki.xmpp.org/web/Gsoc2024/Prav.app/Standards_compliant_SMS_OTP_based_authentication

#XMPP #jabber #chat #GSoC2024 #GSOC #Google
#interoperability #standards #android #java

darkghosthunter, to php
@darkghosthunter@mastodon.social avatar

Finally! I updated my Passkeys (WebAuthn) package for Laravel, and that includes a totally new JS helper.

https://github.com/Laragear/WebAuthn

kaiserkiwi,
@kaiserkiwi@corteximplant.com avatar

@darkghosthunter Any Tutorial to add this as an additional option for Jetstream?

adamsdesk, to security
@adamsdesk@fosstodon.org avatar

How to Resolve TOTP Invalid Secret Key Error

Unlock the problem to an "invalid secret key" error that can be received when setting up or changing a time-based one-time password (TOTP).

https://www.adamsdesk.com/posts/fix-totp-invalid-secret-key/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • Durango
  • cisconetworking
  • mdbf
  • InstantRegret
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • osvaldo12
  • Youngstown
  • ethstaker
  • slotface
  • kavyap
  • JUstTest
  • thenastyranch
  • normalnudes
  • modclub
  • khanakhh
  • everett
  • tacticalgear
  • cubers
  • GTA5RPClips
  • anitta
  • Leos
  • tester
  • provamag3
  • lostlight
  • All magazines