On Tuesday, organizations and companies, including top browser vendors such as Microsoft, Google, and Firefox, announced a new landmark standard, WebAuthn. The standard will simplify the process of adding additional login methods to web sites for web developers to better protect consumer accounts and data security.

With WebAuthn, users can easily access services without passwords, fingerprint data, hardware tokens, or applications (APPs).


“For users, there will be a natural transition. Now everyone has become accustomed to “unlocking” their mobile phones and personal computers with their fingers or face, and it is more convenient,” said Brett McDowell, executive director of the FIDO Alliance, which is involved in establishing the standard.

"The "Unlock" feature they use today will soon allow them to log in to all their favorite sites." For example, eBay and PayPal have announced support for the standard.

Password is one of the weaknesses of network security.

Hackers may steal the target's password and log in to their account, or obtain a password from a data breach and use it to crack another site's account.

The WebAuthn logon standard will enable any potential website or online service to use APP or biometrics as a method of login without using a password.

WebAuthn authentication is currently available in Mozilla's Firefox browser and will be rolled out to Microsoft's Edge and Google Chrome in the coming months. Opera also promises to support WebAuthn.

"We can't confirm any details on the timetable. Chrome supports the FIDO and WebAuthn programs and we hope to implement this feature later in 2018," said Christiaan Brand, Google's identity and security product manager, in an e-mail.

Microsoft also said in a statement that it will "commit to adding support for WebAuthn to Edge. You can get earlier access by joining the Windows Insider program and follow the Windows Insider Program blog for the latest information."

As for Apple, the team behind WebKit, the browser engine used by Safari, Mail, and the App Store, recently established a related working group. Safari will also support WebAuthn in the future, and native applications on iOS now have access to authentication tools from FIDO.

The key here is that program developers can easily accept and expand the use of the standard while being compatible with different brands of browsers.

If web developers want to take advantage of this new standard, they can start adding JavaScript API support to the login function.

"It's easy because there are already open source and commercial servers available," adds Google's developer.

Another challenge is that when consumers actually log on to the site, they need some device or application assistance.

With this in mind, "Google and Microsoft are both presenting FIDO2'authenticators' to their respective ecosystems later this month. All Windows 10 devices will have this feature through their Windows Hello authentication suite. Most Android versions may Will soon have a role through the Android Fingerprint API.

Of course, just like any network security, researchers will still look for loopholes around WebAuthn. For example, a recent feature in Chrome called WebUSB may allow hackers to steal code generated by hardware tokens used to log in to the service.


The WebAuthn standard has been in preparation for more than three years. It is believed that fingerprint identification will be used to log in to your mailbox within the next year or two.

Dosing Equipment

Dosing Equipment,Ingredient Dosing Equipment,Chemical Dosing Equipment,Liquid Dosing Equipment

Zhejiang Ailipu Technology Co., LTD. , https://www.alipu.com