mastodon.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
The original server operated by the Mastodon gGmbH non-profit

Administered by:

Server stats:

333K
active users

#fido2

4 posts4 participants0 posts today

GNU/Linux.ch: CIW130 - Tausendsassa
Mailbox. org

Welche dieser Aktivitäten sind aus heutiger Sicht die relevantesten?
Was sind die Alleinstellungsmerkmale von #mailboxorg
Jemand aus der Community fragt, wie es aktuell um die Integration von #FIDO2 bzw. #U2F steht.
Aus welchem Grund entscheiden sich Kunden für #OpenTalk, wo es doch Jitsi, BigBlueButton oder #Nextcloud Talk gibt ?
Welche Motivation steckt hinter #OpenCloud als #OwnCloud Fork?
Wodurch unterscheidet sich OpenCloud von NextCloud?
Wie siehst Du die Bedeutung eurer Produkte für die europäische digitale Souveränität?
Gibt es weitere Pläne für freie Produkte?

Webseite der Episode: gnulinux.ch/ciw130-podcast

Mediendatei: gnulinux.ch/podcast/CIW130.mp3

@gnulinux
@mailbox_org

GNU/Linux.chCaptain it's Wednesday - Folge 130 - TausendsassaFolge 130 des CIW Podcasts. Peer Heinlein im Interview
Replied to Karl Voit :emacs: :orgmode:

@publicvoit @keno3003
Ich habe 2 FIDO2 HW-Token und bin davon begeistert. Für den durchschnittlichen Anwender gut geeignet. Sehr einfach anzuwenden. Schade das nicht viel mehr Anbieter davon Gebrauch machen.
Zum Vergleich: Mit TOTP bin ich gescheitert. Das ist aufwändiger, und wenn man nicht richtig weiß wie es geht, kann man sich leicht ausschließen (Backup Schlüssel bei Einrichtung sofort sichern nicht vergessen.)
#fido2 #token #passkeys #security

Continued thread

@keno3003 (2/2) Der einzige Schutz dagegen ist, wenn man physische #FIDO2-Tokens verwendet ("device-bound passkeys" nur in der "roaming-authenticator"-Variante!), die das Auslesen des Geheimnisses prinzipiell ausschließen. Dies ist also die einzige wirklich Phishing-resistente Authentifizierungsmethode.

IMO sollten also die Tipps am Ende vom Video *mit Fokus auf Sicherheit* anders lauten:

- am besten 2 #FIDO2 HW-Tokens besorgen und für alle #Passkeys verwenden (für #IDAustria Österreich: oesterreich.gv.at/dam/jcr:972a)

- keine phishing-gefährdeten Fall-Back-Mechanismen verwenden: also nur den 2. FIDO2-Token

- jede 2FA ist besser als keine

- niemals Passwörter in die Cloud schicken (Cloud-PW-Manager)

HTH 🙇

Replied in thread

@yacc143 FYI: #Passkeys and #FIDO2 (= "device-bound #passkey" which can be divided into "platform-" and "roaming-authenticators") are identical except the #cloud-sync mechanism (as of my current understanding).

So unfortunately, they get mixed up or are considered as totally different things. Both is wrong.

In reality, they are very similar except that FIDO2 hardware tokens ("device-bound passkeys" only in their "roaming-authenticator" variant) are designed that way, that Passkeys are not being able to extracted from the device (at least for the moment).

Therefore, users of HW tokens can't be tricked into transferring their passkey to a rogue third party, which is possible with all other Passkey variants. Therefore: passkeys are NOT #phishing-resistant in the general case.

#TroyHunt fell for a #phishing attack on his mailinglist members: troyhunt.com/a-sneaky-phish-ju

Some of the ingredients: #Outlook and its habit of hiding important information from the user and missing #2FA which is phishing-resistant.

Use #FIDO2 with hardware tokens if possible (#Passkeys without FIDO2 HW tokens are NOT phishing-resistant due to the possibility of being able to trick users with credential transfers: arxiv.org/abs/2501.07380) and avoid Outlook (or #Microsoft) whenever possible.

Further learning: it could happen to the best of us! Don't be ashamed, try to minimize risks and be open about your mistakes.

Note: any 2FA is better than no 2FA at all.

Troy Hunt · A Sneaky Phish Just Grabbed my Mailchimp Mailing ListYou know when you're really jet lagged and really tired and the cogs in your head are just moving that little bit too slow? That's me right now, and the penny has just dropped that a Mailchimp phish has grabbed my credentials, logged into my account and exported the mailing
Continued thread

I didn't buy that Token2 model because of its NFC capability and USB-C connector, but because it's the cheapest #FIDO2 token supporting Ed25519-SK. I did try out using it with my #Fairphone 3 running /e/OS with #MicroG, and it worked fine.

The silicon case I ordered along with the #Token2 key is unfortunately a bit too thick and thereby prevents the key's USB-C connector from being inserted properly into the FP3 if it's wearing its rubber case as well, which makes NFC a bit tricky too.

Honestly, I don't really get the point of NFC-enabled FIDO2 tokens / hardware #Passkeys: Obviously, their NFC support is meant for phones, but to actually use the key, your phone's operating system must support #FIDO2 in the first place.

Instead of connecting your #NFC token, you could just as well use your phone's internal FIDO2 storage (usually biometrically secured). NFC is not even useful for ungoogled devices, as #MicroG also has internal FIDO2 support (which I use all the time).

As I need an Ed25519-SK SSH key generated with a hardware token, I tried to use my Nitrokey #FIDO2 for that, but: no.

Years ago, #ed25519 had experimentally been added to the firmware (not released) but later #Nitrokey stated that customers should've donated on top of the selling price to get firmware updates & advised to buy the new product instead.

The latter would be OK if the old key wasn't sold anymore, but it is still sold & the firmware was last updated in 2021.

github.com/Nitrokey/nitrokey-f

I would like to use ed25519-sk with my FIDO2 stick. Currently the situation is as follows: ssh-keygen -t ed25519-sk -f ~/.ssh/id_ed25519_sk Generating public/private ed25519-sk key pair. You may ne...
GitHubSupport for ed25519-sk · Issue #39 · Nitrokey/nitrokey-fido2-firmwareBy dr-br

PSA: If you use your #nitrokey for #ssh authentication with #fido2 and adding the key to your ssh-agent via ssh-add -K succeeds but login fails with sign_and_send_pubkey: signing failed: agent refused operation, make sure you have an askpass program installed (e.g. ssh-askpass-gnome).

I found the error message very confusing.

Replied in thread

@technotenshi #Passkeys are not prone to #phishing according to my understanding of:
arxiv.org/abs/2501.07380

The paper describes that it's possible to fool Passkey owners to transfer their #Passkey to attackers: "Another concern could be social engineering, where a user is tricked into sharing a passkey with an account controlled by an attacker."

However, the authors disagree with my interpretation.

The only really secure method is hardware #FIDO2 tokens where the secrets can't leave the device.

arXiv logo
arXiv.orgDevice-Bound vs. Synced Credentials: A Comparative Evaluation of Passkey AuthenticationWith passkeys, the FIDO Alliance introduces the ability to sync FIDO2 credentials across a user's devices through passkey providers. This aims to mitigate user concerns about losing their devices and promotes the shift toward password-less authentication. As a consequence, many major online services have adopted passkeys. However, credential syncing has also created a debate among experts about their security guarantees. In this paper, we categorize the different access levels of passkeys to show how syncing credentials impacts their security and availability. Moreover, we use the established framework from Bonneau et al.'s Quest to Replace Passwords and apply it to different types of device-bound and synced passkeys. By this, we reveal relevant differences, particularly in their usability and security, and show that the security of synced passkeys is mainly concentrated in the passkey provider. We further provide practical recommendations for end users, passkey providers, and relying parties.
Replied in thread

@0xF21D Any more reason to switch to FIDO2 with hardware tokens or #Passkeys.

The latter only if you trust the service providers and if you don't need protection against phishing. With Passkeys and their optional delegation feature you can be tricked into transferring to a hacker. 😞

With a #FIDO2 hardware token, you're really safe.

Google Cloud (ex. Mandiant): cloud.google.com/blog/topics/t

Mandiant details in this article Browser-in-the-Middle (BitM) attacks, a sophisticated session stealing technique that bypasses multi-factor authentication. Unlike traditional transparent proxies like Evilginx2 that require extensive customization, BitM offers attackers a streamlined approach to compromise web application sessions with minimal configuration. The article describes Mandiant's internal tool 'Delusion' for performing BitM attacks and demonstrates how attackers can steal authenticated sessions even when protected by MFA. The authors recommend implementing hardware-based MFA solutions like FIDO2 security keys and client certificates as effective countermeasures against these attacks.

Google Cloud BlogBitM Up! Session Stealing in Seconds Using the Browser-in-the-Middle Technique | Google Cloud BlogThe browser in the middle technique can enable compromises, especially if defenses and MFA aren't properly implemented.