Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

MacRumors

macrumors bot
Original poster
Apr 12, 2001
64,416
32,244



Yubico is a company that sells the "YubiKey," a small piece of hardware that protects access to computers and online accounts by providing strong two-factor authentication in lieu of receiving a text message code on a smartphone or other 2FA steps. With the NFC-equipped YubiKey NEO, Android users have been able to authenticate their log-ins with a tap, and this week Yubico announced that ability has launched for iPhone users as well (via The Next Web).

yubikey-neo-ios.jpg

With the launch of the YubiKit 1.0.0 iOS SDK, the company is allowing developers to add support for the YubiKey NEO into their iOS apps, starting with sole support from LastPass. Once set up with a LastPass account, the YubiKey NEO generates a one-time password, and when the user gets to the 2FA log-in screen, they simply tap the NEO near the back of the iPhone to authenticate.

It has been possible for developers to integrate with YubiKey NEO since iOS 11 launched in September, but the debut of the SDK should lead to wider adoption since it will be far easier for developers to introduce support for the device's NFC abilities.

The NEO does not require a battery to function, nor does it need network connectivity, and Yubico says that it is "four times faster" than typing a traditional one-time passcode. In addition to NFC, the device has a dongle for USB-A connectivity so it can double as an authenticator on laptop and desktop computers, and Yubico says that it's crush resistant and waterproof.


The YubiKey NEO is supported on iPhone 7 devices and newer, and for LastPass the feature is supported under the Premium, Families, Teams, and Enterprise subscription tiers. Yubico hasn't yet revealed which apps might next launch support for the YubiKey NEO on iOS devices. YubiKey can already securely log users in on macOS 10.12 or later, and the product integrates with hundreds of services and applications online.

Those interested can purchase the YubiKey NEO from the company's website for $50.

Article Link: YubiKey Gains iOS SDK to Enable Secure 2FA Logins in Select Apps Using NFC
 

GoodWheaties

macrumors 6502a
Jul 8, 2015
789
840
Is this the first time the NFC is being used for something other than Apple Pay on iPhones?
 

archer75

macrumors 68040
Jan 26, 2005
3,116
1,746
Oregon
Just doesn't work with enough services I actually use. At a minimum amazon needs to support it. And of course more online stores and services.
 
  • Like
Reactions: jimthing

Jsfrederick

macrumors member
Jul 22, 2017
31
38
Fredericksburg, VA, USA
I have been interested in this for awhile. Do you have some use case? This seems very cool and secure.

It is now up to Mobile App vendors to add support to their app.

For example, I use a mobile banking app on my iPhone. When my bank uses this SDK to add support for the Yubikey, I can then use it as my second factor for authenticating form my mobile device to my banking app.

Also, the Yubikey can be the root of trust, making the iPhone a validated identity provider. Again, It's up to the app vendors to add support using the SDK.

Does that answer your question?
[doublepost=1527003026][/doublepost]
Just doesn't work with enough services I actually use. At a minimum amazon needs to support it. And of course more online stores and services.


Absolutely! That is a big issue. I request Yubikey support for every service I use. Have been asking my bank for YK support for many years. I finally got some traction over the last few months. Let's see what happens...

I have actually been successful in some cases with the requests. Many times, it's just that the services does not know about the Yubikey value. I have and conversations with a number of services and discuss this topic. Not all are open to the idea, but some are.
 

archer75

macrumors 68040
Jan 26, 2005
3,116
1,746
Oregon
Absolutely! That is a big issue. I request Yubikey support for every service I use. Have been asking my bank for YK support for many years. I finally got some traction over the last few months. Let's see what happens...

I have actually been successful in some cases with the requests. Many times, it's just that the services does not know about the Yubikey value. I have and conversations with a number of services and discuss this topic. Not all are open to the idea, but some are.

That's a good idea. I'll get a hold of my credit union. They seem very interested in adopting new technologies. Even though yubikey isn't new.
I'm surprised Chase isn't on the list. Or other major banks.
 
  • Like
Reactions: Jsfrederick

aajeevlin

macrumors 65816
Mar 25, 2010
1,427
715
It is now up to Mobile App vendors to add support to their app.

For example, I use a mobile banking app on my iPhone. When my bank uses this SDK to add support for the Yubikey, I can then use it as my second factor for authenticating form my mobile device to my banking app.

Also, the Yubikey can be the root of trust, making the iPhone a validated identity provider. Again, It's up to the app vendors to add support using the SDK.

Does that answer your question?
[doublepost=1527003026][/doublepost]


Absolutely! That is a big issue. I request Yubikey support for every service I use. Have been asking my bank for YK support for many years. I finally got some traction over the last few months. Let's see what happens...

I have actually been successful in some cases with the requests. Many times, it's just that the services does not know about the Yubikey value. I have and conversations with a number of services and discuss this topic. Not all are open to the idea, but some are.

Yep thanks. I’ll look more into it for sure!
 

palmerc2

macrumors 68000
Feb 29, 2008
1,624
684
Los Angeles
Never heard of YubiKey before, and since reading this I’ve done a little research. I have been using Authy up until this point, which I only have running on my iPhone (and not the chrome extension on macOS, as an example).

Is YubiKey far more secure than Authy? What are folks personal experience with using YubiKey on various websites? Have you completely replaced an authenticator app with YubiKey?

Also, does YubiKey work with Brave browser on macOS? I’ve seen reviews where it only works on Chrome, yet I’ve seen it mentioned on GitHub it has been in development for a couple years now.
 
Last edited:

Jsfrederick

macrumors member
Jul 22, 2017
31
38
Fredericksburg, VA, USA
Never heard of YubiKey before, and since reading this I’ve done a little research. I have been using Authy up until this point, which I only have running on my iPhone (and not the chrome extension on macOS, as an example).

Is YubiKey far more secure than Authy? What are folks personal experience with using YubiKey on various websites? Have you completely replaced an authenticator app with YubiKey?

Also, does YubiKey work with Brave browser on macOS? I’ve seen reviews where it only works on Chrome, yet I’ve seen it mentioned on GitHub it has been in development for a couple years now.


In my opinion, yes the Yubikey is more secure. First, it's an external hardware token with a cryptographic engine on it. Authy (and Google authenticator, as well as others) use a "shared secret" That means that the web site you log into has your shared secret. If that is compromised, then all bets are of. Yubikey uses U2F, which is a public/private key solution. The web site does NOT have the secret key, only the public key. Even if they get your public key, a hacker cannot log in without your private key.

The YK also standard standardOTP (similar to Authy), as well as an enhanced Yubico OTP. As long as the web site supports Yubico OTP or U2F, you are good. OTP is independent of the web browser, it is based in the web site. U2F does require a compatible browser. Right now Chrome and Firefox are the only ones to support it. Hopefully Safari will be coming soon. MS will provide Edge support soon also.
 
  • Like
Reactions: SandboxGeneral

konqerror

macrumors 68020
Dec 31, 2013
2,298
3,701
In my opinion, yes the Yubikey is more secure.

...Yubikey uses U2F, which is a public/private key solution. The web site does NOT have the secret key, only the public key.

The Yubikey can implement multiple schemes. One protocol here is called Yubico OTP. This is a Yubico proprietary HOTP-like scheme, and relies on a shared secret held by Yubico. It is a one-way protocol, which means that it can be handled via iOS's read-only NFC support. It is broadly similar to OATH HOTP, but again, to eliminate provisioning, it, by default, relies on a shared secret installed and held by Yubico and their verification servers. (You can overwrite this with a custom server and verify yourself). The major weakness of this scheme is that it is not resistant to man-in-the-middle attacks.

OATH HOTP is a second option. That is the event-based Authly/Google Authenticator. It requires individual provisioning, does not require a trusted third-party, but does nothing to protect against MITM.

The Yubikey can also implement U2F, which does protect against man-in-the-middle attacks. However, U2F requires two-way communication with the fob, which cannot be done with the current NFC framework in iOS. The solution is that there are a number of BLE U2F tokens, which do work with iOS.

In my opinion, because Yubico OTP is obsolete. It relies on Yubico's servers and secrets and does not protect against MITM like U2F does. It is similar to other services now gone (Symantec VIP).
 

palmerc2

macrumors 68000
Feb 29, 2008
1,624
684
Los Angeles
In my opinion, yes the Yubikey is more secure. First, it's an external hardware token with a cryptographic engine on it. Authy (and Google authenticator, as well as others) use a "shared secret" That means that the web site you log into has your shared secret. If that is compromised, then all bets are of. Yubikey uses U2F, which is a public/private key solution. The web site does NOT have the secret key, only the public key. Even if they get your public key, a hacker cannot log in without your private key.

The YK also standard standardOTP (similar to Authy), as well as an enhanced Yubico OTP. As long as the web site supports Yubico OTP or U2F, you are good. OTP is independent of the web browser, it is based in the web site. U2F does require a compatible browser. Right now Chrome and Firefox are the only ones to support it. Hopefully Safari will be coming soon. MS will provide Edge support soon also.

Awesome, thank you for your reply. I did a bit more digging, and looks like any website that supports 2FA will work with YubiKey with a companion app. Once Yubi releases an app like the one in the video for iPhone, I'll definitely buy it as there's a few websites I frequent which don't have U2F. Until then, I'll stick with Authy.

 

Jsfrederick

macrumors member
Jul 22, 2017
31
38
Fredericksburg, VA, USA
The Yubikey can implement multiple schemes. One protocol here is called Yubico OTP. This is a Yubico proprietary HOTP-like scheme, and relies on a shared secret held by Yubico. It is a one-way protocol, which means that it can be handled via iOS's read-only NFC support. It is broadly similar to OATH HOTP, but again, to eliminate provisioning, it, by default, relies on a shared secret installed and held by Yubico and their verification servers. (You can overwrite this with a custom server and verify yourself). The major weakness of this scheme is that it is not resistant to man-in-the-middle attacks.

OATH HOTP is a second option. That is the event-based Authly/Google Authenticator. It requires individual provisioning, does not require a trusted third-party, but does nothing to protect against MITM.

The Yubikey can also implement U2F, which does protect against man-in-the-middle attacks. However, U2F requires two-way communication with the fob, which cannot be done with the current NFC framework in iOS. The solution is that there are a number of BLE U2F tokens, which do work with iOS.

In my opinion, because Yubico OTP is obsolete. It relies on Yubico's servers and secrets and does not protect against MITM like U2F does. It is similar to other services now gone (Symantec VIP).

konqerror, you analysis is SPOT ON! YubiOTP is still a "shared secret" solution. Yubico has taken the shared secret model about as far his it can. It's really a combination of both HOTP and TOTP, there is a counter element and a time element, as well as some other data that is incorporated into the OTP that is genereated. Self Hosted OTP validation server is rather easy, that's what I do at home.

Completely agree that U2F is much better. It's a modern, asymmetric encryption solution. Unfortunately, it only works with web based services today, and requires a web browser that understands U2F. Currently only Chrome and Firefox. FIDO2 should remove these limitations and open up this functionality to not web services. I am looking forward to having FIDO 2 support for everything!

I also hope that Apple will open up the NFC interface to third party developers soon. That would be a great win for ALL customers.

I have looked at the BLE stuff. Still not as easy to use as the Yubikey. Requires a battery, and are considerably thicker that the Yubikey. I still have my original Yubikey I purchased in 2009. Still works, even after being washed at least twice.
 
  • Like
Reactions: mainemini

jimthing

macrumors 68020
Apr 6, 2011
2,009
1,167
Only available with LastPass at the moment. Kinda stuffs a bit of a spanner into the works, for the just released new version of 1Password. :D
...they'll likely update for this kind of thing sooner rather than later though, knowing them.
 

Jsfrederick

macrumors member
Jul 22, 2017
31
38
Fredericksburg, VA, USA
Only available with LastPass at the moment. Kinda stuffs a bit of a spanner into the works, for the just released new version of 1Password. :D
...they'll likely update for this kind of thing sooner rather than later though, knowing them.
Let's hope so...

I've been asking the 1Password folks for 2FA for YEARS. They don't see any benefit to it. But then they just added 2FA...

Really frustrating! Really want Yubikey support for1Password.
 

cjgrif

macrumors regular
Oct 25, 2011
113
255
Salisbury, MD
Has anyone tried NFC tag scanning with iOS 11? It hasn't worked reliably for me. Out of about 20 successful scans, only twice has the interface worked as expected (scanning screen comes up, place phone & NFC tag together, after a few seconds the phone dings and shows success). The other times, the scanning screen comes up, I place the phone and tag together, wait a few seconds, press cancel on the phone, and that occasionally produces a successful scan, though usually it just looks like I cancelled without scanning anything. If I don't hit cancel, the scan will eventually time out. Just wondering if anyone else had a similar experience.
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.