Wat is de FIDO Alliance?
- IAM-woordenlijst
- Wat is de FIDO Alliance?
The Fast IDentity Online (FIDO) Alliance is a global, cross-industry consortium founded in 2012 to reduce reliance on passwords through open, interoperable authentication standards. Created in response to increasingly sophisticated cyber threats and the inherent weaknesses of traditional password-based authentication, the FIDO Alliance simplifies secure login experiences for organizations and their users.
The FIDO Alliance brings together leading technology, financial and service providers — including Google, Microsoft, Apple, Amazon and others — to develop universal, phishing-resistant authentication standards that improve both security and usability across industries.
Purpose of the FIDO Alliance
The main purpose of the FIDO Alliance is to eliminate passwords and promote stronger, user-friendly authentication. It achieves this by developing open standards such as FIDO2 and WebAuthn, which allow users to authenticate with biometrics, hardware security keys or device-based credentials instead of passwords. For organizations, adopting FIDO standards enhances user trust, streamlines identity management and supports compliance with major data protection and security frameworks.
Types of FIDO protocols
The FIDO Alliance has created several open authentication protocols designed to make digital identity verification more secure, scalable and efficient. Each protocol provides flexibility for different authentication use cases.
FIDO2
FIDO2 is the most widely adopted FIDO standard, built on WebAuthn (Web Authentication API) and the Client-to-Authenticator Protocol (CTAP). Together, these technologies enable passwordless and phishing-resistant authentication across browsers and devices using biometrics, PINs or hardware security keys.
Supported by major platforms such as Windows, macOS, Android, iOS and Chrome, FIDO2 helps organizations enhance security, improve user experience and protect against phishing and credential theft.
Universal Authentication Framework (UAF)
The Universal Authentication Framework (UAF) is one of the original FIDO protocols that enables fully passwordless authentication by allowing users to verify their identity locally on their devices through biometrics. Once verified using fingerprints or facial recognition, the device generates a unique cryptographic signature that securely confirms the user’s identity without transmitting any biometric data or credentials online.
Designed for mobile-first authentication, UAF delivers a seamless, secure login experience ideal for smartphones and mobile applications. This approach improves both user convenience and data protection, making it especially valuable for organizations providing high-trust services like mobile banking.
Universal Second Factor (U2F)
Universal Second Factor (U2F) is a legacy authentication standard that introduced the use of hardware security keys as a strong second authentication factor. With U2F, users verify logins by tapping or inserting a physical security key, providing cryptographically secure protection against phishing and credential theft.
While U2F built the foundation for modern passwordless authentication, it has gradually become obsolete with the rise of modern FIDO2 and WebAuthn standards. U2F remains in use for backward compatibility, but new deployments should generally adopt FIDO2-based Multi-Factor Authentication (MFA) instead.
How FIDO authentication works
FIDO authentication uses strong cryptography to deliver secure, passwordless login experiences. Here are the main principles of FIDO authentication:
- Public key cryptography: When registering with a service, each device generates a unique public and private key pair. The private key remains securely stored on the user’s device, while the public key is stored on the server — removing the need to transmit credentials online.
- Biometric authentication: Users authenticate locally with biometrics, ensuring that no biometric data or credentials ever leave the device.
- Hardware security keys: Private keys are stored in trusted hardware security keys, protecting against phishing attacks and credential theft.
- Modern standards: FIDO2 and WebAuthn standards enable seamless passwordless authentication across multiple browsers and operating systems. Users can log in securely by touch, glance or security key, simplifying access while maintaining high-level security.
Benefits of FIDO standards
FIDO authentication standards offer a modern, scalable approach to authentication that improves security and privacy for both individuals and businesses. Its main benefits include:
- Eliminates password vulnerabilities: Replaces traditional passwords with cryptographic key pairs, eliminating the risks associated with weak or reused passwords.
- Defends against phishing attacks: Private keys never leave the user’s device and cannot be intercepted, minimizing the chances of phishing or Man-in-the-Middle (MITM) attacks.
- Protects user privacy: Biometric data used for authentication is stored locally on the user’s device, ensuring privacy and compliance with data protection standards.
- Supports data privacy compliance: FIDO authentication aligns with global frameworks, helping organizations reduce the risk of data breaches.