Passwords May Soon Be Passé

The early January theft of more than 320,000 user emails and passwords from cable giant Time Warner gave validation to the argument that simple password authentication is becoming less and less reliable.

But the Time Warner Cable hack is far from being the worst case of identity theft.

In fact, it’s quite insignificant compared to some of the more severe cases we’ve seen in the past year, including the five million user records stolen from toy manufacturer VTech, the 21 million federal employee records stolen from the Office of Personnel Management and the 80 million customer records stolen from healthcare service provider Anthem.

When it comes to stealing identities, hackers seem to have an unlimited stash of weapons, including brute-force attacks, dictionary attacks, phishing, social engineering, man-in-the-middle, key-loggers, password resets from recovery emails and wholesale theft of passwords from databases.

And when hackers gain access to our credentials, they can virtually ruin our entire lives by stealing our information or money, or by defaming us through doxing our secrets or posting profanity and obscenities in our names.

On the other hand, when it comes to protecting passwords, there seems to be no end to the pitfalls that one has to avoid, including weak passwords, shared passwords, unchanged passwords, default passwords… And even if you stay true to all the security best practices, some things remain out of your control, including how committed your provider is to encrypt and protect your credentials on its server.

The password dilemma isn’t new, and has been raised on numerous occasions in previous years. However, the solutions offered have often proven to be frustratingly complex and expensive, or flawed in their own way.

Whatever’s destined to substitute passwords will have to be simple, robust, affordable and flexible.

For the most part, we prefer to continue relying on plain passwords for our online accounts. In light of the continuing rise of data-breaches and identity fraud cases, tech firms are addressing this issue in earnest, and are focusing on ways to strengthen and facilitate the password paradigm, or to have it replaced altogether. Here are some of the newer trends that might change our authentication habits in the near future.

PIN and software token

While classic two-factor authentication methods have proven to be fraught with frustrating user experience or hardware complexities, the PIN and software token combines the simplicity of password entry with the added security of two-factor authentication.

This is the method adopted by British tech firm MIRACL through its new technology, the M-Pin crypto application, a two-factor authentication protocol that involves a user-selected four-n length PIN and a related software token to create a unique key that runs a zero-knowledge proof authentication protocol against its server.

The token is stored on the user’s browser or mobile device, and the PIN is only known to the user. The fact that M-Pin stores no passwords on the server “will make password smash n’ grab attacks a thing of the past,” says Brian Spector, the company’s CEO.

The technology adds further safeguards by distributing its master keys between two D-TAs (Distributed Trust Authorities), one being the customer server, where the server application resides, and the other being the central MIRACL D-TA. This further complicates identity theft by requiring attackers to breach four different sources for each account they wish to hack.

MIRACL offers M-Pin in two flavors, a JavaScript code snippet and library embedded within websites, or a mobile version that allows users to control browser access to their accounts through a mobile app.

M-Pin will get its shot at delivering on its promise of improving both simplicity and security, as it was recently selected by certified identity assurance provider Experian to provide highly secure authentication to millions of U.K. citizens in a government-led project aimed at providing in a safe, secure and straightforward manner services such as driving license renewal and tax-form filing.

NFC two-factor authentication

Two-factor authentication through physical USB keys has been around for a while on desktop computers, but mobile devices have been slow to catch up. That has changed, as tech company Yubico launched a physical device that allows you to log in to your online accounts through Near Field Communication (NFC) technology.

Dubbed YubiKey NEO, the device is meant to be held against the back of an NFC-enabled phone and tapped to confirm user authenticity during login. The key generates a login code specific to the user and service at hand each time it’s pressed. After account access has been confirmed through YubiKey, that account can remain authenticated for a period of time (depending on the service), unless the service provider detects unusual activity, in which case the user will be prompted for YubiKey authentication again.

YubiKey NEO also offers the same multiple protocol support (OTP, U2F, PIV, OpenPGP) as the YubiKey 4, which means the device can be plugged into desktop computer USB ports to be used as a normal physical USB key during logins. YubiKey has been well received by some of the leading names in the tech industry, including Google, Dropbox and GitHub.

The YubiKey stores no personal details and is linked to an account, meaning that anyone with your credentials will also need the key to log in to your account. The only catch is that you’ll have one more device that you have to avoid losing.

Fingerprint authentication as a service

With more mobile devices sporting fingerprint scanners and cloud computing becoming cheaper, Qondado, a Puerto Rican tech startup, is trying to ease the way for developers to integrate biometric authentication into their web applications through a flagship platform it calls KodeKey.

The system, which is composed of a mobile app and a web service, ties users to their phone numbers via biometrics and allows clients to use that number and a PIN for authentication. The authentication platform can be integrated into any client site via an API or plug-ins (there’s currently a WordPress plug-in available).

When it comes to stealing identities, hackers seem to have an unlimited stash of weapons.

Registered users enter their phone number plus the associated PIN in the log-in page; they subsequently receive a notification on the KeyKode app which prompts them to scan their fingerprint. The web service will only allow access to the account if the mobile’s fingerprint scanner authenticates the user. The app is available on both Android and iOS, but will only function on newer handsets that have fingerprint scanners.

The company hopes to provide enterprise-level security for banks, credit card companies, cable providers, wireless providers and cloud services, and plans to develop plug-ins for a wide range of platforms in the future.

Mobile authentication

As the use of mobile devices is becoming increasingly widespread, users have an ever-present and personal tool to store and present their digital identity. This is becoming especially more feasible as newer mobile operating systems are offering trusted execution environments and hardware-secure elements to store sensitive data, such as cryptographic credentials.

This is a trend being embraced by two tech giants: Yahoo and Google.

In Google’s method, which is currently being tested by select users, your phone becomes your identity. Google allows you to pair a mobile device with your Google account, so that every time a user enters the account’s email address in a browser, a notification is sent to the phone, prompting the holder to approve or deny access to the account. The device must have some type of lock screen feature to make sure the approval is being made by the actual owner. The process requires no password entry, though you’re still given the option to log in with your regular password if you so choose.

This is a major improvement from previous mobile-enabled two-factor authentication, which could be circumvented by hackers. The only trade-off is that the user would absolutely be required to have a mobile device, which has become the norm these days anyway. Also, should a device be lost or stolen, or if the owner buys a new handset, Google offers the option to deactivate the old device and add a new one.

Google’s announcement came a few months after Yahoo deployed the Yahoo Account Key, which pretty much draws upon the same idea: a link between your email account and mobile that allows you to accept or reject logins by answering to a push notification instead of relying on passwords. Yahoo’s technology currently works with Yahoo Mail, but might be expanded to support other services if it’s proven to be successful.

Are we ready to put passwords out to pasture?

Passwords continue to remain the most popular form of authentication simply because we’ve been doing it since the dawn of computers. But the increasing complexity in maintaining and protecting passwords is a telltale sign that maybe their days as the dominant form of authentication are numbered.

Which of these trends that eventually takes the lead to become the de facto form of authentication is yet to be seen. But whatever’s destined to substitute passwords will have to be simple, robust, affordable and flexible enough to convince billions of users to change one of their oldest computing habits, and be secure and unbreakable enough to convince hackers to try their luck elsewhere.