Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Privacy Safari Security

Safari 14 Will Let You Log in To Websites With Your Face or Finger (cnet.com) 42

With Safari on iOS 14, MacOS Big Sur and iPadOS 14, you'll be able to log in to websites using Apple's Face ID and Touch ID biometric authentication. That's a powerful endorsement for technology called FIDO -- Fast Identity Online -- that's paving the way to a future without passwords. From a report: Apple disclosed the biometric authentication support in Safari on Wednesday at WWDC, its annual developers conference. "It's both much faster and more secure," Apple Safari programmer Jiewen Tan said during one of the WWDC video sessions Apple offered after the coronavirus pandemic pushed the conference online. The change is a big boost for browser technology called Web Authentication, aka WebAuthn, developed by the FIDO consortium allies. Apple's not the first supporter -- it's already in Mozilla Firefox, Google Chrome and Microsoft Edge, and works with Windows Hello facial recognition and Android fingerprint authentication.
This discussion has been archived. No new comments can be posted.

Safari 14 Will Let You Log in To Websites With Your Face or Finger

Comments Filter:
  • by gweihir ( 88907 ) on Thursday June 25, 2020 @12:53PM (#60226914)

    Getting a new face or finger could be tricky. At least fingers you have 10, but once your face is compromised (and a single picture can be enough for that), it is burned for this use.

    • by weilawei ( 897823 ) on Thursday June 25, 2020 @12:55PM (#60226932)

      Something you know, something you have, and something you are.

      That's best practice for security. Something you are alone; that's best for keeping track of the proles and pretending it's security.

      • by gweihir ( 88907 )

        Indeed. Cheaper than possible security.

      • by rho ( 6063 )

        While true, I don't need the full NSA SCIF treatment to access a Pokemon forum.

        I wish OAuth2/OpenID wasn't such a shitshow. No, I don't want to use Facebook, Google, LinkedIn or any of these other craptastic privacy invading services to login. And I sure as hell don't want to have to implement some other byzantine horror on my sites that requires my users have a degree in cryptography and a crappy USB key to access a web site.

        This is like the spam problem all over again. Rather than deal with the problem di

      • The proposal is something you have (your phone) combined with something you are (biometrics). It is not, as many people seem to think, "using your face as your password". Your face is the second factor.

        Your biometrics don't leave the phone, they simply unlock the secure enclave containing your credentials. Further, you can't spoof the request: a fake login portal will get different proof-of-identity to the actual site.

        The current standard is almost exclusively something you know, alone. And people share tha

    • "a single picture can be enough for that"

      Nope.

      https://www.wired.com/story/tr... [wired.com]

      • by gweihir ( 88907 )

        It may just be a bit more difficult. But so far, face recognition has fallen every time.

        • by Merk42 ( 1906718 )
          And passwords are vulnerable to a wrench [xkcd.com].
          • by schwit1 ( 797399 )

            And passwords are vulnerable to a wrench [xkcd.com].

            Not necessarily. All my PWs are in a password manager on my local laptop and not backed up online. If I'm not in front of that laptop I can't help you no matter what torture device you have.

          • And passwords are vulnerable to a wrench [xkcd.com].

            At least you know when you've been wrenched.

            Somebody photographing you from a distance or lifting your fingerprints from a glass after you leave a restaurant? Not so much.

        • Will it fall? Of course. Just like *damned near every other security mechanism in history* it will eventually fail, and then those who use it will use something else. Will it work until it fails? Absolutely. Once it inevitably fails, will tricking it be such an onerous process that pretty much nobody is actually going to bother to do it? Likely. If people do bother to, can the functionality be easily disabled in the settings in about 3 seconds? Yes it can.

    • It uses anonymous attestation. Your biometric data stays on your device, locked in the same sort of Secure Enclave that's been used on iPhones for years. Moreover, they aren't storing your actual biometrics, just hashes and other mathematical representations of your biometrics, so even if they were stolen from out of the Secure Enclave, the thief wouldn't be able to reproduce your fingerprint. At worst, they'd be able to tell if your fingerprint was a match for the hashes they have.

  • by Anonymous Coward
    I cant wait to be physically forced to auth biometrically regardless of laws.
  • It's Identification

    Authentication requires intent.

    • by gweihir ( 88907 )

      Exactly. "Something you are" is identification, not authentication. Practical authentication also requires that whatever is used as authenticator can be changed.

  • With my face it'll probably log me into goatse.cx
  • I think this should be applied to filling out website ratings too. Thumbs up for good, and well the rest is easy to figure out :)

    Damn it wait, everyone forget reading this, I have an idea for a patent - I'm gonna be rich!
    • Thumbs up for good, and well the rest is easy to figure out :)

      Showing your ass to the camera for 'bad'?

  • Can it be my middle finger, raised in a one-finger salute? 'Cause that's all they'll get from me.

    • by gweihir ( 88907 )

      Hmm. Fingernail pattern? Would be slowly changing, but if you log-in at least once a week, this may be working.

    • I was gonna say, I give web sites the finger all the time and have yet to have one log me in.

    • by Merk42 ( 1906718 )

      Can it be my middle finger.

      Yes, you can set up biometrics on any device with a fingerprint reader with any fingerprint.

  • Your biometric information does not go to Apple (or others) for processing. It is stored in a Secure Enclave on the device (e.g. the T2 chip). Unique IDs are created for each web site. Authentication is done in two stages: one on the device, one with a web site using the unique ID,
    • by ceoyoyo ( 59147 )

      To a user, it's not really that different from the way it works now.

      Currently, you let Safari save the username and password (which you can set to the long, random alphanumeric string it suggests for you), then you use your fingerprint or face to unlock the password store and Safari enters it for you.

    • Your biometric information does not go to Apple (or others) for processing. It is stored in a Secure Enclave on the device (e.g. the T2 chip). Unique IDs are created for each web site.

      Processing the unique IDs is just as bad. The point is that I no longer have control over my ID, I can't invent new usernames for each web site to avoid them connecting me together, it's all done by an entity that I can't control or trust.

  • I'm already giving the finger to too many web sites as it is. I don't need a browser to do it for me.
  • by OneHundredAndTen ( 1523865 ) on Thursday June 25, 2020 @02:14PM (#60227402)
    Using biometrics for authentication is one of those things that sounds great initially. It's only when one examines things in detail that it becomes evident what a lousy idea it is.
    • And passwords are any better? Itâ(TM)s easier to steal a password by recording someone typing it in his smartphone than making a copy of the fingerprint of the same person. And now letâ(TM)s talk about how easy is to put a physical keylogger inside a keyboard.

      By the way, itâ(TM)s been 7 years since the introduction of TouchId and, since then, all Iâ(TM)ve read about people stealing fingerprints itâ(TM)s been proof of concepts, hackers experiments and zero applications of this in rea

      • than making a copy of the fingerprint of the same person

        A set of side cutters would disagree.

        But I guess it comes down to what kind of security you want. Security in life may be better handled with biometrics since its easier to control people manipulating your body, security in death is better handled with passwords since the password dies with you.

  • and you mean that all I have to do is give you my biometrics? Sign me up :-)

  • (assuming Touch ID for the joke)

    Website: Please enter your login and password.
    Apple user: Talk to the hand.

  • Just try pressing keys with your nose and see how easy that is.

  • Apple's not the first supporter -- it's already in Mozilla Firefox, Google Chrome and Microsoft Edge, and works with Windows Hello facial recognition and Android fingerprint authentication.

    Only apple could literally be dead last implementing something like this and then try to spin it as new and exciting because they finally got around to slavishly copying EVERYONE else.....

  • How does Apple not have this yet. The Samsung browser has done this since at least my Galaxy S4 7 years ago.

Love may laugh at locksmiths, but he has a profound respect for money bags. -- Sidney Paternoster, "The Folly of the Wise"

Working...