this post was submitted on 21 Mar 2024
111 points (98.3% liked)

Privacy

31276 readers
597 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS
 

This isn't strictly a privacy question as a security one, so I'm asking this in the context of individuals, not organizations.

I currently use OTP 2FA everywhere I can, though some services I use support hardware security keys like the Yubikey. Getting a hardware key may be slightly more convenient since I wouldn't need to type anything in but could just press a button, but there's added risk with losing the key (I can easily backup OTP configs).

Do any of you use hardware security keys? If so, do you have a good argument in favor or against specific keys? (e.g. Yubikey, Nitrokey, etc)

top 50 comments
sorted by: hot top controversial new old
[–] solrize@lemmy.world 21 points 6 months ago* (last edited 6 months ago) (9 children)

I have used them and they can give good security but most everyone these days uses phone apps. From an organizational perspective you might use tokens to make it harder for your staff to exfiltrate keys by rooting their phones. For an individual, carrying a FIDO token is potentially more convenient and private than carrying a phone, but the ease of pressing a button vs typing 6 digits isn't that big a deal unless you do it constantly.

I guess there is another virtue, if you're using the phone itself as a login device, with a password manager accessible from the phone. In that case, a 2fa app on the same phone is no longer truly a second factor. A token fixes that. I have a to-do item of setting up my phone to use a token to unlock the TOTP app. So that wouldn't eliminate typing 6 digits. It would just make the TOTP app use real 2FA.

[–] octopus_ink@lemmy.ml 5 points 6 months ago* (last edited 6 months ago) (1 children)

If you don't mind, maybe you can answer this question for me. I finally jumped on the Yubikey train recently, added a couple accounts, no problem. But then I noticed apparently I can connect my key to any random install of the authenticator app on any device, and it will show the accounts I have protected with that key.

To me, this means if I lose my key someone can learn a fair bit about who owned that key just from looking at the accounts on their own phone when they find it on the street. Now someone knows I have the account myname@someemailprovider.com (among others) when they didn't know that before. Etc.

I have googled unsuccessfully to find out if for some reason this is less of a problem than I feel like it is, or if it can be masked somehow, but my keyword choices must have been poor.

Do you have any opinion on this? I googled specifically if it would allow you to set a PIN to unmask that info or similar, but the PIN articles I found seemed to relate to something else.

[–] solrize@lemmy.world 2 points 6 months ago (5 children)

I'm unfamiliar with how Yubikey works but I thought the FIDO2 protocol was designed to prevent that sort of association. Anyway it doesn't sound good. Cryptographer's saying (by Silvio Micali): "A good disguise should not reveal the person's height".

load more comments (5 replies)
load more comments (8 replies)
[–] pineapplelover@lemm.ee 17 points 6 months ago (1 children)

I bought 2 yubikeys. I try to use it for as many accounts as I can but I can only think of a handful who allow yubikeys. I would get them if you want to but a good 2fa should work fine. Most banks and actual important stuff barely have totp 2fa anyways.

[–] johannesvanderwhales@lemmy.world 4 points 6 months ago* (last edited 6 months ago) (1 children)

I think the best use case will be to use a yubikey with a password manager. That way it doesn't matter what sites support the security key directly. You could also set up passkeys with the sites so that once you authenticate with your password manager, the login process is transparent. Once more sites support passkeys, anyway.

[–] A1kmm@lemmy.amxl.com 2 points 6 months ago

I suggest having a threat model about what attack(s) your security is protecting against.

I'd suggest this probably isn't giving much extra security over a long unique password for your password manager:

  • A remote attacker who doesn't control your machine, but is trying to phish you will succeed the same - dependent on your practices and password manager to prevent copying text.
  • A remote attacker who does control your machine will also not be affected. Once your password database in the password manager is decrypted, they can take the whole thing, whether or not you used a password or hardware key to decrypt it. The only difference is maybe they need slightly more technical skill than copying the file + using a keylogger - but the biggest threats probably automate this anyway and there is no material difference.
  • A local attacker who makes a single entry to steal your hardware, and then tries to extract data from it, is either advantaged by having a hardware key (if they can steal it, and you don't also use a password), or is in a neutral position (can't crack the locked password safe protected by password, don't have the hardware key / can't bypass its physical security). It might be an advantage if you can physically protect your hardware key (e.g. take it with you, and your threat model is people who take the database while you are away from it), if you can't remember a sufficiently unique passphrase.
  • A local attacker who can make a surreptitious entry, and then come back later for the results is in basically the same position as a remote attacker who does control your machine after the first visit.

That said, it might be able to give you more convenience at the expense of slightly less security - particularly if your threat model is entirely around remote attackers - on the convenience/security trade-off. You would touch a button to decrypt instead of entering a long passphrase.

[–] cried5774@reddthat.com 15 points 6 months ago (2 children)

I just ordered couple of yubikeys to play around with. Mainly because my phone died and couldn't get into Gmail to get my bit warden two factor email without my phone to approve the Gmail login.... Luckily phone came back online but was a bit scary to think how tied I was to my phone being operational.

[–] octopus_ink@lemmy.ml 4 points 6 months ago

If you put the yubico authenticator on another device you are back in business. If your phone is not literally your only computing device just install the desktop app. My problem with it (also a noob) is that apparently ANYONE can pick up your yubikey when you lose it, fire up the yubico app on their phone and learn what accounts you have protected with it. I'm guessing this is due to a config error on my part, but so far I have not found a solution.

[–] sugar_in_your_tea@sh.itjust.works 2 points 6 months ago (10 children)

Yeah, I really need to re-backup my 2FA. Everything goes through a Google Authenticator clone, which can run on my desktop, but I haven't actually set it up.

load more comments (10 replies)
[–] SnotFlickerman@lemmy.blahaj.zone 15 points 6 months ago (2 children)

Mostly yubikey users in here so shout out to fully open source SoloKeys.

[–] sugar_in_your_tea@sh.itjust.works 12 points 6 months ago (1 children)

OnlyKey and Nitrokey seem to also be fully open source.

[–] sloppy_diffuser@sh.itjust.works 3 points 6 months ago

I use an OnlyKey and Mooltipass interchangeably. Prefer the lower tech OnlyKey. My passwords are half memorized passphrase and half random characters on the device. Only use for disk encryption, main account, and password manager.

load more comments (1 replies)
[–] Manalith@midwest.social 12 points 6 months ago

I use a YubiKey and I like it. At this point the bulk of my 2FA is in ProtonPass, but for my work Microsoft 365 and Duo specifically it's nice to default to it and I'm more likely to have it since it's on my key ring, than my phone. Also nice to have stuff pointed to that rather than an app if you like to upgrade or wipe your phone frequently.

I think most businesses that don't provide work phones should be getting them for their employees so they don't need to require that employee install an app on their personal device.

[–] randomperson@lemmy.today 10 points 6 months ago (4 children)

In my opinion the biggest problem with hardware keys is what happens when you lose them. You have to either provision the keys yourself, putting the secret on your computer. Or you have to buy backup keys and make sure to register both with all your services. You’ll end up using your phone or password manager as a “backup.” And then that backup becomes your primary 2FA.

[–] UntitledQuitting@reddthat.com 2 points 6 months ago

Yeah this is the dichotomy I’m in. I have a yubikey, but obviously can’t afford to have all my eggs in one basket so every account I have the passkey on I also have 2FA setup with 2FAS Auth. Proton finally started storing passkeys tho so I’ll shift to that solution when I find the time.

load more comments (3 replies)
[–] shortwavesurfer@monero.town 9 points 6 months ago (5 children)

I have not used hardware keys, but if I were going to, I would want one that is open source hardware and software like the solo key.

load more comments (5 replies)
[–] ninjaturtle@lemmy.today 8 points 6 months ago

Yes, but its not supported on everything. I use Yubikeys since they support more interaction types. I personally use them to lock my more important things when I can. Like my password vault, financial sites, emails, accounts, etc.

For the accounts that are whatever, less important I use OTP. You can also store a limited amount of OTP tokens on the Yubikey and use their open source software to view the codes.

ALWAYS buy a backup if you do end up locking accounts with it, just in case you lose it. It is more secure than having a code saved digitally as you need the physical key to unlock things.

[–] jkrtn@lemmy.ml 6 points 6 months ago (1 children)

This is not quite the same product but I thought this device looked interesting

https://tillitis.se/

load more comments (1 replies)
[–] Andromxda@lemmy.dbzer0.com 6 points 6 months ago

I recommend NitroKeys. They are very secure and open-source.

[–] 4vr@lemmy.ca 5 points 6 months ago (1 children)

Last year Cloudflare had some offers to buy Yubikeys at half price. Bought two of them. Using these hardware keys is better than trusting phone to be single failure and getting locked out.

[–] Kindness@lemmy.ml 4 points 6 months ago* (last edited 6 months ago) (1 children)

You should always back up your OTP secrets, but I agree Yubikeys are a good choice. You can get USB A for $25. I think the Yubikey 5 grants you app access for an additional $25 or more? Pass.

load more comments (1 replies)
[–] Emma_Gold_Man@lemmy.dbzer0.com 5 points 6 months ago* (last edited 6 months ago) (1 children)

https://onlykey.io/

Built in hardware pin entry means your unlock code can't be captured by a compromised machine. Emulates Yubikey if you need that, handles Fido / U2F, stores up to 12 passwords, acts as PGP and SSH key if you install the (open source) agent.

The SSH agent implementation is forked from https://trezor.io/ which is advertised more for crypyo wallet uses.

Edit: For OP's concern about losing the key, it also has the ability to export an encrypted backup that can be restored to a replacement key

[–] hashferret@lemmy.world 2 points 6 months ago (3 children)

This is an interesting piece of kit, though I'm curious who the target market really is? Frankly I would be more comfortable regularly rotating my hardware security key's password than I would be manually keying in my 2nd factors pin every time I need to use FIDO2 or TOTP. This would almost appear to be an excessive amount of security for me as an infosec professional which honestly makes me suspect it's targeted towards a paranoid audience. Not that this wouldn't have it's applications. As a backup security key to be stored in a secure location this is definitely intriguing, but I can't imagine using it on a daily basis.

[–] UntitledQuitting@reddthat.com 2 points 6 months ago

I think “unnecessarily over-the-top” is a key demographic in every market. Not a large one, but definitely present.

[–] Emma_Gold_Man@lemmy.dbzer0.com 1 points 6 months ago* (last edited 6 months ago) (1 children)

Manually keying in the pin is only needed when plugging in the device. Challenges for TOTP, FIDO2, etc. are a configuration option, and are only 3 digits if enabled (press any button if disabled).

As for "excessive amount of security", security as an absolute measure isn't a great way to think about it. Use case and threat model are more apt.

For use case, I'll point out it's also a PGP and SSH device, where there is no third party server applying the first factor (something you know) and needs to apply both factors on device.

For threat model, I'll give the example of an activist who is arrested. If their e-mail provider is in the country, they can compel the provider to give them access, allowing them to reset passwords on other more secure services hosted outside the country. The police now have the second factor (something you have), but can't use it because it's locked.

load more comments (1 replies)
load more comments (1 replies)
[–] UnfortunateShort@lemmy.world 4 points 6 months ago (1 children)

I want to add that you can not only use USB keys as second factors, but also as a password replacement on Linux and Windows. It is extremely convenient to press a button instead of typing a 16 character pw.

[–] sugar_in_your_tea@sh.itjust.works 2 points 6 months ago* (last edited 6 months ago)

Yup, my computers use full disk encryption and have long passwords (>15 characters). And those passwords are different from my login passwords. I find myself not shutting down as often because it's a pain to log back in.

So they're cost competitive with Google Titan. I would go with the Yubikey in this case since they have a stronger track record, but I also don't see much of a conflict of interest with Google (they don't want your logins, they just want your Internet data).

[–] ChallengeApathy@infosec.pub 4 points 6 months ago

I'm not an expert but the way I see it is this: if you're tech-savvy and use common sense, they're not necessary, as a 2FA app with TOTP along with random, strong passwords should be enough. I still use both for most things, only securing more sensitive stuff with a physical key.

However, having one definitely can't hurt, and if you're passionate about cybersec, it'd be kinda strange if you didn't have one.

[–] jet@hackertalks.com 3 points 6 months ago (6 children)

Yubikey bio has a fingerprint reader built into it. Which is very nice. Even if the device you're using is compromised you will never expose your pin.

The only key also has that advantage.

[–] hertg@infosec.pub 5 points 6 months ago (1 children)

The current bio model does not support PIV (Smartcard) tho, so it cant be used for PGP/SSH. They recently announced a new revision that can, but its not generally available yet.

https://www.yubico.com/blog/introducing-the-expanded-yubikey-bio-series-yubikey-bio-multi-protocol-edition-early-access/

[–] jet@hackertalks.com 2 points 6 months ago

Oh that's awesome! Thanks for letting me know

load more comments (5 replies)
[–] delirious_owl@discuss.online 3 points 6 months ago

Safer to use QubesOS and run keepass in a vault VM

[–] KillingTimeItself@lemmy.dbzer0.com 3 points 6 months ago (2 children)

im preferential of the concept of just using a USB drive, and some basic scripting automation to trigger it.

Thats just me hating anything moderately proprietary though.

load more comments (2 replies)
load more comments
view more: next ›