Standards group forms two new working groups to develop new open specifications.

Steve Zurier, Contributing Writer, Dark Reading

June 26, 2019

4 Min Read

The FIDO Alliance this week launched new initiatives to advance identity verification and the automated authentication of IoT devices on a network.

The group, which has created standards for passwordless authentication, has formed two new working groups - the Identity Verification and Binding Working Group (IDWG) and the IoT Technical Working Group (IoTTWG) - both of which it kicked off today at the Identiverse conference in Washington, DC.

Andrew Shikiar, executive director and chief marketing officer of the FIDO Alliance, says the IDW will define criteria for remote identity verification and develop a certification program and educational materials to support adoption of those specifications.

The IDWG will be led by co-chairs Rob Carter of Mastercard and Parker Crockford of Onfido. Other participating companies include Aetna, Idemia, Microsoft, Nok Nok Labs, OneSpan, Phoenix Technologies, and Visa.

Crockford, director of policy and strategic accounts at Onfido, notes that there's no standard way today for a user to validate their government ID or driver's license. The working group aims to develop a standard process using selfie photos as an additional authentication factor for applications that require validation, such a government agency or financial institution site.

"We're looking at doing three things: Create technical specifications for those two processes, run certification programs, and develop a testing process for the industry," he says.

Rolf Lindemann, vice president of products of Nok Nok Labs, says the FIDO Alliance's new initiative seeks to standardize how a user both sets up a new account online and recovers their online account from a lost or stolen device.

"Think about what it was like 20 years ago when you wanted to set up a new account at a bank," Lindemann says. "You had to physically go to the bank, fill out paperwork, and show your government ID: it could take up to two hours. With FIDO, we can reduce account setup and recovery to seconds." 

The FIDO Alliance's new IoT TWG will create IoT device authentication profiles to enable interoperability between service providers and IoT devices, automated onboarding, and IoT device authentication and provisioning via smart routers and IoT hubs.

Lorie Wigel, vice president of platform security at Intel, says the working group will look to solve the poor security of most IoT devices, including consumer and industrial products. Consumer IoT products usually come with little or no security, she notes, with weak passwords such as 0000 or 12345678, for example. 

Giridhar Mandyam, senior director for technology at Qualcomm, points out that onboarding IoT devices requires chip manufacturers to play a more prominent role in consumer devices because IoT security has traditionally been very weak. 

Today, many IoT devices don't come with an integrated user interface to guide users through initial set-up, which is why a critical goal of manufacturers is to enable a device to work when it's first powered up. It typically takes multiple steps to associate an IoT device to an online service, such as pairing the device with a smartphone or tablet to configure it. This can require discovering and downloading a manufacturer-provided app to a smartphone, pairing the phone with the IoT device, and entering configuration information on the application. 

The IoT working group plans to develop a comprehensive authentication framework for IoT devices in keeping with FIDO’s basic mission of passwordless authentication. Toward that goal, the working group hopes to develop a standard way to automate the onboarding of IoT devices on to a local network or public cloud, says Intel's Wigel.

"We're very excited that this work will be part of an industry-wide standards effort," Wigel says. "We think the fact that it will be based on open standards will reduce a lot of barriers to adoption."

The IoTTWG will be led by co-chairs Marc Canel of Arm Holdings and Giridhar Mandyam of Qualcomm. Along with Intel, other members of the group include Idemia, Lenovo, Nok Nok Labs, OneSpan, and Phoenix Technologies.

Michael Barrett, former CISO at PayPal who also worked closely with Nok Nok Labs and the FIDO Alliance to create the FIDO standard, says it makes sense that FIDO is expanding its scope. 

"It's a generic enough standard that can be applied as an added layer to many areas, including identity proofing, IoT and eventually authentication for blockchain," Barrett says. FIDO was designed as an open standard, much like TCIP/IP. 

Related Content:

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights