Advertisement

Google joins the FIDO Alliance, supports its two-factor authentication standard

Google's already investing in two-factor authentication, but it's making a bigger commitment to the security method by joining the FIDO (Fast IDentity Online) Alliance's board of directors. Founded in-part by heavyweights Lenovo and PayPal, the group envisions a future where an open standard developed by it will lead to interoperable two-step security that can log users into sites and cloud apps across the web -- not to mention replace passwords as we know them. While support for USB keys is certainly in the works, the group expects to throw its weight behind the likes of NFC, voice and facial recognition, fingerprint scanners and more. There's no telling how soon FIDO's efforts will bear fruit, but the search titan's support ought to help move things along.

[Image credit: Marc Falardeau, Flickr]

Show full PR text

Global Industry Leaders Join the FIDO Alliance, Accelerating the Open Technology to Supplant Passwords With Universal Strong Authentication

FIDO Members Are Multiplying Rapidly Since Launch, as Critical Needs and New Market Opportunities Become Increasingly Compelling

PALO ALTO, CA--(Marketwired - Apr 23, 2013) - The FIDO Alliance, an industry consortium revolutionizing online authentication with the first standards-based open specifications for overcoming password dependency with universal strong authentication, is progressing rapidly from its initial launch. In the two months since launching, the FIDO Alliance has more than doubled its membership and expanded globally with new representation from Australia, the Netherlands, Singapore, South Africa, South Korea, and Sweden. Google, NXP and CrucialTec have joined the FIDO Alliance Board of Directors, adding depth and strengthening the ecosystem of the founding board members Lenovo, Nok Nok Labs, PayPal, and Validity. Founding Sponsor member Infineon Technologies has been joined by Entersekt and Fingerprint Cards (FPC). Founding Associate member Agnitio has been joined by five new members -- Allweb Technologies, Check2Protect, Crocus Technology, Diamond Fortress Technologies, and Insyndia Global.

"We are very pleased to count these outstanding global leaders among the ranks of the FIDO Alliance," said Michael Barrett, FIDO Alliance president and PayPal Chief Information Security Officer (CISO). "FIDO is compelling to those who can lead and affect change, because the open FIDO specifications promise to restore trust with stronger security that also simplifies the user experience and ensures privacy. By overcoming the limits of proprietary authentication methods, FIDO opens up a vast marketplace for strong authentication where FIDO enabled devices and services interoperate. We encourage all who require secure user authentication, and those who provide various methodologies to join us on a very fast track to FIDO universal strong authentication."

FIDO visionary, FIDO Alliance VP and founder of Nok Nok Labs, Ramesh Kesanupalli states, "The momentum achieved by the FIDO Alliance since our public launch in February is impressive and speaks to the unanswered need in the marketplace for open, interoperable strong authentication. Google brings insights to implementing strong authentication at scale and illustrates how to bring pioneering research and initiatives into the FIDO Alliance."

"Joining the FIDO Alliance is a great way to increase industry momentum around open standards for strong authentication," says Sam Srinivas, Product Management Director for Information Security at Google and FIDO Alliance Board Member. "We look forward to continuing our current development work on strong, universal second-factor tokens as part of a new FIDO Alliance working group."

The open FIDO specifications will support a full range of authentication technologies, including biometrics such as fingerprint scanners, voice and facial recognition, as well as existing solutions and communications standards, such as Trusted Platform Modules (TPM), USB Security Tokens, Near Field Communication (NFC), One Time Passwords (OTP) and many other existing and future technology options. The open specifications are being designed to be extensible and to accommodate future innovation, as well as protect existing investments. The FIDO specifications allow the interaction of technologies within a single infrastructure, enabling security options to be tailored to the distinct needs of each user and organization.

"The need for universal strong authentication has reached a tipping point," said Sebastien Taveau, FIDO technology working group chair and CTO of Validity Sensors, Inc. "And the support of the many FIDO Alliance members will ensure the rapid global adoption of an interoperable standard that protects the consumer's many online identities."

To welcome new members and advance plans, the FIDO Alliance will have its next Member-only meeting in the San Francisco Bay Area May 13-16. Organizations that want to influence the development of the FIDO specifications and ensure that the open standards address their use cases and requirements should join the FIDO Alliance now. FIDO Alliance members will define the market requirements, contribute to the FIDO specifications and be part of the ecosystem that will address the broad range of use cases and technologies. The FIDO Alliance invites all companies and organizations to join the Alliance and become active members.