What Is YubiKey Authentication & How It Works (2024)

According to the 2024 Verizon Data Breach Investigation Report, 7 out of 10 cybercriminals prefer targeting users over attacking IT infrastructure. This preference isn’t surprising: humans, not firewalls, are susceptible to phishing (social engineering attacks that steal login credentials). While MFA (multi-factor authentication) is widely accepted as phishing-resistant using any combination of factors, leveraging possession-based authentication has emerged as the gold standard today.

Unlike knowledge-based authentication, the possession factor establishes user presence. Thanks to the proliferation of smartphones, virtually everyone can leverage the possession factor for 2FA (two-factor authentication). But for companies and customers who want to improve their possession-based authentication security even further, YubiKeys provide the perfect combination of resilience and convenience.

This article explores how YubiKeys work, how they differ from other authentication methods, and common YubiKey use cases. Lastly, we’ll cover some key benefits to help you determine if they’re right for you.

What is a YubiKey?

A YubiKey is a hardware security device that provides strong authentication when accessing computers, networks, and online services. Yubico developed these small USB or NFC-enabled keys as a physical component in two-factor or multi-factor authentication systems.

Like a door key with ridges that turn physical tumblers, YubiKeys unlock digital assets by performing operations using cryptographic keys. When a user attempts to log in to a supported service, the cryptographic keys stored on the YubiKey prove the user’s identity. Combined with another factor like a password or PIN, YubiKeys provide possession-based 2FA.

YubiKeys support multiple authentication protocols and systems, including:

  • FIDO2/U2F: Using the WebAuthn API and CTAP protocol, enables passwordless 2FA.

  • OTP (One-Time Passcode/Password): Generates single-use codes.

  • Passkeys: A modern standard for passwordless authentication across devices.

Although they’re often regarded as a higher-friction authentication tool, YubiKeys are designed to be fast and user-friendly. They often require little more than a USB connection or a single tap followed by a PIN to authenticate.

While some YubiKeys feature built-in biometric scanners (for fingerprint authentication) and are more delicate, most models are extremely resistant to damage. Non-biometric YubiKeys are also built to be more durable than smartphones, with no moving parts or batteries. YubiKeys are resistant to water, crushing, and other forms of physical harm.

YubiKey vs. passkey vs. authenticator app

To fully understand their place in the authentication ecosystem, it’s helpful to compare YubiKeys with other popular methods. First, let’s discuss their relationship with passkeys, which are a form of cross-device passwordless authentication built atop the FIDO2 protocol.

YubiKey vs. passkey

The most obvious difference between YubiKeys and passkeys is that YubiKeys are physical devices, and passkeys are FIDO2-based credentials. However, YubiKeys and passkeys aren’t mutually exclusive. As Yubico’s FAQ on passkeys phrases it, “They’re the same, and they’re different.”

They're similar because passkeys are built on the same PKI (public-key infrastructure) that YubiKeys used since 2018. YubiKeys can currently store up to 25 different passkeys, though Yubico intends to expand this as the market for passwordless implementation grows.

They’re different because YubiKey passkeys and standard passkeys follow different rules for cross-device duplication. Passkeys on most devices can be copied using the associated cloud account’s credentials. Passkeys on YubiKeys are bound to the device and can’t be copied.

Here’s a breakdown of how YubiKeys and passkeys compare with one another:


YubiKey passkey

Standard passkey

Storage

Device-bound in the YubiKey’s hardware, making them impossible to copy.

Stored on cloud services and within each associated device’s TPM (Trusted Platform Module), a dedicated component for protecting authentication secrets.

Portability

Tied to the physical device, supporting possession-based 2FA by requiring the key’s presence.

Can be synced across trusted devices, offering more convenience but potentially increasing the attack surface.

Security

Designed with hardware-level protection against extraction or duplication.

Rely on the security of the device or cloud service provider.

YubiKey vs. authenticator app

Both YubiKeys and authenticator apps (Google Authenticator, Authy, etc.) provide two-factor authentication, but they differ in several key ways. Let’s start with hardware security.

While modern smartphones contain dedicated TPMs, that doesn’t make them impervious to malware or remote attacks. Most cybercriminals won’t target an authenticator app, but a phone’s operating system is comparatively easy to infect—especially when unassuming users install risky apps and allow unfettered access, options that simply don’t exist for YubiKeys.

It’s worth noting that most cryptographic operations take place in a Trusted Execution Environment (Android) or Secure Enclave (Apple), a portion of the processor that runs its own operating system. However, an authenticator app’s secrets needn’t be breached to steal an OTP, and the risk of malware is still present. On the other hand, YubiKeys are built to resist attack and live in isolation from other software.

Next is form factor and dependency. The YubiKey is an unpowered, flash drive-sized device dedicated to authentication, and a smartphone is much larger and requires power to function. An authenticator app can add login friction due to its need for electricity, forcing users with dead phones to find a charger and wait.

Last but not least are the OTPs themselves. While authenticator apps and YubiKeys support time-based (TOTP) and counter-based (HOTP) one-time passcodes, their delivery and security features are completely different. YubiKeys produce 44-character OTPs that require minimal user action. The authentication secrets (seeds) a YubiKey uses to generate OTPs are backed by AES-128 encryption, shielding them from direct attack.

Conversely, authenticator apps generate six-digit codes that must be entered manually, allowing a scammer to phish them. The security surrounding underlying authentication secrets can vary, with most relying on a combination of dedicated hardware and operating system-specific key storage.

Below is a breakdown of how YubiKeys and authenticator apps stack up with each other:


YubiKey

Authenticator app (smartphone)

Security

Isolated from vulnerable operating systems and apps.

Although resilient against direct attack, it exists alongside exploitable software.

Dependency

Compact, never needs to be updated, and doesn’t require batteries to operate.

Can be bulky, may require software updates, and needs a charged battery.

Durability

Extremely tough against physical force. Difficult to break or crush, and water-resistant.

Able to withstand minor damage, but still fragile and susceptible to water damage.

One-Time Passcodes

Produce 44-character OTPs backed by 128-bit encryption, and automatically enter codes when prompted.

Generate six-digit passcodes that require manual user entry. Encryption of OTP seeds varies based on OS and device.

How YubiKey authentication works

YubiKey authentication leverages the principle of possession-based, two-factor authentication (2FA). It combines something you have (a YubiKey) with something you know (a PIN or password), or in the case of biometric-enabled YubiKeys, something you are (your fingerprint scan).

The YubiKey stores authentication credentials and performs cryptographic operations, never exposing the secret keys. This closed-loop process ensures that even if a user’s password is compromised, an attacker can’t gain access without physical possession of the key and its associated PIN.

Below, we’ve outlined the steps required to authenticate using YubiKeys with passkeys.

Passkey authentication with YubiKey

Passkeys use public-key cryptography or PKI (public-key infrastructure) to provide a phishing-resistant authentication process. Here’s how it works with a YubiKey:

What Is YubiKey Authentication & How It Works (1)
  • Initiation: The user starts the authentication ceremony by attempting to log in to an app or service that supports passkey authentication.

  • Challenge creation: The app generates a cryptographic authentication challenge and sends it to the client (the browser or device).

  • Challenge transmission: The client passes this challenge to the authenticator (in this case, the YubiKey).

  • Verification request: The YubiKey requests user verification and presence from the client.

  • PIN entry or biometric scan: When prompted, the user enters their PIN or scans their fingerprint.

  • Challenge signing: Upon successful verification, the YubiKey (the authenticator) uses its stored private key to sign the challenge. It then sends the signed challenge to the client.

  • Response submission: The client provides the app with the signed challenge from the YubiKey.

  • Verification: The service verifies the signed challenge using the corresponding public key associated with the user’s account.

  • Authentication complete: If the verification is successful, the app confirms the authentication, granting the user access.

OTP authentication with YubiKey

YubiKeys can also authenticate using OTPs (One-Time Passwords/Passcodes), but the process is slightly different. Like all OTPs, YubiKeys generate one-time passcodes based on two elements:

  1. A seed, which is a static secret key shared between the YubiKey and the server.

  2. A moving factor, which can be time-based or counter-based, depending on the OTP type (time-based or counter-based, TOTP or HOTP).

For a more extensive exploration of OTPs check out our guide, .

Notably, YubiKey OTPs differ from the standard six-digit codes an authenticator app provides. Instead, they are highly complex, 44-character strings with 128-bit encryption, making them nearly impossible to spoof. Here’s how it works:

What Is YubiKey Authentication & How It Works (2)
  1. Initiation: The user attempts to log in to an app or service that supports YubiKey OTP.

  2. OTP generation: When prompted, the user connects their YubiKey and activates it. In most cases, this is simply touching a sensor on the YubiKey. The YubiKey generates a unique OTP based on the seed and moving factor.

  3. OTP submission: The client (browser or app) sends this OTP to the service.

  4. Verification: The service validates the OTP, either using Yubico’s validation servers or (in the case of an enterprise setup) the organization’s validation server.

  5. Authentication complete: After receiving a successful validation result from Yubico or the private server, the app or service grants the user access.

Common YubiKey use cases

Because YubiKeys support both OTP and passkey authentication, they support use cases across a wide range of industries and activities. Below are just a few examples of how phishing-resistant YubiKeys can uplevel security in various scenarios.

Workforce MFA for remote workers

With remote work becoming increasingly common, organizations can use YubiKeys to ensure secure access to company resources from any location. Remote employees can use YubiKeys for stronger authentication, logging in to corporate networks, cloud services, and sensitive applications. Companies with older, legacy frameworks can opt for OTP-based authentication, while more modern systems can benefit from passkey-enabled passwordless login.

Upgrading individual security

Some individuals prefer YubiKeys when logging in to consumer applications, and offering YubiKey support on your app or service can help satisfy these security-conscious customers. Because one YubiKey supports up to 25 different passkeys, these users can benefit from possession-based security across multiple services without adding another link to their real-world keychain. Even if your app isn’t ready to support passkeys, you can still work with YubiKeys using OTPs.

Government officials and sensitive industries

YubiKeys can be pivotal in high-security scenarios where protecting privileged data is an operational requirement. Government agencies, defense contractors, and critical infrastructure operators use YubiKeys to secure classified information and sensitive systems. In environments where regulatory compliance demands traditional smart card functionality, YubiKeys can double as a digital and physical access device.

YubiKey benefits

While YubiKeys are certainly multi-faceted security devices, we’ve distilled their key benefits into three concise categories: security, user experience, and reliability.

Enhanced security

YubiKeys offer robust, resilient protection against numerous cyber threats. They provide phishing-resistant authentication through hardware-bound passkeys, significantly reducing the risk of ATO (account takeover). Unlike smartphones or traditional OTP methods, YubiKeys require physical presence for authentication, effectively eliminating risks associated with remote attacks and credential theft. In short, YubiKeys can’t be duplicated, hijacked, monitored, or interfered with.

Case in point: Cloudflare stopped a 2022 SMS phishing attack targeting its workforce using FIDO2-compliant Yubikeys.

Improved user experience

While they may appear more cumbersome, YubiKeys can quickly surpass a smartphone’s speed and accessibility. Authentication with a YubiKey is often as simple as inserting the key and tapping it or using NFC, then entering a short PIN. This is typically faster and more convenient than a long, hard-to-remember password, and it’s much speedier and more secure than manually submitting an OTP.

Additionally, YubiKeys don’t require a power adapter, their form factor can be extremely compact, and they don’t require constant software updates.

Reliability and durability

YubiKeys are designed to withstand much more than daily wear and tear, offering greater protection compared to smartphones. They’re resistant to water and crushing, and they have no moving parts or battery to short-circuit. YubiKeys’ physical ruggedness makes them ideally suited for a wide range of environments, from field operations to heavy industry.

Because of their long lifespan, YubiKeys are a highly cost-effective alternative to issuing company smartphones and are much more secure than a BYOD (Bring Your Own Device) policy.

Easily support YubiKey authentication with Descope

YubiKeys offer a powerful solution for reinforcing authentication security across countless industries and use cases. They’re physically tough, phishing-resistant, and built on dedicated hardware proven to defend against cyber threats. With strong authentication options for both passkeys and OTPs, YubiKeys address many of the security obstacles organizations and individuals face daily.

While YubiKey authentication can significantly boost your security posture, integrating it with your systems, service, or app can be difficult and complex. At Descope, we make development easier regardless of the authentication method. Adding passkeys with Descope Flows is as easy as selecting an authentication type, picking a login screen, and deploying.

What Is YubiKey Authentication & How It Works (3)

Descope’s flexible platform empowers developers to quickly and effortlessly implement YubiKey authentication, combining the security benefits of possession-based authentication with the accessibility of our drag-and-drop interface.

To get started integrating YubiKeys with passkeys or OTPs using Descope, sign up for our “Free Forever” plan today. Have questions? We’re waiting to connect with you at AuthTown, our open developer community.

What Is YubiKey Authentication & How It Works (2024)

FAQs

What Is YubiKey Authentication & How It Works? ›

How does a YubiKey work? Each key is assigned a unique code that is used to verify your identity during authentication. You can simply insert the key into the port on your device, press the button on the hardware, and you should be granted access if you are an authorized user of the account or device.

How does YubiKey authentication work? ›

Like a door key with ridges that turn physical tumblers, YubiKeys unlock digital assets by performing operations using cryptographic keys. When a user attempts to log in to a supported service, the cryptographic keys stored on the YubiKey prove the user's identity.

What happens if someone finds my YubiKey? ›

The YubiKey Advantage

Hardware keys are so great because they come on unidentifiable USB sticks. What that means is, should anyone find a lost YubiKey that doesn't belong to them, they can't figure out what device it corresponds to.

Why do I need a YubiKey? ›

Passwordless authentication: A YubiKey allows users to securely log in to their online accounts without the need for a password, relying solely on the physical YubiKey. This not only simplifies the login process but also significantly reduces the risk of password-related breaches.

Can I use YubiKey for all my passwords? ›

The YubiKey works with Password Safe to protect your passwords using two-factor authentication (2FA). Both a master password and a YubiKey are needed to enable access to your Password Safe file, which contains the usernames, websites, passwords and other information for all of your online accounts.

How do I use my YubiKey for the first time? ›

You can simply insert the key into the port on your device, press the button on the hardware, and you should be granted access if you are an authorized user of the account or device. With an NFC-enabled device, you can tap the YubiKey against the phone to complete authentication.

Is buying a YubiKey worth it? ›

The Yubico Security Key C NFC is the best choice: It's affordable and will work with just about every site that supports security keys. If you're already familiar with security keys and need or want more-advanced features, the Yubico YubiKey 5C NFC is a pricier but worthwhile choice.

What are the risks of YubiKey? ›

The theft scenario is indeed disturbing because if the thief learns your PIN and then steals the Yubikey, you're facing severe problems: the thief can easily check all your passkeys, get access to your accounts, remove all the passkeys and register only the stolen Yubikey, change the password, remove any other 2FA ...

How long will a YubiKey last? ›

A Yubikey will essentially last forever, and if you stay clear of the insanity that is Passkeys its Webauthn element can support an infinite number of websites.

Is YubiKey more secure than Authenticator? ›

Authenticator apps provide a layer of security and are a convenient option for use by many, but they are still vulnerable to phishing due to the 30-second window. Security keys, like the YubiKey, are considered to be both more convenient and more secure.

Do I have to use YubiKey every time? ›

YubiKeys and Security Keys:

Eliminate the need to reach for your phone to open an app, or memorizing and typing in a code—simply touch the YubiKey to verify and you're in. Are trusted—You don't need to use the YubiKey every time you log in. Once an app or service is verified, it can stay verified.

Does YubiKey work without Internet? ›

Unlike SMS codes and mobile push authentication, YubiKeys do not require a cellular connection to operate. In fact, they don't even require batteries or have any other external dependency. Simply plug the key into a USB port on your device and touch to authenticate.

What does YubiKey cost? ›

Here at Keytos, we're not only proponents of the tech, but we're also power users! The TL;DR here is that the cost of a YubiKey is anywhere between $25 for the Security Series and $95 for the YubiKey FIPS series.

Is YubiKey obsolete? ›

It's possible that YubiKey may become less necessary as passwordless login options become more widely available, but it's unlikely that it will become completely obsolete. Passwordless login options such as biometric authentication and security keys can offer a more secure and convenient way to access accounts.

Can someone else use your YubiKey? ›

Odds are, whoever finds your YubiKey won't know which accounts it provides access to, but better safe than sorry. To clarify: your Yubikey doesn't store identifiable usernames and does not store any of your passwords. Anyone who finds your YubiKey would have absolutely no way of knowing which accounts it can log in to.

Which YubiKey is most secure? ›

The YubiKey 5 FIPS certified security keys meet the highest level of assurance (AAL3) of the new NIST SP800-63B guidelines.

Why use YubiKey instead of Google Authenticator? ›

Yubikey Authenticator boasts a higher level of security compared to software-based solutions. It can be used across multiple devices and even offers the convenience of passwordless login. However, it does have some drawbacks. Unlike Google Authenticator, Yubikey Authenticator lacks the ability to transfer backups.

Does a YubiKey need to be plugged in all the time? ›

No, you only need to insert your yubikey when you are prompted to do so during login.

How does YubiKey generate codes? ›

The passcode is generated by concatenating various YubiKey fields into a 128-bit long string and encrypting the string with the YubiKey configuration's unique 128-bit AES key. These fields include the following: private ID (48 bits) session usage counter (8 bits)

Top Articles
What Is Flipping Real Estate Contracts?
What is IRS Form 1040, and do I need to file one?
Dunhams Treestands
Is Sam's Club Plus worth it? What to know about the premium warehouse membership before you sign up
What to Do For Dog Upset Stomach
Unity Stuck Reload Script Assemblies
Brgeneral Patient Portal
Teenbeautyfitness
The Best English Movie Theaters In Germany [Ultimate Guide]
Bank Of America Appointments Near Me
Erskine Plus Portal
Best Fare Finder Avanti
Cooking Fever Wiki
Wizard Build Season 28
Directions To 401 East Chestnut Street Louisville Kentucky
Busby, FM - Demu 1-3 - The Demu Trilogy - PDF Free Download
Tnt Forum Activeboard
Transfer and Pay with Wells Fargo Online®
No Hard Feelings - Stream: Jetzt Film online anschauen
Joann Ally Employee Portal
Eine Band wie ein Baum
Kaitlyn Katsaros Forum
Beverage Lyons Funeral Home Obituaries
Clare Briggs Guzman
Winco Employee Handbook 2022
Rubber Ducks Akron Score
Hampton University Ministers Conference Registration
Vernon Dursley To Harry Potter Nyt Crossword
Hdmovie2 Sbs
How Taraswrld Leaks Exposed the Dark Side of TikTok Fame
What Individuals Need to Know When Raising Money for a Charitable Cause
Impact-Messung für bessere Ergebnisse « impact investing magazin
Select Truck Greensboro
Encore Atlanta Cheer Competition
Dl.high Stakes Sweeps Download
Hannah Jewell
How to Use Craigslist (with Pictures) - wikiHow
O'reilly Auto Parts Ozark Distribution Center Stockton Photos
Does Iherb Accept Ebt
Greater Keene Men's Softball
Lbl A-Z
What Is The Optavia Diet—And How Does It Work?
Yale College Confidential 2027
Actress Zazie Crossword Clue
Craigslist Chautauqua Ny
Poster & 1600 Autocollants créatifs | Activité facile et ludique | Poppik Stickers
Provincial Freeman (Toronto and Chatham, ON: Mary Ann Shadd Cary (October 9, 1823 – June 5, 1893)), November 3, 1855, p. 1
Turning Obsidian into My Perfect Writing App – The Sweet Setup
OSF OnCall Urgent Care treats minor illnesses and injuries
32 Easy Recipes That Start with Frozen Berries
Latest Posts
Article information

Author: Patricia Veum II

Last Updated:

Views: 5788

Rating: 4.3 / 5 (64 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Patricia Veum II

Birthday: 1994-12-16

Address: 2064 Little Summit, Goldieton, MS 97651-0862

Phone: +6873952696715

Job: Principal Officer

Hobby: Rafting, Cabaret, Candle making, Jigsaw puzzles, Inline skating, Magic, Graffiti

Introduction: My name is Patricia Veum II, I am a vast, combative, smiling, famous, inexpensive, zealous, sparkling person who loves writing and wants to share my knowledge and understanding with you.