This isn’t strictly a privacy question as a security one, so I’m asking this in the context of individuals, not organizations.

I currently use OTP 2FA everywhere I can, though some services I use support hardware security keys like the Yubikey. Getting a hardware key may be slightly more convenient since I wouldn’t need to type anything in but could just press a button, but there’s added risk with losing the key (I can easily backup OTP configs).

Do any of you use hardware security keys? If so, do you have a good argument in favor or against specific keys? (e.g. Yubikey, Nitrokey, etc)

  • @cried5774@reddthat.com
    link
    fedilink
    153 months ago

    I just ordered couple of yubikeys to play around with. Mainly because my phone died and couldn’t get into Gmail to get my bit warden two factor email without my phone to approve the Gmail login… Luckily phone came back online but was a bit scary to think how tied I was to my phone being operational.

    • @octopus_ink@lemmy.ml
      link
      fedilink
      English
      43 months ago

      If you put the yubico authenticator on another device you are back in business. If your phone is not literally your only computing device just install the desktop app. My problem with it (also a noob) is that apparently ANYONE can pick up your yubikey when you lose it, fire up the yubico app on their phone and learn what accounts you have protected with it. I’m guessing this is due to a config error on my part, but so far I have not found a solution.

    • Yeah, I really need to re-backup my 2FA. Everything goes through a Google Authenticator clone, which can run on my desktop, but I haven’t actually set it up.

      • haui
        link
        fedilink
        13 months ago

        Me too on the „need backup“. Any idea how to go about that? I know some sites have backup keys for otp but I have no process for storing then and avoiding a bind (like storing the 2FA for my vault in my vault and getting locked out).

        I will probably have to play through scenarios or is there a comprehensive guide on this (probably)?

        • @wellbuddyweek@lemm.ee
          link
          fedilink
          3
          edit-2
          3 months ago

          I use vaultwarden (selfhosted bitwarden), which stores both passwords and OTP keys on my own server, which I backup regulary. This allows acces to my OTP keys from any device, as long as it’s in my local network or connected to my VPN.

          Must say I really like this solution. If one of my devices fail, I have a pretymuch seamless switch to any of my other devices, which are already configured anyways, since it’s also my passwordmanager.

          If the server fails, my phone, pc and laptop all still have the keys cached, so I can use those untill I’ve restored a backup.

          • haui
            link
            fedilink
            13 months ago

            Thats my configuration as well. I didnt think of the cache. Thanks for mentioning it.

            I do think having the mfa on there is risky as you factually disable mfa with it imo. Its basically 2 passwords in the same place.

            2nd issue: my vault has mfa as well for the admin account which I cant store in there for obvious reasons.

            So in combination I‘ll probably use a second vault to store these to keep them seperate. Will check out aegis for this.

            • @wellbuddyweek@lemm.ee
              link
              fedilink
              13 months ago

              For the first issue thats not realy true. To access the totp key you still need the actual device with the key, it’s only now split over multiple devices. Like having multiple bank cards for the same account.

              For the seccond issue: Thats a good point, I have not found a good solution for that either, unfortunately

        • I currently store my backup keys in Bitwarden, but like you said, that’s protected by my OTP solution.

          I see two options here:

          • store backup keys in a completely separate way (paper in a safe, encrypted off-prem storage with security key storing that password, etc)
          • have the OTP running in lots of places - currently just my phone, but could run it on my desktop and laptop as well

          The first is probably better, but I’m planning on the second because I’m less worried about a physical breach of my home by a technical attacker than me losing/breaking my phone at a really bad time and needing my wife to read off an OTP token over the phone in a pinch.

          I do have a Yubikey that I don’t use though, so maybe I’ll try out the more secure option.

          • haui
            link
            fedilink
            13 months ago

            Pretty good idea with the yubikey. If they werent 50 bucks I‘d get one but thats a little much for an optional security device that has this one function. Still neat though.

            • I’ve got one, but I don’t use it because the main reason I got it (secure my Vanguard account) has a simple SMS backup, so it’s no more secure than SMS… My phone also doesn’t have NFC and the plug is USB-A on the Yubikey, so I can only use it on my desktop unless I carry a dongle around.

              But I think things are better now at other services (and USB-C security keys exist), and I’m planning to redo a lot of my online accounts. I’m also getting a new phone soonish, so NFC will be an option. Just wondering if others find value in using them.

              • haui
                link
                fedilink
                13 months ago

                Understandable. I‘ve had a recent „near miss“ if you will and since then I thought I might wanna check my security as a whole. So maybe I‘ll end up with that as well.

                Is it possible to use generated keys as a login option on websites btw? I know its usable for ssh and git but i dont know about other sites. If you made one key for each site, they could never leak your password as they dont have it. Would be a ton of work though.

                • That’s essentially what FIDO2 is (the security keys I’m talking about), but instead of public/private key, it’s challenge/response (similar enough security-wise). More and more services support it, but unfortunately the really important ones don’t (financial, government websites, etc). So you’re left with mostly social media and other tech sites.

                  • haui
                    link
                    fedilink
                    13 months ago

                    Thanks for mentioning that! I‘ll probably need to check that out then.