• @Luci@lemmy.ca
    link
    fedilink
    English
    32
    edit-2
    7 months ago

    Stop using biometrics for authentication!!!

    Edit: lots of opinions below. Biometrics are a username, a thing you are. Finger printed can be taken from your laptop with a little powder and masking tape.

    Use an authentacator app or security key kids!!

    • @TORFdot0@lemmy.world
      link
      fedilink
      English
      237 months ago

      Better put would be stop using biometrics for single factor authentication. A token can be stolen, or a passcode/push notification can be phished/bypassed as easy as biometrics can.

    • Name is Optional
      link
      fedilink
      English
      197 months ago

      In Doom I had to rip off a dudes arm to gain access to the security controls on core cooling shutdown. If you don’t want to lose an arm to stop a demon horde, you’re better off just using your girlfriend’s fingerprints

        • Name is Optional
          link
          fedilink
          English
          47 months ago

          No… I get it totally. That why I know my girl’s worth my time, she’s willing to potentially give up her arm for me to still play DOOM 8 days a week

    • @0xD
      cake
      link
      English
      7
      edit-2
      7 months ago

      A username is not something “you are”, it’s something “you know”. Biometrics are not nearly the same as usernames.

      • @Luci@lemmy.ca
        link
        fedilink
        English
        07 months ago

        A username is something you are. It’s you! You are 0xD.
        A password is something you know. A security key is something you have.

        When we interview security analysts you don’t get past the first round if you disagree.

        • @feddylemmy@lemmy.world
          link
          fedilink
          English
          77 months ago

          If your interview involves telling me a username is “something you are” rather than “something you know”, I’m running away from that job as fast as I can.

            • @Blueteamsecguy
              link
              English
              17 months ago

              I guarantee you I know thousands of people’s passwords as well, I just don’t know the username associated.

            • @sirfancy@lemmy.world
              link
              fedilink
              English
              07 months ago

              By this same logic, other people could know your fingerprint since it’s “something you are”. No, other people cannot know your fingerprint. It’s a complex mathematical equation to a computer. This is such a terrible take.

              Source: CASP+ certified.

        • @0xD
          cake
          link
          English
          37 months ago

          No, this username is one of the names I’ve chosen for the accounts I use on lemmy. It does not identify me, it identifies the lemmy accounts that I just so happen to know the password for. I was just about to create an account with your username on another instance but meh, that’s too much work. Just imagine me having done that and think about what you just wrote.

          I would be vary of the people agreeing with you on something so basic yet so wrong.

          An authentication factor is a unique identifier that shows that you possess something that others don’t. Biometrics are something you are because your fingerprints, your retinas, or your DNA are (mostly) unique to you. A security key is something you have because unique cryptographic material is saved on the hardware device that cannot be replicated somewhere else (which is why many mobile authenticators really aren’t). And a password is something you know because… Bla bla bla.

          To be pedantic, a username is not a factor in this sense at all; It is an identifier for an account that you have to prove authorization for by presenting some kind of factor, sometimes multiple.

      • @BorgDrone@lemmy.one
        link
        fedilink
        English
        30
        edit-2
        7 months ago

        As with all things security, it depends entirely on your thread model and the value of what you’re trying to protect.

        Biometrics can be a much more secure option than using a PIN or password, depending in circumstances.

        For example: when I’m working on my laptop on the train or in a coffee shop and I need to log into some website I’d rather use my fingerprint to unlock the passkey than type in a password in a public place where I have no idea who is observing me entering my password.

        Same goes for paying with your phone, you can either enter your phone PIN in a crowded supermarket or you unlock with FaceID.

        Also, for phones, for a lot of people the alternative to biometrics wouldn’t be a PIN, it would be no authentication whatsoever. Biometrics lowers the barrier to having a form of authentication at all.

        • Saik0
          link
          fedilink
          English
          -37 months ago

          for a lot of people the alternative to biometrics

          Full password Android user representing here… It’s surprising how few people bother to even stop any amount of snooping on their phones. but I guess it’s only surprising in that I wished more from society in general.

        • @seaQueue@lemmy.world
          link
          fedilink
          English
          187 months ago

          Biometrics can be spoofed, or the body part stolen in extreme cases.

          Also, in the US at least, biometrics aren’t protected by the same rights that allow you to not incriminate yourself. IIRC they’re considered a thing you have, which you can be compelled to surrender or use to unlock a device, vs something you know (like a password or pattern) which you can withhold if it would be incriminating. Check with a lawyer on this one, I haven’t paid attention to the case law here for a bit.

          • @Squeak@lemmy.world
            link
            fedilink
            English
            24
            edit-2
            7 months ago

            If someone is stealing my body parts, what they access on my devices is the least of my worries!

            • @wmassingham@lemmy.world
              link
              fedilink
              English
              57 months ago

              They don’t have to be stolen. Imagine some clever thief drugging your drink, then when you’re incapacitated they take your phone and press your finger to it or hold it up to your face to unlock it, then transfer all your money out of Venmo or whatever money transfer app you have on your phone.

              • @Squeak@lemmy.world
                link
                fedilink
                English
                67 months ago

                The comment I replied to said stolen, which is what I was getting at.

                There’s also nothing to stop someone watching over your shoulder to see your PIN for your phone/laptop. Nothing is infallible.

              • @jimbo@lemmy.world
                link
                fedilink
                English
                07 months ago

                God, the shit people dream up to worry themselves about. Nobody is drugging you to unlock your phone.

        • snooggums
          link
          fedilink
          16
          edit-2
          7 months ago

          If it is low detail enough to consistently ‘work’, it isn’t complex enough to be better than something like a chip and pin approach.

          They are repeatedly bypassed with easy hacks like silly putty and photographs. People’s biometrics are not unchanging. Burned fingers, swollen eyes, and sore throats are things that can change enough to make biosecurity unreliable. That is before cold and heat and how they effect biological things!

          That is all before you take into account the fact that some people don’t have whatever is being used. Have fun using eye based biosecurity on someone with cataracts or is missing their eyes entirely due to injury or just being born without them fully developed. Or they have a physical issue that makes it hard for them to interact with the bio reader. Stephen Hawking needing to lean towards a mounted eye scanner would be impossible for example.

          So either you have mediocre security that allows for a lot of false positives to get through or you end up having to add a bypass system for when it fails, and now you have two ways that security can be defeated! A non-biological solution with two factor authentication of an item and a PIN or other knowledge piece is far more secure than biosecurity can ever be.

          So already insecure, but in addition to that anyone with physical access to the person can force them to do the biosecurity. Police are able to force someone to put their finger on their phone, or look at the screen for a face unlock. Maybe they aren’t legally able to, but it is a good example of not being secure.

          • Rustmilian
            link
            fedilink
            English
            4
            edit-2
            7 months ago

            I couldn’t have said it better.

            Not to mention that a company could easily harvest this information, just look at FTC for example.

        • @TORFdot0@lemmy.world
          link
          fedilink
          English
          37 months ago

          They aren’t 100% reliable and it has its’ challenges based on its implementation but I wouldn’t consider it fundamentally insecure. It’s as secure as a NFC token, TOTP, or a push notification as a form of authentication. It’s like birth control, no method is 100% safe and effective, but plain username and password auth is like pulling out, anything is better than that.

      • @atrielienz@lemmy.world
        link
        fedilink
        English
        57 months ago

        I have a lot of questions about what this guy thinks the rest of your device is covered in. Because spoiler, it’s fingerprints.

      • @derpgon@programming.dev
        link
        fedilink
        English
        27 months ago

        Mine does not work at all. I’d like to see the guy trying to take fingerprints for a few hours and realizing it won’t do shit lol.