{"id":3585,"date":"2024-04-11T08:36:00","date_gmt":"2024-04-11T06:36:00","guid":{"rendered":"http:\/\/10.0.1.197\/?p=3585"},"modified":"2024-08-02T06:48:57","modified_gmt":"2024-08-02T04:48:57","slug":"atsec-fido","status":"publish","type":"post","link":"http:\/\/192.168.0.78\/atsec-fido\/","title":{"rendered":"atsec\u589e\u52a0FIDO\u8bc4\u4f30\u8d44\u8d28"},"content":{"rendered":"\n
\"\"<\/figure>\n\n\n\n

atsec\u4fe1\u606f\u5b89\u5168\uff08\u4ee5\u4e0b\u7b80\u79f0\u201catsec\u201d\uff09\u83b7\u5f97\u4e86FIDO\u8054\u76df\u7684\u8d44\u8d28\u6388\u6743\uff0c\u6210\u4e3aFIDO\u5b89\u5168\u8bc4\u4f30\u5b9e\u9a8c\u5ba4\uff0c\u4ece\u800c\u53ef\u4ee5\u4e3aFIDO\u8ba4\u8bc1\u5668\u4ea7\u54c1\u6267\u884c\u5b89\u5168\u8bc4\u4f30\u3002\u6388\u6743\u4fe1\u606f\u53ef\u4ee5\u901a\u8fc7FIDO\u8054\u76df\u5b98\u7f51\u94fe\u63a5\u8fdb\u884c\u67e5\u8be2:\u00a0https:\/\/fidoalliance.org\/certification\/authenticator-certification-levels\/accredited-security-laboratories\/<\/a>\u3002<\/p>\n\n\n\n

\u5728\u5f53\u4eca\u7f51\u7edc\u4e16\u754c\uff0c\u6bcf\u4e2a\u7528\u6237\u5e73\u5747\u62e5\u6709\u591a\u8fbe90\u4e2a\u5728\u7ebf\u8d26\u6237\uff0c\u5e76\u4e1451%\u7684\u5bc6\u7801\u5728\u8fd9\u4e9b\u8d26\u6237\u95f4\u88ab\u91cd\u590d\u4f7f\u7528\u3002\u5bc6\u7801\u5df2\u7ecf\u6210\u4e3a\u76ee\u524d\u7f51\u7edc\u5b89\u5168\u7684\u4e3b\u8981\u95ee\u9898\uff0c\u662f\u8d85\u8fc780%\u6570\u636e\u6cc4\u9732\u7684\u6839\u672c\u539f\u56e0\u3002\u6839\u636eFIDO\u8054\u76df\u7684\u7814\u7a76\uff0c\u5355\u6b21\u5bc6\u7801\u91cd\u7f6e\u7684\u5e73\u5747\u6210\u672c\u9ad8\u8fbe70\u7f8e\u5143\u3002<\/p>\n\n\n\n

FIDO\uff08Fast IDentity Online\uff0c\u5728\u7ebf\u5feb\u901f\u8eab\u4efd\u8bc6\u522b\uff09\u63d0\u4f9b\u4e86\u4e00\u7cfb\u5217\u8eab\u4efd\u8ba4\u8bc1\u6807\u51c6\u4ee5\u51cf\u5c11\u5bf9\u5bc6\u7801\u7684\u4f9d\u8d56\u3002\u4f5c\u4e3aFIDO\u8054\u76df\u6388\u6743\u7684\u5b89\u5168\u8bc4\u4f30\u5b9e\u9a8c\u5ba4\uff0catsec\u53ef\u4ee5\u4e3a\u60a8\u7684\u8ba4\u8bc1\u5668\u4ea7\u54c1\u63d0\u4f9b\u5982\u4e0b\u5b89\u5168\u8bc4\u4f30\u670d\u52a1\uff1a<\/p>\n\n\n\n

\u2022 FIDO2\uff1aFIDO2\u7531W3C\u7f51\u7edc\u8eab\u4efd\u8ba4\u8bc1\u89c4\u8303\uff08WebAuthn\uff1aWeb Authentication\uff09\u548cFIDO\u8054\u76df\u76f8\u5e94\u7684\u5ba2\u6237\u7aef\u5230\u8ba4\u8bc1\u5668\u534f\u8bae\uff08CTAP\uff1aClient-to-Authenticator Protocols\uff09\u7ec4\u6210\u3002  o WebAuthn\uff1aWebAuthn\u5b9a\u4e49\u4e86\u4e00\u7cfb\u5217\u6807\u51c6Web API\uff0c\u76ee\u524d\u5df2\u7ecf\u88ab\u5185\u7f6e\u5230\u6d4f\u89c8\u5668\u548c\u5e73\u53f0\u4e2d\uff0c\u4ee5\u5b9e\u73b0\u5bf9FIDO\u8eab\u4efd\u8ba4\u8bc1\u7684\u652f\u6301\u3002
  o CTAP2\uff1aCTAP2\u5141\u8bb8\u5728\u652f\u6301FIDO2\u7684\u6d4f\u89c8\u5668\u548c\u64cd\u4f5c\u7cfb\u7edf\u4e0a\u901a\u8fc7USB\u3001NFC\u6216BLE\u4f7f\u7528\u5916\u90e8\u8ba4\u8bc1\u5668\uff08FIDO\u5b89\u5168\u5bc6\u94a5\u3001\u79fb\u52a8\u8bbe\u5907\uff09\u8fdb\u884c\u8ba4\u8bc1\uff0c\u7528\u6765\u5b9e\u73b0\u65e0\u5bc6\u7801\u3001\u7b2c\u4e8c\u56e0\u7d20\u6216\u591a\u56e0\u7d20\u8eab\u4efd\u8ba4\u8bc1\u3002
  o CTAP1\uff1aCTAP1\u662fFIDO U2F\u7684\u65b0\u540d\u79f0\uff0c\u5b83\u5141\u8bb8\u5728\u652f\u6301FIDO2\u7684\u6d4f\u89c8\u5668\u548c\u64cd\u4f5c\u7cfb\u7edf\u4e0a\u901a\u8fc7USB\u3001NFC\u6216BLE\u4f7f\u7528\u73b0\u6709\u7684FIDO U2F\u8bbe\u5907\uff08\u5982 FIDO\u5b89\u5168\u5bc6\u94a5\uff09\u8fdb\u884c\u8eab\u4efd\u8ba4\u8bc1\uff0c\u7528\u6765\u5b9e\u73b0\u7b2c\u4e8c\u56e0\u7d20\u3002<\/p>\n\n\n\n

\u2022 FIDO UAF\uff1a\u901a\u8fc7\u4efb\u610f\u4e00\u79cd\u672c\u5730\u8ba4\u8bc1\u673a\u5236\uff0c\u5982\u6307\u7eb9\u8bc6\u522b\u3001\u9762\u90e8\u8bc6\u522b\u3001\u58f0\u7eb9\u8bc6\u522b\u3001\u8f93\u5165PIN\u7801\u7b49\uff0cFIDO UAF\u53ef\u4ee5\u652f\u6301\u5728\u7528\u6237\u8bbe\u5907\u4e0a\u5b9e\u73b0\u5728\u7ebf\u670d\u52a1\u7684\u65e0\u5bc6\u7801\u8ba4\u8bc1\u65b9\u5f0f\u3002<\/p>\n\n\n\n

\u4e0a\u8ff0FIDO2\u4ee5\u53caFIDO UAF\u534f\u8bae\u4e00\u5171\u5b9a\u4e49\u4e8616\u4e2a\u5b89\u5168\u76ee\u6807\uff08Security Goals\uff09\uff0c\u8fd9\u4e9b\u5b89\u5168\u76ee\u6807\u901a\u8fc729\u9879\u5b89\u5168\u63aa\u65bd\uff08Security Measures\uff09\u6765\u5b9e\u73b0\uff0c\u5e76\u6700\u7ec8\u5bfc\u51fa10\u4e2a\u5b89\u5168\u8981\u6c42\uff08Security Requirements\uff09\u5982\u4e0b\uff1a\u2022 \u8ba4\u8bc1\u5668\u5b9a\u4e49\u7684\u884d\u751f\u8981\u6c42
\u2022 \u5bc6\u94a5\u7ba1\u7406\u548c\u8ba4\u8bc1\u5668\u5b89\u5168\u53c2\u6570
\u2022 \u8ba4\u8bc1\u5668\u5bf9\u7528\u6237\u5b58\u5728\u548c\u7528\u6237\u9a8c\u8bc1\u7684\u6d4b\u8bd5
\u2022 \u9690\u79c1
\u2022 \u7269\u7406\u5b89\u5168\u3001\u4fa7\u4fe1\u9053\u653b\u51fb\u62b5\u6297\u548c\u6545\u969c\u6ce8\u5165\u62b5\u6297
\u2022 \u8bc1\u660e
\u2022 \u8fd0\u884c\u73af\u5883
\u2022 \u81ea\u68c0\u548c\u56fa\u4ef6\u66f4\u65b0
\u2022 \u5236\u9020\u548c\u7814\u53d1
\u2022 \u64cd\u4f5c\u6307\u5357<\/p>\n\n\n\n

\u5bc6\u7801\u548c\u5176\u4ed6\u5f62\u5f0f\u7684\u4f20\u7edf\u8ba4\u8bc1\uff0c\u5982\u77ed\u4fe1\u4e00\u6b21\u6027\u5bc6\u7801\uff08SMS OTP\uff09\uff0c\u662f\u57fa\u4e8e\u77e5\u8bc6\u7684\u8ba4\u8bc1\u5f62\u5f0f\uff0c\u96be\u4ee5\u8bb0\u5fc6\uff0c\u5e76\u4e14\u5bb9\u6613\u53d7\u5230\u9493\u9c7c\u3001\u6536\u96c6\u548c\u91cd\u653e\u653b\u51fb\u7684\u5f71\u54cd\u3002FIDO\u6709\u52a9\u4e8e\u4ece\u8fd9\u79cd\u4f20\u7edf\u7684\u3001\u57fa\u4e8e\u77e5\u8bc6\u7684\u8ba4\u8bc1\u573a\u666f\u8f6c\u53d8\u4e3a\u73b0\u4ee3\u7684\u3001\u57fa\u4e8e\u6240\u6709\u6743\u3001\u4e14\u6297\u9493\u9c7c\u7684\u8ba4\u8bc1\u573a\u666f\u3002<\/p>\n\n\n\n

\u5bf9\u8ba4\u8bc1\u5668\u4ea7\u54c1\u6309\u7167FIDO\u6807\u51c6\u8fdb\u884c\u5b89\u5168\u8bc4\u4f30\uff0c\u4f7f\u4f9b\u5e94\u5546\u80fd\u591f\u5c06\u5176\u8ba4\u8bc1\u5668\u96c6\u6210\u5230\u542f\u7528FIDO\u7684\u73b0\u4ee3\u5316\u5728\u7ebf\u670d\u52a1\u4e2d\uff0c\u5e76\u4e3a\u7528\u6237\u63d0\u4f9b\u65e0\u7f1d\u7684\u8ba4\u8bc1\u4f53\u9a8c\u3002\u540c\u65f6\u8fd9\u4e5f\u51cf\u5c11\u4e86\u5bc6\u7801\u9057\u5fd8\u6216\u88ab\u76d7\u7684\u98ce\u9669\u3002<\/p>\n\n\n\n

atsec\u613f\u610f\u4e0e\u60a8\u5408\u4f5c\uff0c\u5e2e\u52a9\u60a8\u4e86\u89e3\u6807\u51c6\u7684\u8981\u6c42\uff0c\u5bf9\u60a8\u7684\u8ba4\u8bc1\u5668\u4ea7\u54c1\u8fdb\u884c\u8bc4\u4f30\u548c\u6d4b\u8bd5\uff0c\u5e76\u83b7\u5f97FIDO\u8ba4\u8bc1\u3002<\/p>\n\n\n\n

\u540c\u65f6\uff0c\u4f5c\u4e3aFIDO\u8054\u76df\uff08https:\/\/fidoalliance.org\/members\/<\/a>\uff09\u7684\u6210\u5458\u4e4b\u4e00\uff0catsec\u671f\u5f85\u80fd\u591f\u4e3a\u4ea7\u4e1a\u63d0\u4f9b\u66f4\u591a\u7684\u8d21\u732e\u3002<\/p>\n\n\n\n

\u5df2\u5b8c\u6210\u5e76\u83b7\u5f97FIDO\u8ba4\u8bc1\u7684\u4ea7\u54c1\u53ef\u4ee5\u901a\u8fc7FIDO\u8054\u76df\u7684\u5b98\u65b9\u7f51\u7ad9\u8fdb\u884c\u67e5\u8be2\uff1a
https:\/\/fidoalliance.org\/certification\/fido-certified-products\/<\/a>\u3002<\/p>\n\n\n\n

\u6709\u5173atsec\u66f4\u591a\u7684\u670d\u52a1\u4fe1\u606f\uff0c\u8bf7\u8bbf\u95ee\uff1ahttps:\/\/www.atsec.com\/<\/a>\u3002<\/p>\n","protected":false},"excerpt":{"rendered":"

atsec\u4fe1\u606f\u5b89\u5168\uff08\u4ee5\u4e0b\u7b80\u79f0\u201catsec\u201d\uff09\u83b7\u5f97\u4e86FIDO\u8054\u76df\u7684\u8d44\u8d28\u6388\u6743\uff0c\u6210\u4e3aFIDO\u5b89\u5168\u8bc4\u4f30\u5b9e\u9a8c\u5ba4\uff0c\u4ece\u800c\u53ef\u4ee5 […]<\/p>\n","protected":false},"author":6,"featured_media":0,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"inline_featured_image":false,"footnotes":""},"categories":[11],"tags":[],"_links":{"self":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts\/3585"}],"collection":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/users\/6"}],"replies":[{"embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/comments?post=3585"}],"version-history":[{"count":2,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts\/3585\/revisions"}],"predecessor-version":[{"id":3671,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts\/3585\/revisions\/3671"}],"wp:attachment":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/media?parent=3585"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/categories?post=3585"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/tags?post=3585"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}