logo
Local Authentication vs Keyless pt. 2: How Keyless compares
24 January 2020

Local Authentication vs Keyless pt. 2: How Keyless compares

24 January 2020

In this two part series we compare Keyless’ biometric authentication platform with two popular password-free authentication technologies, FaceID and YubiKey.

This is the second piece in a two part series — you can catch up by reading this piece on local authentication here.

Local authentication solutions — that leverage hardware devices to store authentication data — have quickly become the standard for passwordless authentication.

In the first part of this series, we introduced some of the core privacy, security and usability drawbacks with local authentication by looking at two of the most well known solutions that leverage the technology — FaceID and YubiKey.

In this piece we explain how Keyless’ platform improves privacy, security and usability by leveraging a distributed technology to securely store sensitive authentication data and authenticate users.

How does Keyless’ biometric multi-factor authentication solution compare to FaceID and YubiKey?

Keyless offers seamless biometric authentication while maintaining true privacy and security.

Compared to FaceID and YubiKey, Keyless:

  • Guarantees privacy and security

  • Improves the authentication experience

  • Is interoperable and affordable

1. Keyless guarantees privacy and security

Keyless groundbreaking authentication technology leverages a distributed network to authenticate users, offering strong protection against sophisticated attacks on trusted devices — meaning the user can have peace of mind even when their device has been lost or stolen.

Instead of a user’s authentication “secret” being stored and verified on the user’s device, every time a user authenticates through Keyless, both their registered device and biometric templates are verified by independent members, known as nodes, in our distributed network.

To pass authentication, a majority of nodes in our network must agree that the new biometric template and device matches the stored templates and registered devices within our network. This extra layer of security helps protect against even the most sophisticated cybersecurity threats.

By using a distributed network, Keyless also eliminates the need to store sensitive private credentials in centralized databases — removing a major source of data breaches and attacks.

As a final layer of protection, Keyless splits a user’s biometric templates into encrypted shares. These shares can be thought of as mathematical representations of private data.

This protects user’s biometric templates from being accessed in the unlikely event that an attacker were to compromise the network.

2. Keyless improves usability, offering users a seamless biometric authentication experience

Keyless is multi-factor by design; the first method of authentication is a user’s biometrics, and the second is their registered device. Because of this Keyless removes dependence on unreliable, portable devices to authenticate users.

Keyless’ sophisticated multi-factor design greatly improves the authentication experience for users while substantially reducing ongoing costs for businesses.

To prevent loss of access to accounts, users can also register a trusted third party to allow seamless social recovery for their Keyless accounts in the event that their trusted device is lost, stolen or damaged.

This solves some of the most common user-experience disruptions with other biometric MFA solutions — including eliminating the need to jump between different hardware devices to access accounts, to improving account-recovery efficiency when losing access to one’s trusted device.

3. Keyless’ biometric authentication platform is interoperable and easy to integrate

The Keyless platform can be easily integrated with a number of platforms and applications, making it an affordable biometric authentication solution for all businesses and organizations that are looking to offer stronger customer authentication.

Since there is no need to purchase additional hardware devices to offer second factor authentication, Keyless greatly reduces the costs of setting up compliant authentication systems.

The Keyless platform is also designed to be modality-agnostic. This further reduces costs for businesses, as they are not required to change systems or purchase additional devices in order to offer privacy-preserving authentication solutions for their users or employees.

To sum it up, Keyless offers unmatched privacy and security, without compromising on convenience

While local authentication like FaceID and YubiKey offer stronger protection than simple usernames and passwords, they still have a long way to go in terms of ensuring privacy and security, and improving usability.

With Keyless, organizations don’t need to store secrets on secondary hardware devices or within centralized storage systems — where they can easily be stolen from. This greatly reduces the threat of sophisticated cyber attacks, while still offering users a smooth, passwordless authentication experience.

Since Keyless is modality agnostic, any platform can easily integrate our groundbreaking technology without needing to invest in additional software and operating systems, or new expensive hardware.

Based on the above, Keyless is the most secure biometric authentication solution that ensures privacy without compromising on any convenience for users, while also being affordable and accessible from any device, any channel, anywhere.

Get In Touch

Find out how our private-by-design MFA can help your organization prevent ATOs, improve UX, and protect your bottom line.