Hacker News with Generative AI: Authentication

How you should respond to authentication failures isn't universal (utoronto.ca)
A discussion broke out in the comments on my entry on how everything should be able to ratelimit authentication failures, and one thing that came up was the standard advice that when authentication fails, the service shouldn't give you any indication of why.
Pairwise TOTP Authentication of Humans (schneier.com)
Here’s an easy system for two humans to remotely authenticate to each other, so they can be sure that neither are digital impersonations.
Show HN: Hanko – Open-Source Auth and User Management for the Passkey Era (hanko.io)
Quickly integrate Hanko’s embeddable components and APIs to get a secure and modern login for your app. From passwords all the way to passkeys, 2FA, and SSO. Finally an auth solution that scales – without breaking the bank. And it’s open source.
Bad Smart Watch Authentication (sprocketfox.io)
When I originally paired the device I scanned a QR code on the watch. Turns out this probably just had the mac address on it or something because after several hours of getting device info and pulling activity data I realised that I had never performed any authentication step. Resetting the app and repairing also revealed that there's no pairing code. Nothing. The device isn't locked or secured once connected.
How (not) to sign a JSON object (2019) (latacora.com)
Last year we did a blog post on interservice auth. This post is mostly about authenticating consumers to an API. That’s a related but subtly different problem: you can probably impose more requirements on your internal users than your customers. The idea is the same though: you’re trying to differentiate between a legitimate user and an attacker, usually by getting the legitimate user to prove that they know a credential that the attacker doesn’t.
PeerAuth, TOTP-based peer authentication in the post-truth world (ksze.github.io)
Machine learning has become more and more powerful, to the point where a bad actor can take a photo and a voice recording of someone you know, and forge a complete video recording.
What's OAuth2 Anyway? (romaglushko.com)
Have you ever logged into a website using your Google or Facebook account? Or connected an app to access your GitHub data? If so, you’ve already used OAuth2, whether you knew it or not.
Keycloak, Angular, and the BFF Pattern (brakmic.com)
In this article, we’ll use the BFF (Backend for Frontend) pattern to build a secure system comprising a web app, a Keycloak server, and a dedicated backend service that brokers authentication flows between them.
Ask HN: How to automate collecting HAR file while user is browsing (ycombinator.com)
We are facing an intermittent issue in our web application where for some users for some reasons http requests are ending in error ( 400s ) esp. during token refresh with authentication server.
New Bambu Lab Firmware Update Adds Mandatory Authorization Control System (hackaday.com)
As per a recent Bambu Lab blog post, its FDM printers in the X1 series will soon receive a firmware update that adds mandatory authentication for certain operations, starting with the firmware update on January 23rd for the aforementioned FDM printers.
Avoiding Authentication System Lock-In (fusionauth.io)
Years ago your team decided to use a third-party authentication system to avoid the time and cost of building one in-house. But now a better option has hit the market and you’re wanting to make the switch. Except, hold on, your old system is so deeply ingrained into your organization that you’re practically locked-in to your current vendor.
Major authentication providers still doesn't support TLS 1.3 (okta.com)
Magic/tragic email links: don't make them the only option (recyclebin.zip)
The term “Magic Links” once meant a futuristic PDA. Nowdays, companies like Auth0 use it to refer to the slightly-magical feat of including a login link in an email.
Magic Links Have Rough Edges, but Passkeys Can Smooth Them Over (rmondello.com)
Independent media venture 404 Media recently published a post titled, “We Don’t Want Your Password”. The piece is a cogent explanation of the problems with password-based accounts online followed by a defense of the website’s login strategy, magic links, in the face of feedback about them being inconvenient and difficult to use.
Ask HN: Google login has circular dependency (ycombinator.com)
I just changed to a new iPhone. After setup, the gmail app requires me to confirm using two factor authentication using one of the following methods: <p>1. Tap Yes on a notification on my iPhone, which I don't receive because I am not logged in into any google accounts <p>2.
A Tour of WebAuthn (imperialviolet.org)
Passwords are rubbish.
CISA: Do not use SMS as a second factor for authentication [pdf] (cisa.gov)
OpenAUTH: Universal, standards-based auth provider (openauth.js.org)
Show HN: Replace CAPTCHAs with WebAuthn passkeys for bot prevention (github.com/singlr-ai)
Replace CAPTCHA with single-use, disposable passkeys. Human-friendly bot prevention without the frustration.
Better Auth – Authentication library for TypeScript (better-auth.com)
The most comprehensive authentication framework for TypeScript.
Improve your app authentication workflow with new Amazon Cognito features (amazon.com)
Introduced 10 years ago, Amazon Cognito is a service that helps you implement customer identity and access management (CIAM) in your web and mobile applications.
Show HN: Better Auth v1.0 is here (better-auth.com)
We are excited to announce the Better Auth V1.0 release.
Refresh vs. Long-lived Access Tokens (2023) (grayduck.mn)
Will passkeys ever replace passwords? Can they? Here's why they should (theregister.com)
Will passkeys ever replace passwords? Can they?
An analysis of the Keycloak authentication system (humanativaspa.it)
Earlier this year, I was working with my colleague Ema on a source-assisted application and architecture assessment for a client who was using Keycloak to implement single sign-on on their applications.
Requesting Spotify access_token's to use their API in seconds (spoken.host)
OpenID Connect specifications published as ISO standards (self-issued.info)
I’m thrilled to report that the OpenID Connect specifications have now been published as ISO/IEC standards.
A simple to use Java 8 JWT Library (github.com/FusionAuth)
FusionAuth JWT is intended to be fast and easy to use. FusionAuth JWT has a single external dependency on Jackson, no Bouncy Castle, Apache Commons or Guava.
Pushed Authorization Requests (Par) in Asp.net Core 9 (nestenius.se)
ASP.NET Core 9 introduces support for Pushed Authorization Requests (PAR) in its OpenIdConnect authentication handler. But what exactly is PAR, and why does it matter? In this post, I’ll explain what PAR is, how it works, how to use it with Duende IdentityServer, and when you should consider using it in your applications.
Okta discloses auth bypass bug affecting 52-character usernames (theregister.com)
In potentially bad news for those with long names and/or employers with verbose domain names, Okta spotted a security hole that could have allowed crims to pass Okta AD/LDAP Delegated Authentication (DelAuth) using only a username.