About: FIDO Alliance     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : dbo:Organisation, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FFIDO_Alliance

The FIDO ("Fast IDentity Online") Alliance is an open industry association launched in February 2013 whose stated mission is to develop and promote authentication standards that "help reduce the world’s over-reliance on passwords". FIDO addresses the lack of interoperability among devices that use strong authentication and reduces the problems users face creating and remembering multiple usernames and passwords.

AttributesValues
rdf:type
rdfs:label
  • FIDO-Allianz (de)
  • FIDO Alliance (en)
  • Alliance FIDO (fr)
  • FIDO 얼라이언스 (ko)
  • FIDO Alliance (ja)
  • FIDO联盟 (zh)
rdfs:comment
  • Die nichtkommerzielle FIDO-Allianz (FIDO = Fast IDentity Online, deutsch: „schnelle Identität bei digitalen Verbindungen“) wurde im Juli 2012 ins Leben gerufen und im Februar 2013 offiziell gegründet, um zusammen mit vielen verschiedenen Unternehmen offene und lizenzfreie Industriestandards für die weltweite Authentifizierung im Internet zu entwickeln. Der Geschäftssitz der Allianz ist in Kalifornien. (de)
  • L'Alliance FIDO (pour « Fast IDentity Online », en anglais) est une association industrielle ouverte lancée en février 2013 dont la mission déclarée est de développer et de promouvoir des normes d'authentification qui «contribuent à réduire la dépendance excessive du monde aux mots de passe». FIDO résout le manque d'interopérabilité entre les dispositifs d'authentification forte et réduit les problèmes rencontrés par les utilisateurs lors de la création et de la mémorisation de plusieurs noms d'utilisateur et mots de passe. (fr)
  • FIDO Alliance(ファイド アライアンス、Fast IDentity Online Alliance)は、生体認証などを利用した新しいオンライン認証技術の標準化を目指して2012年7月に発足した非営利の標準化団体、業界団体。 (ja)
  • FIDO(Fast IDentity Online) 얼라이언스(Alliance)는 온라인 환경에서 비밀번호를 대체하는 안정성이 있는 인증방식인 FIDO 기술표준을 정하기 위해 2012년 7월 설립된 협의회이다. 회원사로 삼성전자, TrustKey, 블랙베리, , 구글, 레노보, 마스터카드, 마이크로소프트, 페이팔, LG전자, BC카드, 라온시큐어 등 전세계 250여개 회사가 있다. 이곳에서 표준화하는 인증기술은 생체인증기술 등을 포함한다. 대한민국, 유럽, 인도, 일본, 중국에 워킹 그룹을 운영하고 있다. 2014년 12월 9일, 국제 인증기술 표준인 FIDO 1.0을 공개했다. (ko)
  • FIDO(Fast IDentity Online)联盟是成立于2012年7月的行业协会。其宗旨是为解决强制认证设备的交互性和用户面临大量复杂的用户名和密码。PayPal和联想是创始人之一。 截止2014年5月,FIDO联盟成员包括黑莓,,Discover Financial Services,,Google,联想,MasterCard,微软,,NXP Semiconductors,Oberthur Technologies,PayPal,Synaptics,,Visa,,,,,,,,,英飞凌和。 (zh)
  • The FIDO ("Fast IDentity Online") Alliance is an open industry association launched in February 2013 whose stated mission is to develop and promote authentication standards that "help reduce the world’s over-reliance on passwords". FIDO addresses the lack of interoperability among devices that use strong authentication and reduces the problems users face creating and remembering multiple usernames and passwords. (en)
foaf:name
  • FIDO Alliance (en)
foaf:homepage
name
  • FIDO Alliance (en)
foaf:depiction
  • http://commons.wikimedia.org/wiki/Special:FilePath/Evolution_of_FIDO2-WebAuthn.svg
  • http://commons.wikimedia.org/wiki/Special:FilePath/FIDO_Alliance_Logo.svg
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
thumbnail
location city
location country
logo
  • FIDO Alliance Logo.svg (en)
website
has abstract
  • Die nichtkommerzielle FIDO-Allianz (FIDO = Fast IDentity Online, deutsch: „schnelle Identität bei digitalen Verbindungen“) wurde im Juli 2012 ins Leben gerufen und im Februar 2013 offiziell gegründet, um zusammen mit vielen verschiedenen Unternehmen offene und lizenzfreie Industriestandards für die weltweite Authentifizierung im Internet zu entwickeln. Der Geschäftssitz der Allianz ist in Kalifornien. (de)
  • The FIDO ("Fast IDentity Online") Alliance is an open industry association launched in February 2013 whose stated mission is to develop and promote authentication standards that "help reduce the world’s over-reliance on passwords". FIDO addresses the lack of interoperability among devices that use strong authentication and reduces the problems users face creating and remembering multiple usernames and passwords. FIDO supports a full range of authentication technologies, including biometrics such as fingerprint and iris scanners, voice and facial recognition, as well as existing solutions and communications standards, such as Trusted Platform Modules (TPM), USB security tokens, embedded Secure Elements (eSE), smart cards, and near field communication (NFC). The USB security token device may be used to authenticate using a simple password (e.g. four-digit PIN) or by pressing a button. The specifications emphasize a device-centric model. Authentication over the wire happens using public-key cryptography. The user's device registers the user to a server by registering a public key. To authenticate the user, the device signs a challenge from the server using the private key that it holds. The keys on the device are unlocked by a local user gesture such as a biometric or pressing a button. FIDO provides two types of user experiences depending on which protocol is used. Both protocols define a common interface at the client for whatever local authentication method the user exercises. (en)
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (62 GB total memory, 54 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software