Web authentication (WebAuthn) makes it possible for browser users to access websites with an authentication device like biometric identity proof using a smartphone's fingerprint reader or Face ID, and some other alternatives, without resorting to a username and password.

While the major browsers have already enabled support for the Web authentication API, with Microsoft Edge, Google Chrome and Firefox (Starting from Firefox 60) allowing direct access to secure websites that are compatible with WebAuthn using physical security keys.

The Firefox maker, Mozilla has promised to extend support for Windows Hello with Firefox 66 to bring more ease to the password-less experience for the users of the browser; this means that if you sign in to Windows 10 PC using fingerprint sensor, facial recognition, FIDO2 security device or PIN via Windows Hello, it’ll be easier to sign in to Microsoft services with Firefox 66.

Windows Hello logs you into your devices 3x faster than a password using your camera to recognize your face or sensor to read your fingerprint, either way Windows Hello recognizes you instantly.

Mozilla had been battling with the Web authentication bug, which according to J.C. Jones, the web authenticator editor for Mozilla, “WebAuthn no longer works on Windows Insider builds, as compatible security keys are no longer available via the USB HID interface, basically, u2f-hid-rs will stop supporting Windows 10+.

But starting with Firefox 66 or 67 (and ESR 60) the Windows Hello API will be enabled to interact with Web Authentication.

The fact that Firefox is the first browser to support WebAuthn, with the technology now fully advanced, it is now significantly more capable than earlier attempts to support physical authentication keys.

Firefox 66 (and ESR 60) to support Windows Hello API for Web authentication



Web authentication (WebAuthn) makes it possible for browser users to access websites with an authentication device like biometric identity proof using a smartphone's fingerprint reader or Face ID, and some other alternatives, without resorting to a username and password.

While the major browsers have already enabled support for the Web authentication API, with Microsoft Edge, Google Chrome and Firefox (Starting from Firefox 60) allowing direct access to secure websites that are compatible with WebAuthn using physical security keys.

The Firefox maker, Mozilla has promised to extend support for Windows Hello with Firefox 66 to bring more ease to the password-less experience for the users of the browser; this means that if you sign in to Windows 10 PC using fingerprint sensor, facial recognition, FIDO2 security device or PIN via Windows Hello, it’ll be easier to sign in to Microsoft services with Firefox 66.

Windows Hello logs you into your devices 3x faster than a password using your camera to recognize your face or sensor to read your fingerprint, either way Windows Hello recognizes you instantly.

Mozilla had been battling with the Web authentication bug, which according to J.C. Jones, the web authenticator editor for Mozilla, “WebAuthn no longer works on Windows Insider builds, as compatible security keys are no longer available via the USB HID interface, basically, u2f-hid-rs will stop supporting Windows 10+.

But starting with Firefox 66 or 67 (and ESR 60) the Windows Hello API will be enabled to interact with Web Authentication.

The fact that Firefox is the first browser to support WebAuthn, with the technology now fully advanced, it is now significantly more capable than earlier attempts to support physical authentication keys.

No comments