Fact-checked by Grok 2 weeks ago

Security token

A security token is a physical or electronic device used to gain access to an electronically restricted resource, such as a computer system or . It functions as a form of , typically providing "something you have" in addition to a password ("something you know"), to verify user identity and enhance security against unauthorized access. Security tokens generate or store authentication data, like one-time passwords (OTPs) or cryptographic keys, and are commonly employed in banking, corporate environments, and online services to prevent credential theft. The concept of security tokens emerged in the 1980s as a response to growing concerns over password vulnerabilities, with early hardware devices like the RSA SecurID (introduced in 1986) using time-based algorithms to produce dynamic codes. Over time, they evolved from standalone hardware to include software implementations on smartphones and integration with standards like OATH (Open Authentication) for interoperability. As of 2025, security tokens remain a cornerstone of two-factor authentication (2FA), with adoption driven by rising cyber threats and regulatory requirements for secure access. Security tokens are broadly categorized into hardware and software types, with hardware variants including disconnected devices (e.g., key fobs), connected ones (e.g., USB tokens), and contactless options (e.g., smart cards). Software tokens operate via applications on user devices, offering convenience but potentially lower . These distinctions enable tailored use cases while addressing vulnerabilities like loss or .

Definition and Purpose

A security token is a physical or or software component that generates or stores credentials to verify a 's , commonly integrated into two-factor authentication (2FA) systems alongside a or other knowledge-based factor. As a core element of the "something you have" authentication factor, it requires the to demonstrate physical or logical possession of the token during login, distinguishing it from solely knowledge-based methods. The primary purpose of security tokens is to address vulnerabilities in single-factor password systems, such as or credential theft, by introducing a possession-based layer that significantly reduces unauthorized risks. They are essential in securing sensitive applications, including to protect financial transactions, corporate networks for internal resource , and remote VPN connections for distributed workforces. Key components of security tokens often include a unique identifier, embedded cryptographic keys, or algorithms for producing one-time passwords (OTPs), such as the (HOTP) algorithm, which uses a and counter for , or the (TOTP) algorithm, which incorporates a time step for periodic code generation. These elements ensure credentials are transient and resistant to interception, bolstering overall system integrity. Security tokens represent an evolution within practices, transitioning from reliance on single-factor methods to robust (MFA) frameworks that achieve higher assurance levels against diverse threats. While they can manifest as or software solutions, their design prioritizes seamless integration into MFA to verify identity in real-time digital interactions.

History and Evolution

Security tokens emerged in the 1980s as a response to vulnerabilities in static password systems, particularly password cracking attacks. The pioneering example was the RSA SecurID token, introduced in 1986 by RSA Security, which utilized challenge-response mechanisms to generate time-based one-time passwords (OTPs) for two-factor authentication. These hardware devices provided a dynamic "something you have" factor, significantly enhancing enterprise network security by synchronizing a shared secret between the token and authentication server. In the , security tokens expanded into broader enterprise and financial applications, with smart cards gaining prominence following the establishment of standards for payment security. The specifications, first published in 1996 and stabilized by 1998, integrated chip-based tokens into credit and debit cards to combat in point-of-sale transactions through cryptographic . This era marked a shift toward standardized, interoperable hardware tokens, adopted widely in banking and corporate environments to replace magnetic stripe vulnerabilities. The 2000s saw a pivotal transition to software-based tokens, driven by the proliferation of mobile devices and open standards for OTP generation. The (OATH), founded in 2004, promoted interoperable strong authentication, leading to the publication of the HOTP algorithm in 4226 (2005) for event-based OTPs and TOTP in 6238 (2011) for time-based variants. These standards enabled software tokens via mobile apps, reducing costs and improving accessibility compared to physical hardware, with widespread adoption in services like and VPNs. Entering the 2010s and 2020s, security tokens evolved to incorporate and phishing-resistant features amid escalating cyber threats, exemplified by the 2016 Yahoo affecting over one billion accounts, which underscored the limitations of password-only systems and accelerated mandates. The , established in 2012, developed standards like FIDO2 for using and biometric integration in hardware tokens such as YubiKeys. Post-2020, focus shifted to quantum-resistant cryptography, with explorations into post-quantum algorithms like those standardized by NIST to future-proof tokens against threats.

Types of Security Tokens

Security tokens can be categorized based on the underlying traditional securities they represent. The primary types include equity tokens, debt tokens, and asset-backed tokens, each leveraging blockchain for issuance, transfer, and compliance.

Equity Tokens

Equity tokens represent ownership interests in a company, similar to traditional stocks, but digitized on a blockchain. Holders may receive rights such as voting power, dividends, or profit shares, with ownership recorded on an immutable distributed ledger. This structure enhances transparency and enables fractional ownership, allowing smaller investors access to private equity markets. For example, equity tokens can be issued for shares in startups or established firms during security token offerings (STOs). Smart contracts automate dividend distributions and voting, ensuring regulatory compliance through built-in restrictions on transfers to accredited investors. As of 2024, platforms like Securitize have facilitated equity token issuances for real-world assets.

Debt Tokens

Debt tokens digitize debt instruments, such as bonds, loans, or mortgages, granting holders rights to interest payments and principal repayment. These tokens function like traditional fixed-income securities but benefit from blockchain's efficiency in and tracking. Pricing is influenced by , maturity, and , with smart contracts enforcing repayment schedules and default mechanisms. Examples include tokenized corporate bonds or real estate-backed mortgages, which improve for otherwise illiquid debt. In 2018, the issuer of the first SEC-registered security token, tZERO, explored debt token models to streamline lending. Debt tokens must adhere to securities regulations, including disclosure requirements.

Asset-Backed Tokens

Asset-backed tokens represent ownership or claims to physical or intangible assets, such as , commodities, , or . These tokens fractionalize high-value assets, enabling broader investor participation and 24/7 trading. Blockchain ensures and reduces through tamper-proof records, while smart contracts handle automated distributions from asset-generated income (e.g., yields). Notable examples include tokenized on platforms like RealT or gold-backed tokens on . As of 2025, the market for asset-backed security tokens has grown with regulatory clarity, though they remain subject to the Howey test for securities classification.

Physical Implementations

Disconnected Hardware Tokens

Disconnected hardware tokens, in the context of tokens, refer to air-gapped physical devices designed for offline generation and management of cryptographic used to secure blockchain-based tokens. These self-contained wallets, often resembling small USB drives or key fobs with integrated screens, allow users to create private and sign transactions without any network connectivity, minimizing exposure to online threats. Users typically generate a seed phrase or recovery phrase displayed on the device, which is manually recorded for , and then use the device in an offline mode for key derivation alongside a PIN for added . The core mechanics rely on internal secure elements or chips to produce deterministic keys from a master seed, using standards like BIP-39 for mnemonic phrases and BIP-32 for hierarchical derivation. Time-based or event-based synchronization is not directly applicable, but devices ensure key isolation through tamper-resistant hardware. A prominent example is the Coldcard hardware wallet, introduced in 2017 by Coinkite, which emphasizes air-gapped operation via microSD card for transaction data transfer, displaying QR codes or text for verification on its LCD screen without USB data connection. These wallets support security tokens on blockchains like Ethereum or Polygon by generating compatible addresses for holding tokenized assets. These tokens are suited for high-security storage of security tokens in environments where connectivity risks are high, such as for institutional investors managing large portfolios of tokenized or . In practice, they enable secure offline signing of STO participation or claims, ensuring private keys never leave the device. Technically, disconnected wallets feature compact designs, often powered by replaceable batteries lasting 2-5 years, with secure chips certified to standards like EAL5+ for resistance to physical attacks. Periodic updates via offline methods maintain long-term without compromising air-gapped status.

Connected Hardware Tokens

Connected hardware tokens are physical devices that require a direct wired connection, such as USB, to a host computer or to interact with networks for managing . These wallets store private keys in a secure and facilitate signing of transactions for buying, selling, or transferring while ensuring keys remain isolated from the host system. Examples include USB-based wallets that emulate secure elements for cryptographic operations, supporting standards like CC EAL6+ for . Prominent examples include the Trezor Model T, first introduced in 2018, which connects via USB and uses a for confirmation, adhering to open-source principles for transparency. These devices utilize APIs like HID or for integration with wallet software, allowing access to security tokens on various blockchains without exposing keys. Another example is the KeepKey wallet, supporting #11-like interfaces for advanced cryptographic tasks such as multi-signature setups common in security token custody. In operation, connected hardware tokens receive unsigned transaction data from the host, compute signatures using stored private keys derived from the , and return only the , preventing extraction. This supports standards like ERC-1400 for security tokens, enabling compliant transfers with automated KYC/AML checks. between the wallet and software ensures secure sessions, enhancing protection for tokenized assets like debt instruments or fractional shares. These tokens integrate with (PKI) for certificate-based in enterprise STO platforms, storing certificates for secure exchanges. A subtype is the USB-connected hardware wallet, featuring a chip in a compact , widely adopted since the mid-2010s for management. They support EMV-like chip for transaction validation, preventing replay attacks in token trades, and have evolved to include support for multiple hosting tokens.

Contactless Hardware Tokens

Contactless hardware tokens are physical devices that enable secure management of tokens through short-range wireless technologies like (NFC) or (BLE), allowing interaction without physical insertion. These wallets provide a tamper-resistant for storage and transaction signing, used for holding and trading tokens in 2FA-enhanced or passwordless setups for exchanges and wallets. They prioritize convenience for mobile integration, supporting tap-to-sign or proximity-based approvals while maintaining high . Key subtypes include NFC-enabled cards, operating at 13.56 MHz per , with ranges under 10 cm, ideal for quick access to security token portfolios via smartphones. These passive devices draw power from the reader, offering battery-free operation. BLE tokens extend range to 10 meters, suitable for desktop or enterprise use, as in , which pairs with apps for seamless security token management. BLE requires batteries but supports low-power modes for extended life. Prominent examples include the Tangem Wallet, launched , a NFC card supporting FIDO2 standards for phishing-resistant authentication to security token platforms like those on . For BLE, the Ledger Nano X (2019) combines with USB, enabling passwordless access to wallets holding security tokens and integration with DeFi protocols for yield on tokenized assets. Operationally, they use secure pairing—NFC for direct induction, BLE with LTK encryption—to ensure authenticated sessions resistant to man-in-the-middle attacks. They facilitate tap-to-transact for STOs, as in mobile apps verifying proximity for secure transfers. Adoption grew post-2018 with smartphone NFC proliferation, aligning with FIDO standards for secure, convenient management of security tokens in consumer and institutional settings as of 2025.

Operational Mechanisms

Authentication Processes

Security tokens authenticate users by generating dynamic credentials or responses that verify identity without reusing static passwords. The primary processes involve (OTP) generation, challenge-response mechanisms, and integration into (MFA) frameworks. These methods ensure that authentication relies on something the user possesses—the token—combined with cryptographic operations to prevent replay attacks and unauthorized access. One common authentication process uses OTP generation, where the token computes a short-lived code based on a shared secret key and a moving factor. The HMAC-based One-Time Password (HOTP) algorithm, defined in RFC 4226, generates OTPs using an event counter as the moving factor:
\text{HOTP}(K, C) = \text{Truncate}(\text{HMAC-SHA-1}(K, C))
Here, K is the shared symmetric key, C is the incrementing counter, HMAC-SHA-1 produces a hash, and Truncate extracts a 6- or 8-digit code from the result. This counter advances with each use, ensuring uniqueness. For time-based variants, the Time-based One-Time Password (TOTP) algorithm, specified in RFC 6238, replaces the counter with a time step:
\text{TOTP}(K, T) = \text{HOTP}(K, \lfloor T / 30 \rfloor)
where T is the current Unix time in seconds, and the 30-second interval limits the code's validity window. TOTP tokens, often implemented in software or hardware, synchronize with the server's clock to validate codes within a tolerance of a few steps.
In challenge-response authentication, the token receives a random challenge from the verifier and computes a response using a private key, proving possession without transmitting the key. This process underpins protocols like FIDO2, finalized by the in 2019, where the (e.g., a hardware token) signs the challenge with an asymmetric key pair, and the verifier checks the signature against the corresponding public key. FIDO2 supports both passwordless logins and second-factor use, with the client-to-authenticator protocol (CTAP) handling communication over USB, , or . Security tokens commonly serve as the second factor in MFA, enhancing primary credentials like usernames and passwords. The typical workflow requires the user to enter a (PIN) or biometric to unlock the token, which then generates an OTP or response; the system validates this against its expected value using the shared key or . This layered approach confirms both (PIN) and (token), reducing risks from compromised passwords alone. To maintain reliability, synchronization methods align the token's state with the verifier's. For HOTP, the server permits a window of consecutive counters (e.g., ±10 events) to account for missed increments due to failed authentications, updating its counter to match upon success. TOTP synchronization relies on time alignment, with verifiers accepting codes from adjacent time steps (e.g., current, previous, and next 30-second intervals) to handle clock drift up to a few minutes. These mechanisms prevent desynchronization without manual intervention, though excessive drift may require re-provisioning the token.

Digital Signature Integration

Security tokens integrate digital signatures by securely storing private cryptographic keys within tamper-resistant hardware, enabling the generation of signatures that verify the authenticity and integrity of data or transactions. These tokens, such as smart cards or hardware security modules (HSMs), protect the private keys from extraction, ensuring that signing operations occur exclusively within the device to prevent compromise. Common algorithms employed include Rivest-Shamir-Adleman (RSA) for asymmetric encryption and signing, as well as Elliptic Curve Cryptography (ECC) for more efficient key sizes with equivalent security levels. The signing process begins when an external application or system requests the token to sign a message, typically by providing a hash of the data to reduce computational load. The token then generates the digital signature internally using the stored private key, producing a value that can be verified against the corresponding public key held in an X.509 certificate. This verification confirms the signer's identity and that the data has not been altered. The core operation can be represented as: S = \text{Sign}(private\_key, \hash(message)) where S is the signature, and verification involves checking if \text{Verify}(public\_key, S, \hash(message)) holds true. Integration with Public Key Infrastructure (PKI) systems is facilitated by storing X.509 certificates on the token, which bind the public key to the token holder's identity and include details like the supported signature algorithms. These certificates enable seamless interoperability in PKI ecosystems, where tokens act as qualified electronic signature creation devices compliant with standards like those in RFC 3647 for certificate policies. In e-government applications, smart cards under the EU eIDAS Regulation (2014) exemplify this integration, where qualified electronic signatures generated by certified tokens provide legal equivalence to handwritten signatures for cross-border public services, ensuring high assurance levels through secure key storage and signing. This framework has been updated by eIDAS 2.0 (Regulation (EU) 2024/1183), applicable since May 2024, which expands trust services including digital identity wallets while preserving the legal status of qualified signatures, with full implementation expected by 2026. Similarly, FIDO2-compliant security keys using WebAuthn enable passwordless signing by generating resident key pairs during registration, with the private key remaining on the token; subsequent signing requests produce attestations via algorithms like EdDSA, supporting verifiable document signing without exposing keys. This approach delivers , as the token-bound private key ties the signature irrevocably to the holder, and resists man-in-the-middle attacks by performing all sensitive operations internally, enhancing trust in transactions.

Vulnerabilities and Risks

Physical Loss and Theft

Physical or of tokens poses significant risks to systems, as these portable s can be easily misplaced, stolen, or intercepted during transit. If a token falls into unauthorized hands without additional safeguards, an attacker could potentially use it to generate valid one-time passwords (OTPs) or cryptographic challenges, enabling unauthorized to protected resources. For instance, in systems relying on time-synchronized OTPs like tokens, a stolen could allow immediate until deactivation, compromising user sessions or network entry points. A related vulnerability arises during PIN entry for token activation, where shoulder-surfing attacks allow observers to visually capture the secret by watching the user input on the device or a connected interface. This low-tech threat is particularly effective in public or crowded environments, where attackers can discreetly record PINs using cameras or direct observation, undermining the token's possession factor. Such risks highlight the portability of hardware tokens as a double-edged sword, enhancing user mobility but increasing exposure to physical compromise compared to fixed or software-based alternatives. To mitigate these threats, tokens commonly incorporate secondary layers, such as PINs or biometric verification, which require user-specific knowledge or physiological traits to activate the device. Biometric locks, like scanners on modern tokens, add resistance to unauthorized use even if the hardware is stolen, as they cannot be easily replicated without the legitimate user's . Additionally, many systems support remote deactivation through centralized management platforms, allowing administrators to suspend or revoke a lost token's credentials promptly upon user report, often within minutes via secure channels. Time-limited code generation further limits exposure; for example, OTPs expire every 60 seconds, rendering intercepted codes useless after a brief window. The impact of unaddressed physical loss can be severe, potentially leading to where an attacker impersonates the user to access sensitive data or perform privileged actions before revocation occurs. Delayed response exacerbates this, as attackers may chain the stolen token with phishing-obtained credentials to bypass multi-factor checks, resulting in or lateral movement within networks. Best practices for minimizing these risks include organizational policies that restrict token carriage in high-security facilities, such as requiring storage in locked compartments or prohibiting transport beyond designated zones. Users should be to report losses immediately and avoid visible PIN entry in unsecured areas, while organizations maintain backup authenticators and conduct regular audits of token inventories to detect anomalies early.

Attack Methods

Security tokens, particularly those generating one-time passwords (OTPs), are vulnerable to attacks that capture codes in real-time. Attackers often employ man-in-the-middle (MITM) techniques, such as setting up access points that mimic legitimate networks in public spaces like airports or cafes. Users connecting to these rogue hotspots may be redirected to phishing sites requesting OTPs generated by their hardware tokens, allowing attackers to intercept the entered codes during the process. Malware on host devices further exacerbates these risks by intercepting token inputs. Keyloggers or tools can capture OTPs as users manually enter them from hardware tokens into applications or websites. For instance, advanced like OTP bots automates the theft by prompting victims to input codes during simulated flows, relaying them to attackers without the user's awareness. Social engineering tactics target user behavior to reveal token codes directly. Attackers may pose as support staff via phone or , urging to "verify" their OTPs or approve unauthorized transactions on a fake interface, exploiting trust to bypass technical safeguards. These methods succeed by combining with real-time pressure, often yielding codes for immediate account compromise. Side-channel attacks, particularly , pose sophisticated threats to hardware tokens by exploiting physical emissions without direct access. Since the 1990s, researchers have demonstrated differential power analysis (DPA), which monitors a token's power consumption during cryptographic operations to statistically infer secret keys. Pioneered by Paul Kocher's work, these attacks collect traces from multiple executions—often thousands—to correlate subtle power variations with key bits, compromising even robust implementations like in security ICs. To counter these threats, phishing-resistant protocols like FIDO2 have gained adoption. FIDO2 uses public-key cryptography with hardware-bound authenticators, ensuring challenges are domain-specific and resistant to interception or replay, thereby mitigating real-time OTP capture and social engineering without relying on shared secrets.

Code Breaches and Cloning

Code breaches in security tokens typically involve sophisticated technical methods to extract or duplicate internal components, such as secret seeds or cryptographic keys, enabling attackers to create functional clones. Reverse-engineering the token's firmware is a common approach, where analysts disassemble the code to identify and extract the seed values or keys that generate one-time passwords (OTPs) or authentication challenges. For example, detailed reverse engineering of RSA SecurID hardware tokens has revealed the principles behind their key operations, highlighting potential vulnerabilities in seed handling. Similarly, firmware analysis techniques, including searching for hardcoded strings and constants, allow extraction of embedded keys without physical alteration of the device. Hardware-based cloning often exploits debugging interfaces like , which provide low-level access to the token's for reading memory or injecting code. Although is intended for manufacturing and testing, unsecured implementations enable attackers to dump or seeds directly, facilitating full token replication. To mitigate this, secure protocols incorporate mechanisms, such as Schnorr-based challenges, to prevent unauthorized access during operation. These methods underscore the need for tamper-resistant designs in hardware tokens to protect against invasive extraction. Key vulnerabilities in security tokens arise from flaws in internal generation processes, including weak in creation, which plagued early OTP implementations and led to predictable sequences exploitable through brute-force or . Low reduces the randomness of , making OTPs susceptible to if an attacker observes multiple outputs or compromises the generation algorithm. Additionally, side-channel leaks, such as timing attacks, allow inference of secret keys by measuring variations in the token's processing time during cryptographic computations, bypassing direct access. These issues highlight the importance of robust generators and constant-time algorithms in token design. Notable examples include the 2011 RSA SecurID breach, where attackers exfiltrated a database of token serial numbers and corresponding seeds, enabling widespread cloning and subsequent intrusions into networks like those of defense contractors L-3 Communications and Northrop Grumman. In the 2020s, chip-off attacks— involving physical removal and direct reading of the chip from smart cards or embedded secure elements—have been demonstrated to extract cryptographic material, as seen in forensic analyses of mobile security chips where attackers decap and probe the die to recover keys. These incidents illustrate how code breaches can cascade into large-scale compromises when internal secrets are duplicated. Detection of cloned tokens relies on monitoring anomalies in OTP sequences, where systems flag irregularities like simultaneous or desynchronized code submissions from multiple sources, indicating replication. Hardware security modules (HSMs) enhance protection by isolating and operations within tamper-evident hardware, ensuring seeds and keys never leave the secure boundary during . Integrating HSMs with token ecosystems prevents extraction attempts by offloading sensitive computations to validated, high-assurance devices. Evolving threats from target asymmetric keys in advanced tokens, where algorithms like or could be broken by efficient factorization or solvers, potentially invalidating digital signatures. In response, NIST finalized standards between 2022 and 2024, including lattice-based schemes like for key encapsulation, to safeguard tokens against these risks without relying on vulnerable public-key systems. Adoption of these standards is critical for long-term resilience in token-based .

Applications and Standards

Common Use Cases

Security tokens enable the tokenization of traditional assets on blockchain platforms, facilitating fractional ownership, increased liquidity, and global access for investors. A primary application is in , where properties are divided into tokens representing shares, allowing investors to purchase fractions of high-value assets like commercial buildings or residential developments without full ownership. As of 2025, platforms have tokenized over $1 billion in , enhancing market efficiency through 24/7 trading and automated distributions via smart contracts. In , security tokens represent or in companies, issued through security token offerings (STOs) to raise compliantly. For example, startups use tokenized to attract , granting holders voting rights and profit shares, while reducing intermediaries and settlement times from days to seconds. Tokenized funds, such as those launched by in 2024, provide institutional investors with liquid access to illiquid assets. Another involves revenue-sharing or asset-backed tokens, such as those tied to future cash flows from businesses or commodities like carbon credits. These tokens automate compliance, such as restricting transfers to accredited investors, and support secondary markets for trading. In 2025, tokenized assets have gained traction for transparent tracking of sustainable investments. Emerging applications extend to funds and derivatives, where tokenized money market funds enable instant redemptions and collateral use in DeFi protocols. As of November 2025, major banks like JPMorgan have piloted tokenized securities for cross-border settlements, reducing costs by up to 80%.

Regulatory and Industry Standards

Security tokens are regulated as securities, requiring compliance with jurisdiction-specific laws to ensure investor protection and prevent fraud. In the United States, the Securities and Exchange Commission (SEC) applies the Howey test to classify tokens as investment contracts, mandating registration or exemptions under Regulation D (for private placements), Regulation A (up to $75 million), or Regulation S (offshore offerings). As of 2025, the SEC's token taxonomy framework clarifies disclosure requirements for crypto asset offerings, emphasizing risk factors and on-chain transparency. In the , the Regulation (), fully applicable since December 2024, categorizes security tokens as asset-referenced tokens or e-money tokens, requiring issuers to obtain authorization and maintain reserves. harmonizes rules across member states, with enforcement intensified in 2025 through national competent authorities, focusing on AML/KYC integration in smart contracts. The DLT Pilot Regime under MiFID II allows testing of tokenized securities trading without full prospectus requirements. Industry standards for security tokens emphasize programmable compliance. The ERC-1400 standard on , proposed in 2018 and widely adopted by 2025, enables features like transfer restrictions, document attachment for KYC proofs, and forced redemptions to enforce regulations. Complementary standards include ERC-3643 for permissioned tokens with on-chain identity verification and IEEE 2418.9 for cross-platform security token interoperability. Platforms like Polymesh provide built-in compliance layers for issuing and trading. Global variations include Singapore's Monetary Authority frameworks under the Securities and Futures Act, requiring STOs to register as services, and the UAE's VARA regulations for tokenized assets in free zones. As of , international alignment efforts, such as IOSCO recommendations, promote consistent standards for cross-border tokenized securities.

References

  1. [1]
    A Statement on the Tokenization of Securities - SEC.gov
    Jul 9, 2025 · For example, depending on the particular facts and circumstances, a token could be a “receipt for a security,” which is itself a security but is ...
  2. [2]
    Five Things to Know About Security Token Offerings
    Feb 10, 2019 · A security token offering (STO) is, as its name indicates, a public or private sale of a “security,” evidenced by a digital token transferable on a blockchain ...<|control11|><|separator|>
  3. [3]
    What Is A Security Token Offering In 2023? | Primior Group
    The first STO was pioneered by the US-based Praetorian Group, which registered its platform with the SEC on 6th March 2018.<|control11|><|separator|>
  4. [4]
    Framework for “Investment Contract” Analysis of Digital Assets
    Apr 3, 2019 · In this guidance, we provide a framework for analyzing whether a digital asset is an investment contract and whether offers and sales of a digital asset are ...
  5. [5]
    token - Glossary | CSRC - NIST Computer Security Resource Center
    Definitions: Something the cardholder possesses and controls (e.g., PIV Card or derived PIV credential) that is used to authenticate the cardholder's identity.
  6. [6]
    What Is a Security Token (or Authentication Token) and How ... - Okta
    Sep 14, 2024 · A security token is a physical device that users must possess to access a system. Authentication data must flow between both the user and the system to ...
  7. [7]
    NIST Special Publication 800-63-3
    Authentication establishes that a subject attempting to access a digital service is in control of the technologies used to authenticate. Successful ...
  8. [8]
    Authentication in Internet Banking: A Lesson in Risk Management
    Jul 10, 2023 · Using a one-time password-generating token along with a user password is generally accepted as strong authentication, as is the two-factor ...
  9. [9]
    What Is Token Authentication? - AT&T Business
    Token authentication is a form of “two-factor authentication”, meaning users must supply two unique factors when logging in.
  10. [10]
    RSA SecurID | DevOps and Infrastructure - Howdy
    It was introduced in 1986 to address the need for stronger authentication methods beyond traditional passwords. The technology aimed to enhance security by ...
  11. [11]
    What are EMV® Specifications?
    EMV Specifications are technical requirements for designing payment products to work seamlessly and securely everywhere.Missing: introduction date smart
  12. [12]
    About Smart Cards : Applications : EMV - Secure Technology Alliance
    The EMV specification, first available in 1996 and managed by EMVCo, defines the global interoperable standard for smart bank cards.Missing: tokens | Show results with:tokens
  13. [13]
    OATH Announces Charter to Drive Adoption of Open Strong ...
    Oct 26, 2004 · The Initiative for Open AuTHentication (OATH) is a collaboration of leading device, platform and application companies. OATH participants hope ...Missing: founded | Show results with:founded<|control11|><|separator|>
  14. [14]
    What is the Evolution of Multifactor Authentication - Palo Alto Networks
    Mobile Authentication: Smartphones enabled software-generated OTPs, reducing the need for hardware tokens. Apps like Google Authenticator became popular; SMS- ...
  15. [15]
    Yahoo discloses hack of 1 billion accounts - TechCrunch
    Dec 14, 2016 · “The stolen user account information may have included names, email addresses, telephone numbers, dates of birth, hashed passwords (using MD5) ...
  16. [16]
    FIDO Alliance: Reducing Reliance on Passwords
    FIDO Alliance: reducing world reliance on passwords. Join the movement to provide simpler, stronger authentication methods and promote adoption of passkeys.Alliance Overview · FIDO® Certified Products · FIDO Alliance Official Merch · Search<|control11|><|separator|>
  17. [17]
    Quantum-safe security: Progress towards next-generation ... - Microsoft
    Aug 20, 2025 · Quantum computing promises transformative advancements, yet it also poses a very real risk to today's cryptographic security.
  18. [18]
    NIST Special Publication 800-63B
    Summary of each segment:
  19. [19]
    YubiKey 5 Series
    ### YubiKey 5 Series Summary
  20. [20]
    Why we designed the YubiKey the way we did
    Feb 26, 2020 · The first YubiKey was launched in 2008, inspired by the word 'ubiquity' and with the mission to make simple and secure logins available for ...Why We Designed The Yubikey... · An External Authenticator... · Secure Elements Offer Strong...
  21. [21]
    Two factor authentication hardware TOTP token Protectimus Two
    Free delivery over $99The battery in hardware OTP tokens will last from 3 to 5 years, in contrast to smartphones that can be run out of charge at any time. Why Protectimus TWO ...
  22. [22]
    The Best Security Key for Multi-Factor Authentication
    Feb 21, 2025 · Unlike most MFA systems, they cost money—as little as $20 and as much as $95. Security keys can also be lost or damaged, and experts we spoke ...
  23. [23]
  24. [24]
    RFC 6238 - TOTP: Time-Based One-Time Password Algorithm
    This document describes an extension of the One-Time Password (OTP) algorithm, namely the HMAC-based One-Time Password (HOTP) algorithm, as defined in RFC 4226.
  25. [25]
    Google Authenticator now supports Google Account synchronization
    Apr 24, 2023 · We released Google Authenticator in 2010 as a free and easy way for sites to add “something you have” two-factor authentication (2FA) that ...
  26. [26]
    Windows Hello for Business overview | Microsoft Learn
    Nov 22, 2024 · Windows Hello provides reliable, fully integrated biometric authentication based on facial recognition or fingerprint matching. Windows Hello ...
  27. [27]
    Secure Enclave - Apple Support
    Dec 19, 2024 · The Secure Enclave is isolated from the main processor to provide an extra layer of security and is designed to keep sensitive user data secure ...
  28. [28]
    2.3.3: Authentication Methods - Security Tokens
    Jan 15, 2021 · Disconnected tokens have neither a physical nor logical connection to the client computer. They typically do not require a special input device, ...Missing: definition | Show results with:definition
  29. [29]
    What is a Hard Token? Hardware Security Tokens Vs Soft Tokens
    Jul 3, 2025 · Hardware tokens or hard security keys are hardware devices that utilize encryption algorithms, one-time passwords (OTP), time-based one-time passwords (TOTP), ...
  30. [30]
    Hardware Token - an overview | ScienceDirect Topics
    Hardware tokens can be of two types: (1) disconnected tokens, separate devices that have no direct connection to client system (users have to type the OTPs ...
  31. [31]
    When It Comes to Security, Stability and Longevity Matter - RSA
    Nov 10, 2022 · 1990 Introduced first hardware tokens and begin securing identities; 1998 Released single sign-on (SSO) to simplify access and reduce ...
  32. [32]
    [PDF] rsa-securid-hardware-tokens-technical-specifications-012621.pdf
    The RSA SecurID hardware token comes in a variety of convenient models: The RSA SecurID SID700 models are key fob styles that can be affixed to a key chain ...
  33. [33]
    The Full Story of the Stunning RSA Hack Can Finally Be Told - WIRED
    May 20, 2021 · RSA's SecurID tokens were designed so that institutions from banks to the Pentagon could demand a second form of authentication from their ...
  34. [34]
    How the Military Uses Multifactor Authentication in the Field
    Jul 23, 2025 · In addition to the CAC, military branches may use other physical hardware items, such as RSA tokens, to secure sensitive and critical networks, ...Missing: disconnected | Show results with:disconnected
  35. [35]
    One-Time Password (OTP) Tokens | OATH-compliant Authentication ...
    Token Specification ; Power Supply, Battery Lifetime: 3 to 5 years ; Form Factor, Keyfob (see Dimensions) ; Dimensions, 62 x 29 x 11 mm ; Weight, 14.4 g.
  36. [36]
    Time Drift in TOTP Hardware Tokens Explained and Solved
    Jun 3, 2019 · In this post, we will look into the time drift problem with TOTP hardware tokens in detail, see exactly why and how this issue occurs, describe how TOTP works.Missing: disconnected | Show results with:disconnected
  37. [37]
    What Is a Hardware Security Token? Explained - 1Kosmos
    A hardware security token is a small physical device used to authenticate a user and provide an additional layer of security during the login process.
  38. [38]
    [PDF] Universal Serial Bus Device Class: Smart Card ICCD ... - USB-IF
    Feb 3, 2005 · USB Integrated Circuit(s) Card Devices (USB-ICC) as applied to this document, comprise a selection of similar devices conforming to ISO/IEC 7816 ...
  39. [39]
    About Smart Cards : Frequently Asked Questions
    ISO/IEC 7816 is the international standard for contact smart cards. ISO/IEC 7816 Parts 4 and above are used by both contact and contactless smart card ...
  40. [40]
    PKCS#11 Cryptographic Token Interface Base Specification OASIS ...
    This document defines data types, functions and other basic components of the PKCS #11 Cryptoki interface.Missing: USB | Show results with:USB
  41. [41]
    Getting Started with Smart Card Authentication for Business Systems
    PKI enables challenge-response authentication, ensuring credentials cannot be reused or intercepted. This prevents credential theft and replay attacks, common ...Missing: mechanics | Show results with:mechanics
  42. [42]
    chip card history - half a century of smart chip cards - CardWerk
    The first patent was in 1970, the original patent in 1974, first major test in 1982, and first large-scale US application in 1987. EMV cards were introduced in ...
  43. [43]
    EMV Standards & History | Reduce Card Fraud | Mastercard SEA
    EMV chip technology is becoming the global standard for credit card and debit card payments. Learn more about the history of EMV and why it's so important.
  44. [44]
    What Is a Security Token? - Incognia
    Security tokens are physical devices that act as authenticators to securely authenticate users in possession of the token.
  45. [45]
    NFC Authentication: How Contactless Security Protects ... - OLOID
    ISO 14443 and ISO 18092 standards define communication protocols for NFC devices operating at 13.56 MHz. These standards ensure interoperability between devices ...
  46. [46]
  47. [47]
    NFC vs BLE credentials: Determine which is right for you - rf IDEAS
    May 5, 2023 · Battery usage, Bluetooth radio consumes power and is controlled by software. Passive NFC tags can be read without power. High-throughput ...Missing: hardware | Show results with:hardware
  48. [48]
    HID Smart Cards & Credentials for Access Control - HID Global
    Explore the most comprehensive portfolio of smart cards, tags, keyfobs and credentials for access control. Secure, durable and flexible products.
  49. [49]
    Universal 2nd Factor (U2F) Overview - FIDO Alliance
    Oct 9, 2014 · During registration and authentication, the user presents the second factor by simply pressing a button on a USB device or tapping over NFC. The ...
  50. [50]
  51. [51]
    Understanding Security Keys in Bluetooth Low Energy
    Aug 13, 2023 · Learn the roles of the three security keys in Bluetooth LE—Long Term Key (LTK), Connection Signature Resolving Key (CSRK), and Identity ...Missing: enterprise | Show results with:enterprise
  52. [52]
    Choose when your Android phone can stay unlocked - Google Help
    Open your device's Settings app. Tap Security & privacy and then More security & privacy and then Extend Unlock and then On-body detection.Missing: contactless tokens authenticate
  53. [53]
    Contactless payments: A tap into the future - Mastercard
    Jan 15, 2025 · While parts of the world embraced contactless as the default more quickly than others, contactless payments truly accelerated in the late 2010s ...
  54. [54]
    User Authentication Specifications Overview - FIDO Alliance
    FIDO2 is comprised of the W3C Web Authentication specification and corresponding Client-to-Authenticator Protocols (CTAP) from the FIDO Alliance. · The ...
  55. [55]
    What is a Hardware Security Module (HSM) & its Services? - Entrust
    HSMs are hardened, tamper-resistant hardware devices that secure cryptographic processes by generating, protecting, and managing keys.What is HSM as a Service or... · Why Should I Use an HSM?
  56. [56]
    Understanding the role of HSM in Digital Signing - Utimaco
    Nov 18, 2024 · HSMs provide the required secure environment that is needed to generate and protect the cryptographic keys used to protect and authenticate sensitive data.
  57. [57]
    RFC 3279 - Algorithms and Identifiers for the Internet X.509 Public ...
    This document specifies algorithm identifiers and ASN.1 encoding formats for digital signatures and subject public keys used in the Internet X.509 Public Key ...
  58. [58]
    RFC 2459 - Internet X.509 Public Key Infrastructure Certificate and ...
    This memo profiles the X.509 v3 certificate and X.509 v2 CRL for use in the Internet. An overview of the approach and model are provided as an introduction.
  59. [59]
    RFC 3647 - Internet X.509 Public Key Infrastructure Certificate Policy ...
    This document presents a framework to assist the writers of certificate policies or certification practice statements for participants within public key ...
  60. [60]
  61. [61]
    Using WebAuthn for Signing - Yubico Developers
    The method for leveraging WebAuthn to sign arbitrary files is built around the FIDO Signature Creation flow, comprised of the MakeCredential and GetAssertion ...
  62. [62]
    What is PKI? A Public Key Infrastructure Definitive Guide - Keyfactor
    Public key infrastructure (PKI) governs the issuance of digital certificates to protect sensitive data, provide unique digital identities for users.
  63. [63]
    Use SecurID - OpenText Documentation Portal
    Feb 16, 2025 · The tokencode generally changes every 60 seconds. Some device makers incorporate this authentication system into their network devices. For ...
  64. [64]
    A PIN-entry method resilient against shoulder surfing
    Personal identification numbers (PINs) are obtained by shoulder surfing, through the use of mirrors or concealed miniature cameras. Both elements, the PIN and ...<|control11|><|separator|>
  65. [65]
    Protect the Physical Security of Your Digital Devices - CISA
    To protect your devices when they are not in your direct physical control, keep them locked in a secure physical area with limited access by others.
  66. [66]
    Evil Twin Attack: What it is, How to Detect & Prevent it - Varonis
    Evil twin attacks are a type of Man in the Middle (MitM) attack in which a fake Wi-Fi network is set up to steal information or further infiltrate a connecting ...
  67. [67]
    What is an Evil Twin Attack? Evil Twin Wi-Fi Explained - Kaspersky
    An evil twin attack takes place when an attacker sets up a fake Wi-Fi access point hoping that users will connect to it instead of a legitimate one.
  68. [68]
    The Rise of One-Time Password Interception Bots - Krebs on Security
    Sep 29, 2021 · New research reveals a number of competitors have since launched bot-based services that make it relatively easy for crooks to phish OTPs from targets.
  69. [69]
    How Attackers Bypass Modern Two-factor Authentication ... - OneSpan
    May 10, 2022 · In this article we'll have a look at an example of tools and techniques attackers can use to bypass two-factor authentication (2FA) methods.
  70. [70]
    5 Examples of Top Social Engineering Attacks - Mitnick Security
    Sep 9, 2025 · Social engineering attacks include insider recruitment, phishing, MFA bypasses, pretexting, and AI weakness exploits. Examples include Coinbase ...
  71. [71]
    Side-channel attacks explained: All you need to know - Rambus
    Oct 14, 2021 · An Introduction to the most common side channel attacks (Differential Power Analysis) and their countermeasures. Find definitions, examples ...<|separator|>
  72. [72]
    SolarWinds Supply Chain Attack | Fortinet
    Learn about the SolarWinds cyber attack, including how it happened, who was involved, and how your company can improve its enterprise security.
  73. [73]
    The SolarWinds Attack | Wiz Blog
    SolarWinds attackers suspected of infiltrating additional 3rd party supply chain vendors, this time a cloud-based vendor providing them immediate access to ...Background & Timeline · Detection & Response... · ``breaking The Trust''...Missing: manufacturers post-
  74. [74]
    Passkeys: Passwordless Authentication - FIDO Alliance
    A passkey is a FIDO authentication credential that allows users to sign in to apps and websites using their device unlock method, instead of passwords.
  75. [75]
    RSA SecurID hardware token reverse engineering - Make or break
    Jul 4, 2021 · Reverse engineering an RSA SecurID hardware token to understand its key operation principles and how resistant they are to attacks.
  76. [76]
    Reverse Engineering Keys from Firmware. A how-to
    Feb 8, 2021 · It is possible to reverse engineer keys from firmware with some tips: Always looks for strings/constants. Make guesses about the original ...Missing: token seeds
  77. [77]
    [PDF] Secure JTAG implementation using Schnorr Protocol - HAL lirmm
    In this paper, we seek to provide security features to the IEEE 1149.1 JTAG interface by including a Schnorr-based secure test protocol, and present an ...
  78. [78]
    (PDF) JTAG Security System Based on Credentials - ResearchGate
    Aug 5, 2025 · This paper proposes a novel JTAG security mechanism. The proposed solution uses authentication based on credentials to achieve improved security and usability.
  79. [79]
    Single Points of Failure in Cryptography #3: Weak or Low Entropy
    Aug 26, 2022 · Entropy is a measure of order. For example, Imagine a system as a handful of coins. The more ordered a system is, the lower the entropy in that system.Missing: generation OTP 2000s
  80. [80]
    Analysis: RSA SecurID Token Vulnerabilities Back in the Spotlight
    Jun 14, 2011 · Security experts conjecture that crackers used cloned RSA SecurID tokens to attack L3 Communications; media reports suggest that cloned RSA ...
  81. [81]
    smashing the mobile phone secure chip for fun and digital forensics
    In this paper we adapt current state-of-the-art attacks to the eSE platform and present an attack on an eSE by Samsung, recently introduced in their premium ...Dfrws 2021 Usa - Proceedings... · The Attack · Appendix
  82. [82]
    Anomalous behavior detection-based approach for authenticating ...
    This stage includes two main processes: (i) collecting historical data on the profiled target, and (ii) building baseline profiles by training anomaly detection ...<|separator|>
  83. [83]
    Hardware Security Modules (HSMs) - Thales
    A hardware security module (HSM) is a dedicated crypto processor that is specifically designed for the protection of the crypto key lifecycle.Luna Network HSM · Payment HSMs · ProtectServer HSMs · Luna General Purpose
  84. [84]
    NIST Releases First 3 Finalized Post-Quantum Encryption Standards
    Aug 13, 2024 · NIST has finalized its principal set of encryption algorithms designed to withstand cyberattacks from a quantum computer.Missing: tokens | Show results with:tokens
  85. [85]
    NIST Post-Quantum Cryptography Standardization
    NIST has initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.Round 3 Submissions · Call for Proposals · Round 1 SubmissionsMissing: asymmetric tokens
  86. [86]
    EBA clarifies the application of strong customer authentication ...
    Jan 31, 2023 · Article 97(1) of PSD2 states that “a payment service provider applies strong customer authentication where the payer: (a) accesses its payment ...
  87. [87]
    The revised Payment Services Directive (PSD2)
    Mar 13, 2018 · The PSD2 supports innovation and competition in retail payments and enhances the security of payment transactions and the protection of consumer data.
  88. [88]
    What is EMV® Chip? - EMVCo
    Oct 19, 2022 · EMV Payment Tokenisation replaces valuable card data with payment tokens to increase the security of mobile and e-commerce transactions. EMV ...
  89. [89]
    Remote Access VPN with Two-Factor Authentication
    Use the following procedure to configure remote VPN access with two-factor authentication. Create Interfaces and Zones for GlobalProtect.<|control11|><|separator|>
  90. [90]
    DoD Common Access Card - CAC.mil
    The CAC, a "smart" card about the size of a credit card, is the standard identification for active duty uniformed Service personnel.Getting Your CAC · CAC Security · Managing Your CAC · Developer Resources
  91. [91]
    [PDF] IoT Device Cybersecurity Guidance for the Federal Government
    This publication provides a catalog of internet of things (IoT) device cybersecurity capabilities. (i.e., features and functions needed from a device to support ...<|separator|>
  92. [92]
    Ledger Crypto Wallet - Security for DeFi & Web3
    Hardware wallets store your private keys offline, giving you full control and enhanced security. Even if you misplace or lose your hardware wallet, you can get ...Bitcoin Hardware Wallet · The Ledger Company · Find an official Ledger Reseller.
  93. [93]
    Art. 32 GDPR – Security of processing - General Data Protection ...
    Rating 4.6 (10,110) The controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk.Missing: factor | Show results with:factor
  94. [94]
    Use Two-factor authentication to comply with GDPR | OneSpan
    Sep 27, 2021 · ENISA's recommendation includes two-factor authentication and mobile application security as technical measures in high-risk situations.
  95. [95]
  96. [96]
    [PDF] Tokenization Product Security Guidelines –
    With a rising demand for tokenization products, the PCI Security Standards Council (PCI SSC) believes it is imperative to build, test, and deploy products ...
  97. [97]
    FIPS 140-3, Security Requirements for Cryptographic Modules | CSRC
    This standard is applicable to all federal agencies that use cryptographic-based security systems to protect sensitive information in computer and ...Missing: tokens | Show results with:tokens
  98. [98]