This article is more than 1 year old

Who needs passwords?

Windows logon alternative

RSA RSA Security is teaming up with Microsoft to simplify the process of logging into corporate Windows networks.

SecurID for Microsoft Windows is designed to replace static passwords with strong, two-factor authentication. It should become available in the second half of this year.

Two-factor authentication is very well established in the industry, so RSA Security is in essence developing a variation of a familiar theme.

Instead of being prompted to enter a username and password, users of the new technology will be prompted to their own secret PIN followed by a pass number generated by their SecurID token. SecurID tokens generate a random, one-time password every 60 seconds, synchronised with a server running RSA ACE/Server software.

The log-in process with SecurID for Microsoft Windows is the same whether the user is working on or offline, remotely or inside a corporate network. RSA said a form of synchronisation technology lets the system work offline. But it declined to explain exactly how this worked, beyond expressing confidence that the process was secure - even if a hacker obtained control of a PC.

Moving out of remote access

Although the approach could be applied in the consumer space, RSA Security is more interested in plying the technology to corporates.

Art Coviello, president and chief executive at RSA Security, said the technology will enable it to expand from authenticating remote access to delivering enterprise-wide authentication to many more companies.

RSA and Microsoft are positioning SecurID for Windows as a way to reduce helpdesk administration costs while boosting security. SecurID provides companies with more effective means to audit user access to a corporate network, aiding their compliance with corporate governance regulations (which were tightened in the US following the collapse of Enron). Also, user frustration - at having to remember numerous passwords - becomes a thing of the past, the vendors say.

Michael Nash, head of the security business and technology unit at Microsoft, said: “By using RSA SecurID two-factor authentication in place of traditional static passwords, customers will be able to more positively identify users before giving them access to systems and corporate resources.”

Somebody else's dogfood

The technology was launched at this week's RSA Conference in San Francisco.

During his keynote address, Bill Gates was cheered by RSA staff when he brandished an RSA key fob.

Although Gates spoke enthusiastically of the "particular benefits" of SecurID tokens as one way of doing away with passwords (especially for offline authentication), Microsoft has taken a different approach to problem.

Microsoft is rolling out a public key infrastructure system with user credentials stored on smart-cards, he explained. ®

Related Stories

Microsoft marries RSA Security to Windows
RSA gets into fingerprints
VeriSign takes token stance

The Register RSA coverage in full

More about

TIP US OFF

Send us news


Other stories you might like