12 best security key for android
- SECURITY KEY: Protect your online accounts against unauthorized access by using 2 factor authentication with the Yubico Security Key. It's the world's most protective USB security key that works with more online services/apps than any other.
- FIDO: The Yubico Security Key is FIDO certified and works with Google Chrome and any FIDO-compliant application on Windows, Mac OS or Linux. Secure your login and protect your Gmail, Facebook, Dropbox, Outlook, Dashlane, 1Password, accounts and more. This key will not work with LastPass; upgrade to any YubiKey 5 for LastPass.
- FITS USB-A PORTS: Once registered, each service will request you to insert the Yubico PC Security Key into a USB-A port and tap the gold contact to gain access.
- DURABLE AND SECURE: Extremely secure and durable, the Security Key is tamper resistant, water resistant, and crush resistant. They are designed to protect your online accounts from phishing and account takeovers. Proudly made in the USA.
- MULTI-PROTOCOL SUPPORT: The Security Key USB authenticator has multi-protocol support including FIDO2 and FIDO U2F to give you strong hardware-based authentication.
User questions & answers
Question: | how do you install this on your pc |
Answer: | I agree . I don’t like a white sole on a shoe unless the whole shoe is white. Otherwise I’d rather them be black or the same color if the shoe. I don’t know why the shoe makers don’t realize that! |
Question: | What exactly is this and how do you use this? Can it be used on iPhone and iPad |
Answer: | Most would agree yes! Also, if you're wearing these for plantar fasciitis, you'll heal much quicker if you stretch properly - see book ISBN-10: 1457539268 for more about that. |
Question: | Can I use one key to multiple gmail, outlook accounts |
Answer: | I wear a 6 1/2 to 7 and the snall worked well, I think a small might be too tight if you wear a 8 shoe. LR |
Question: | How is this $27 device different from the $45 and $50 Yubikeys |
Answer: | While I was "off" my sprained ankle, I wore these under my ankle brace. Doing so reduced swelling and pain. |
Product features
Portable
Easily fits on your keychain and requires no battery or network connectivity.
Durable
Water and crush resistant - made from reinforced fiberglass material hermetically sealed and injection molded.
It just fits
Plug Security Key by Yubico into a computer's USB-A port and tap the gold circle to activate. It also works with varying USB adapters.
Easy
Once registered, simply insert and tap your key to authenticate. No software required.
- SECURITY KEY: Protect your online accounts against unauthorized access by using 2 factor authentication with the Yubico YubiKey 5 NFC security key. It's the world's most protective USB and NFC security key that works with more online services/apps than any other.
- FIDO: The YubiKey 5 NFC is FIDO certified and works with Google Chrome and any FIDO-compliant application on Windows, Mac OS or Linux. Secure your login and protect your Gmail, Facebook, Dropbox, Outlook, LastPass, Dashlane, 1Password, accounts and more.
- FITS USB-A PORTS: Once registered, each service will request you to insert the YubiKey PC security key into a USB-A port and tap to gain access. NFC-ENABLED: Also get touch-based authentication for NFC supported Android and iOS devices and applications. Just tap & go!
- DURABLE AND SECURE: Extremely secure and durable, YubiKeys are tamper resistant, water resistant, and crush resistant. The YubiKey 5 NFC USB is designed to protect your online accounts from phishing and account takeovers. Proudly made in the USA.
- MULTI-PROTOCOL SUPPORT: The YubiKey USB authenticator includes NFC and has multi-protocol support including FIDO2, FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, Smart card (PIV), OpenPGP, and Challenge-Response capability to give you strong hardware-based authentication.
User questions & answers
Question: | Does it really work with iphone xr and lastpass |
Answer: | Hi! Thanks for you question. Grab a flat head screwdriver or a butter knife and just carefully get it started with one of those, then the rest will be easy! |
Question: | Can you use this to auto-fill your passwords so you don't have to remember any |
Answer: | Not at this time, but if it's something our customers want, we can make that available. Are there others who would want refills? Just respond here and let us know. |
Question: | This is an extremely common device. Why are there only 17 reviews, and even fewer for other Yubico devices |
Answer: | Yes it does come with a power adapter. I’ve had good luck with this device. It’s nice for grab and go! You will want to buy a mini wireless key board. It does not come with thumb print identification as advertised. It does everything a full sized computer can do! Best wishes... |
Question: | Is yubico setup for one fingerprint or two? If one, what happens when finger is cut or burned on grill |
Answer: | The most recent version does come with windows 10 |
Product features
Durable
Water and crush resistant - made from reinforced fiberglass material.
Mobile Friendly
Tap-and-go authentication for NFC-enabled Android and Windows 10 devices and applications.
Portable
Easily fits on your keychain and requires no battery or network connectivity.
Simple, One-Touch Operation
Once registered, simply insert and tap your key to authenticate.
Product description
The YubiKey 5Ci combines hardware-based authentication and public key cryptography to eliminate account takeovers. The YubiKey 5Ci offers a unified secure authentication solution for modern devices. Simply insert either connector to the device of your choice and experience YubiKey authentication that’s four times faster than typing in a One Time Passcode. Register only once on the device and get recognized on any other device of your choice. And no battery or network connectivity required, so the YubiKey 5Ci is always on and accessible for authentication. The YubiKey 5Ci also delivers secure login to macOS, Android, Windows, ChromeOS and much more. -Secure your login and protect your account with hundreds of services like LastPass, Dashlane, 1Password and others. -Protect your online accounts from phishing and account takeovers. A YubiKey makes it extremely difficult to gain access or steal your most important files, pictures, emails, and financial information. -Register easily with hundreds of services. Once registered, each service will simply request you to insert and tap your YubiKey to gain access during login. Simple, convenient, and secure. -Use the same asymmetric cryptography and strong security used by individuals at 9 of the top 10 technology companies. Yubico pioneered the creation of the FIDO U2F and FIDO2 authentication protocols along with Google and Microsoft. Using the YubiKey, companies have seen zero successful phishing attempts. The YubiKey 5Ci is FIDO and FIDO2 certified. It works with Google Chrome or any FIDO-compliant application on Windows, macOS or Linux and with applications that provide FIDO, FIDO2, or one-time-password (OTP) support and through Chrome, Firefox, or Edge browsers.
- EMERGING SUPPORT - It is highly recommended to visit Yubico's website for understanding of the full capabilities of this security key before purchase.
- DUAL CONNECTORS: The Yubico YubiKey 5Ci is the first multi-protocol hardware authenticator with dual connectors for Lighting and USB-C ports. With the lighting connector side, you can protect your iOS mobile apps and log in with just one tap.
- COMPATIBILITY: The Yubico 5Ci features the YubiKey 5C functionality on one side that works with thousands of apps to keep accounts secure. The Lightning Connector side is leading the way in innovation and is currently compatible with a limited number of applications.
- FIDO: The YubiKey 5Ci is FIDO certified and works with Google Chrome and any FIDO-compliant application on iOS, Windows, Mac OS or Linux. Secure your login and protect your Gmail, Facebook, Dropbox, Outlook, LastPass, Dashlane, 1Password, accounts & more.
- MULTI-PROTOCOL SUPPORT: This YubiKey has multi-protocol support including FIDO2, FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, Smart card (PIV), OpenPGP, and Challenge-Response capability to give you strong hardware-based authentication.
User questions & answers
Question: | Does the yubi remained plugged into your device/pc the total length of time you are using device/pc, or do you unplug it once authenticated |
Answer: | You don't need to install it, it's plug and play. |
Question: | Does it matter what key I get as a backup |
Answer: | You can use it as "Two Step Verification" on many popular services (Google, Facebook, DigitalOcean, Github, etc), when you are logging in, it requires you to connect this device verify that it's you, so once you added it to your account, nobody without this physical device can access your account, highly increasing the security. For it to work, you must be using Windows, Mac or Linux and have a standard USB port. The online service will indicate you when to connect it, so you can plug it in, and press the "key" symbol to finish authenticating you. Recommended for services like Gmail where you need really good security, even if you don't buy it, I would recommend to always enable "Two Step Verification" to start using Google Authenticator as your second factor, and then upgrade to a device like this. |
Question: | Do the connectors retract? Looks as if they could be damaged carrying on a key ring in your pocket |
Answer: | yes! you can use the same key with multiple accounts. Be sure to have a backup method of authentication. In case you lose your key... might sound like it will never happen but trust me on this one... get a backup! |
Question: | How do you recover your ability to log on if you lose the key |
Answer: | The other YubiKeys have many other different authentication methods in addition to the blue key, such as OTP and OpenPGP. Yubico made a comparison chart here: https://yubikey.me/compare-yubikeys/ |
Question: | Does this work with otp on an android device? it doesn't seem to type any otps using keepass2android |
Answer: | This particular listing is just for the boot. The wedge would have to be bought separately. |
Question: | Can I load other JavaCard applications onto this device |
Answer: | I believe 7.5 m means medium and 7.5 xw means extra wide. |
Question: | Is it water resistant |
Answer: | No, they do not make your feet sweat. |
Question: | Does this support openpgp or ccid |
Answer: | It probably depends on where you see it. The tag has sizes listed for US, UK (England), and E (European)If it says 8E, it could mean size 8, extra wide. |
Product features
Portable
YubiKey 5Ci stays nearby on your key ring. Its high quality body stands up to life's little dings.
Buy a second key as a backup
Follow the best practice of acquiring a second security key. In case of loss or theft, you'll be covered.
It Just Fits
Plug YubiKey 5Ci into a computer or mobile device's lighting or USB-C port and tap the gold contacts to activate.
Easy Pairing
Follow the easy instructions provided by the services where you choose to pair your YubiKey 5Ci. No software required.
Secure Manufacturing and Packaging
By design, YubiKeys are extremely secure.
- All YubiKey secure elements (where private keys are stored) are protected by an injection molded body.
- YubiKey 5 Security Keys are packaged by Yubico in tamper-evident, safety sealed blister packs.
- All YubiKeys are manufactured and packaged in the US or Sweden.
Product description
Thetis FIDO U2F Security key with aluminum folding design provide a strong authentication to login account in addition to password via the USB port.
Platform and OS Support:
The key can only be used with the websites which support U2F protocol via Chrome, Opera browser (version 40 and later) on Windows, Mac OS X and Linux. Currently, websites which support U2F protocol include Google G-suite, Facebook, Dropbox, GitHub, SalesForce, Dashlane, GitLab, BitBucket, and FastMail.
Product Specifications:
U2F protocol: Universal Second Factor service that allow user to add a strong second factor device to user login. (The key doesn’t support OTP or UAF protocols)
ECDSA SHA Standard: Elliptic Curve Digital Signature Algorithm to generate 256 bits hash length characters private and public keys so that your account will keep in high security even using a simple password.
Size and weight: compact usb flash drive size and lightweight design
Warranty:
Thetis provide a one-year warranty.
- Protect Online Account - Offer a strong factor authentication to your online account. Never lose your accounts through password theft, phishing, hacking or keylogging scams.
- Universal Compatibility - The Thetis U2F key can be used on any websites which support U2F protocol with the latest Chrome installed on your Windows, Mac OS or Linux. (Important Note: Not compatible with any email clients including Apple Mail, Mozilla Thunderbird or Microsoft Outlook)
- FIDO-U2f-Certified - Safety is our priority. Certified by world's largest Ecosystem for Standards-based, interoperable Authentication. Only support U2F protocol (No UAF or OTP). Provide low-cost and simple solution with high security.
- Extremly Durable - Designed with a 360° rotating metal cover that shields the USB connector when not in use. Also, crafted from a durable aluminum alloy to protect the Key from drops, bumps and scratches.
- ONE YEAR - Covered by a one-year-warranty to protect against defects.
User questions & answers
Question: | Does this work with CHromeBook with usb c |
Answer: | The device does have OTP support, where it emulates the keyboard. However, this has the limitation that it must be configured with the OtpTool from their website, and the algorithm does not seem to be compatible with RFC 6238 (Commonly used for Authy and Google Authenticator). This makes sense as the device is unpowered and has no clock, and the HID protocol wouldn't allow it to obtain the required clock value without some kind of helper application on the machine. On Android, the device works in conjunction with Google Authenticator (It may be either touched to the NFC reader or connected to the USB port with an appropriate cable, such as a USB CUSB A Receptacle or Micro BUSB A Receptacle (OTG).) Without Google Authenticator installed the device cannot interact with the web browser. |
Question: | Can I get more than one device programmed to the same key so that I can keep them in multiple locations |
Answer: | Please do not buy from Amazon. Our standard product can not load other Java card applications .Please contact with FTSAFE sales for OEM version. |
Question: | Will this key work with LastPass |
Answer: | It has no obvious points for water to enter (the "button" is just a touch-sensitive conductor), and it's survived rain & sweat in my pocket for 10 months now with no issues. As to how certifiably waterproof it might be, you'd have to ask the manufacturer. Very happy with it overall. |
Question: | Is this a regular adapter or anything special? can i use my own usb a to usb c adapter instead |
Answer: | This supports CCID, HOWEVER, I could not find the default PIN, so I was unable to reset/use the CCID functionality. If anyone figures out the default PIN, it would be greatly appreciated! |
- SECURITY KEY: Protect your online accounts against unauthorized access by using 2 factor authentication with the Yubico YubiKey 5C security key. It's the world's most protective USB security key that works with more online services/apps than any other.
- FIDO: The YubiKey 5C is FIDO certified and works with Google Chrome and any FIDO-compliant application on Windows, Mac OS or Linux. Secure your login and protect your Gmail, Facebook, Dropbox, Outlook, LastPass, Dashlane, 1Password, accounts and more.
- FITS USB-C PORTS: Once registered, each service will request you to insert the YubiKey PC security key into a USB-C port and tap the gold contact to gain access.
- DURABLE AND SECURE: Extremely secure and durable, YubiKeys are tamper resistant, water resistant, and crush resistant. The YubiKey 5C is designed to protect your online accounts from phishing and account takeovers. Proudly made in the USA.
- MULTI-PROTOCOL SUPPORT: The YubiKey USB authenticator has multi-protocol support including FIDO2, FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, Smart card (PIV), OpenPGP, and Challenge-Response capability to give you strong hardware-based authentication.
User questions & answers
Question: | Shouldn't these keys be secured and protected from theft, rather than leaving them installed while traveling |
Answer: | For OTP/U2F you only need it plugged in when you're prompted for the token (ie U2F on Github, Facebook, Google, etc.); It is a good security habit not to leave it plugged in. Yubikeys have many uses and while I don't know of any that require the Yubikey to be plugged in to maintain access you can use it as a "Smart Card" for logging into your computer (ie if the screen locks or you logout you will need it to log back in). |
Question: | What happens if i lose the key? how can i access my accounts |
Answer: | I'm not sure what your question is. The only differences between the various keys are the way they connect with your device. The one pictured in your question is USB C and lightning. They only work with devices that have those ports. There are some that have USB A, others that have wireless connection capabilities, etc. Make sure you get the one that you can plug into your devices. I have two because some of my devices only work with USB C. You can set up two keys to authenticate the same accounts. |
Question: | Will this work with a samsung note 8 cell phone? it has a usb-c port |
Answer: | They do NOT retract, overall seems sturdy, I keep mine put up at home with a back up key in a safety deposit box at the bank. To make a copy after capturing the QR code with one key and saving the info, simply pull the key and stick the second one in and capture the same QR code, boom two copies, can do same with 2fa apps, the key is the same QR code, means same gateway sorta speak. |
Question: | What the difference between the 5c and the 5c nano other than the size |
Answer: | Make sure you save the recovery codes when you set up 2FA / MFA. |
Product description
DO YOU KEEP FORGETTING PASSWORDS?
This isn’t uncommon. With so many websites and so many log ins, remembering all your passwords can be impossible. What one website requires may be different from another, and sometimes, these sites even ask for multiple passwords that are just difficult to recall. Your solution is keeping a note on your phone or writing them down on paper. But are these safe and secure? Not at all. They can also be deleted or worse stolen by a hacker, so what is there to do now?
With OnlyKey by CryptoTrust, convenience and security are covered!
ONE PIN FOR ALL
OnlyKey is the world’s first plug-and-play encryption device that stores all of your accounts securely offline. Unlike smartcards that are susceptible to keylogger stealing the user’s PIN. This PIN is securely entered on the device itself. OnlyKey has multi-color alerts that turn green if you’ve entered the correct PIN, red if you’ve entered the wrong one, and blue for U2F authentication.
SECURES INFORMATION
Because your device is PIN protected, you can be sure that your personal data is safely stored. This means that even if hacking occurs or a website is breached, your personal information will not be leaked. This is because OnlyKey stores your passwords in secure hardware offline and by supporting strong, 2-factor authentication methods.
PROTECTS WITHOUT COMPROMISE
OnlyKey supports any website or application with a secure (up to 56 character long) password. It also supports 2-factor authentication. This simply means that you can use this device to log into your computer, your online account, or pretty much anything. No need to remember your passwords, our device will type it in for you. As a result, you get to protect both your credentials and the things you want to access. You get an additional layer of protection and can prevent security breaches.
AN ALL-IN-ONE SOLUTION TO YOUR PASSWORD DILEMMA
- ✅ PROTECT ONLINE ACCOUNTS – A password manager, two-factor security key, and secure communication token in one, OnlyKey can keep your accounts safe even if your computer or a website is compromised. OnlyKey is open source, verified, and trustworthy.
- ✅ UNIVERSALLY SUPPORTED – Works with all websites including Twitter, Facebook, GitHub, and Google. Onlykey supports multiple methods of two-factor authentication including FIDO2 / U2F, Yubico OTP, TOTP, Challenge-response.
- ✅ PORTABLE PROTECTION – Extremely durable, waterproof, and tamper resistant design allows you to take your OnlyKey with you everywhere.
- ✅ PIN PROTECTED – The PIN used to unlock OnlyKey is entered directly on it. This means that if this device is stolen, data remains secure, after 10 failed attempts to unlock all data is securely erased.
- ✅ EASY LOG IN –No need to remember multiple passwords because by plugging OnlyKey to your computer, it automatically inputs your username and password. It works with Windows, Mac OS, Linux, or Chromebook, just press a button to login securely!
User questions & answers
Question: | How long of a pin can be created to protect the key itself |
Answer: | I don't have a chromebook but this is a usb-A so you need an usb-a port or a dongle to switch it for you. then you have the added hassle of needing two hardware pieces with you to work whereas getting just one usb-c security key reduces that. This and other reasons is why a lot of people buy multiple key types and register all of them with their services. |
Question: | Is this compatible with Schneier's Password Safe |
Answer: | I don't know about having several USB devices programmed to the same key. However you can register multiple devices on the same computer. So than that way any one of the multiple USB sticks you have would work |
Question: | Can It be used to store a crypto wallet, like bitcoin or ether |
Answer: | No |
Question: | How is this different from a YubiKey |
Answer: | It’s nothing unique. I use the adapter to charge my iPhone from a usb-c brick. It comes with the adapter |
Product features
ONE PIN FOR ALL
OnlyKey is the world’s first plug-and-play encryption device that stores all of your accounts securely offline. Unlike smartcards that are susceptible to a keylogger stealing the user’s PIN. This PIN is securely entered on the device itself. OnlyKey has multi-color alerts that turn green if you’ve entered the correct PIN, red if you’ve entered the wrong one, blue for FIDO2 / U2F authentication, and purple for SSH/GPG.
SECURES INFORMATION
Because your device is PIN protected, you can be sure that your personal data is safely stored. Using OnlyKey as FIDO2 security key means that even if hacking occurs or a website is breached, your personal information will not be leaked. This is because OnlyKey stores your credentials and passwords in secure hardware offline.
PROTECTS WITHOUT COMPROMISE
OnlyKey supports any website or application with a secure (up to 56 character long) password. It also supports 2-factor authentication. This simply means that you can use this device to log into your computer, your online account, or pretty much anything. No need to remember your passwords, our device will type it in for you. As a result, you get to protect both your credentials and the things you want to access. You get an additional layer of protection and can prevent security breaches.
FUNCTIONAL
Able to perform multiple functions, this smart password manager also receives regular updates as well as new features. Practical and versatile, it can also be used for SSH and to secure OpenPGP messages and files. OnlyKey GPG Agent provides a way to securely use OnlyKey for OpenPGP on a local computer. With OnlyKey WebCrypt use OpenPGP anywhere, supports Firefox, Chrome, Brave, Safari, Edge, and mobile browsers! It is easy to use and store, and it’s one device you need in this day and age.
EASY ATTACHMENT & USE
Not only can our password manager securely log you in wherever you are, it can also easily attach to your keychain using the provided keychain quick-connect adapter. Compact and portable, all you need to keep your passwords secure is this single device. Just one PIN to remember, and all your information is kept safe and protected. Now, you can leave home with just this device and go about with your daily routine.
YOUR DAILY COMPANION
Because it keeps all your information protected, you know that this is one device that should not be misplaced. That is why OnlyKey supports secure backup so that restoring all of your accounts is easy if you do misplace it. You can even have two OnlyKeys so that there is always a backup ready. OnlyKey is the missing piece to your personal security puzzle, and it is time you start protecting your information. Plus, it’s waterproof, durable, and about the size of a house key, so it’s super convenient!
Product description
Thetis FIDO U2F Security key with aluminum folding design provide a strong authentication to login account in addition to password via the USB port.
Platform and OS Support:
The key can only be used with the websites which support U2F protocol via Chrome, Opera browser (version 40 and later) on Windows, Mac OS X and Linux. Currently, websites which support U2F protocol include Google G-suite, Facebook, Dropbox, GitHub, SalesForce, Dashlane, GitLab, BitBucket, and FastMail.
(Important Note: Not compatible with any email clients including Apple Mail, Mozilla Thunderbird or Microsoft Outlook)
Product Specifications:
U2F protocol: Universal Second Factor service that allow user to add a strong second factor device to user login. (The key doesn't support OTP or UAF protocols)
ECDSA SHA Standard / SHA-256: Elliptic Curve Digital Signature Algorithm to generate 256 bits hash length characters private and public keys so that your account will keep in high security even using a simple password.
Size and weight: compact usb flash drive size and lightweight design
Warranty:
Thetis provide a one-year warranty.
- Protect Online Account - Offer a strong factor authentication to your online account. Never lose your accounts through password theft, phishing, hacking or keylogging scams.
- Universal Compatibility - The Thetis U2F key can be used on any websites which support U2F protocol with the latest Chrome installed on your Windows, Mac OS or Linux. (Important Note: Not compatible with any email clients including Apple Mail, Mozilla Thunderbird or Microsoft Outlook)
- FIDO-U2f-Certified - Safety is our priority. Certified by world's largest Ecosystem for Standards-based, interoperable Authentication. Only support U2F protocol (No UAF or OTP). Provide low-cost and simple solution with high security.
- Extremly Durable - Designed with a 360° rotating metal cover that shields the USB connector when not in use. Also, crafted from a durable aluminum alloy to protect the Key from drops, bumps and scratches.
- ONE YEAR - Covered by a one-year-warranty to protect against defects.
User questions & answers
Question: | Does anyone know if this can be used as a simple 2 factor authentication for a pc? like plug it into the pc and type a pin to unlock it |
Answer: | The PIN can be 7-10 characters in length. With 7 digits it is easy to remember like a phone number but really the easiest way to remember the PIN is to remember a pattern. Kind of like patterns used to unlock an Android Lockscreen. |
Question: | I have two gmail accounts, how many fido sticks do i need to protect two gmail account. do i need to buy |
Answer: | Yes, OnlyKey is compatible with all password managers/safes/vaults that use a master password. Just set the master password to one of the available slots on OnlyKey. |
Question: | Does it work on android |
Answer: | Not currently, but this is a feature we are considering for a future release. |
Question: | I currently use a Yubikey but this is a less expensive option. Will this work with lastpass |
Answer: | There is a side-by-side comparison on the CryptoTrust website products page. But here are some of the differences - OnlyKey is open source. YubiKey is not. OnlyKey has 24 slots and each stores a URL, username, password, and two factor so you can just press a button to log in. YubiKey has 2 slots but each one can only be used for one thing so you can store 1 password and use the other slot for two factor, no one button to log in you still have to type in URL and remember usernames. YubiKey has no locking mechanism so if you drop it and someone picks it up they can just plug it in and access your password or use your 2nd factor. OnlyKey requires that you enter a PIN code to unlock it so if you lose it its basically just a brick. Lots of other things like OnlyKey has configurable international keyboard layouts, auto lock timeout when plugged in, and encrypted backup. |
Question: | I use symantec vip hardware authenticator - k10s security key now but it's usb-a & i need usb-c. can i use this so i don't have to use a converter |
Answer: | The paranoia in me says "absolutely"! I leave mine in 24/7 when I am working from home (which is 100% these days), but when I was traveling I would keep my Yubikey packed separate from the bag with my laptop. |
Question: | Does it work on mobile applications |
Answer: | So the recommendation is to have two keys, but if two keys are too expensive as use a mobile Authenticator as a backup to access your account. If you do t have a second key or backup good luck accessing your stuff. |
Question: | How far does this stick out when plugged into a laptop? You really should have some pictures showing that |
Answer: | Yep! It acts like a keyboard and the OTP input works as expected. |
Question: | Where would I go to get the PC software for pass code generation |
Answer: | There isn’t anything different besides the size (and the hole in the 5c to fit on something like a key ring). https://www.yubico.com/products/yubikey-hardware/compare-yubikey-5-series/ |
Product description
The Feitian MultiPass K16 Security Key is a device to go beyond the traditional two-factor authentication systems. The built-in three-optioned communication interface (BLE, NFC, and USB) empowers the user to select the desired channel and complete a secure FIDO U2F authentication across any of your client devices in contact or wirelessly, including desktops, laptops, tablets, and smartphones.
The security key is easy to use, just press the button or place it next to your device during the account log-in process after registering it with your accounts.
* The security key can only be added to Google accounts on non-mobile platforms with latest version of Chrome.
** After the key is added to the Google account, iOS users may use the Google Smart Lock application (https://itunes.apple.com/us/app/google-smart-lock/id1152066360?mt=8) to pairing their BLE keys.
*** Users may check Google support (https://support.google.com/accounts/answer/6103523) or the User Manual (http://download.ftsafe.com/files/FIDO/Manual/ePass FIDO-Multi-Interface Manual.PDF) for a more detailed guidance.
- FIDO U2F certified security key
- USB interface works without any drivers in Windows, Linux, Mac OS with Chrome, Firefox, etc.
- NFC and Bluetooth interface works for mobile phones, and NFC also works with contactless readers
- iOS users need a special method to pair their keys, please check the user's manual by scanning the QR code on the back of the product's package.
- Helps protect your accounts from phishing and other cyber-attacks
User questions & answers
Question: | What type of USB cables and adapters does this come with |
Answer: | Hi, yes you can use this key, it works similar to the Symantec key, except you don't need the VIP access to use this key. It's plug-and-play without any additional drivers. thank you. -Feitian Technologies |
Question: | How to add a google account in an ios phone |
Answer: | Hi, only if the mobile device has USB-C. thank you |
Question: | Is it compatible with Android Keepass |
Answer: | Hi, it sticks out about 1/2" total when plugged into the computer. Photos should be updated in the future. thank you |
Question: | I ordered one and someone else i know did. on one multipass there is a circle with a 3 in it, the other a 2, near the microu port. difference |
Answer: | Hi, you can get the OTP function from the manufacturer website under "support, then "resources". You search up "OTP tool" and you will be able to find the link. |
Product description
GoTrust Idem Key is a revolutionary product solving user identity and 2nd factor authentication (2FA) across mobile devices and work places.
It possesses a number of attractive features listed below:
• FIDO U2F and FIDO2 L2 authenticator on Windows, macOS, Linux, Chromebook, Android, and iOS which can be used with all FIDO-enabled services, such as Google, Microsoft, GitHub, Dropbox, Facebook, Box and many more.
• Idem Key enables user presence operations by Touch.
• Idem Key is design as a standard USB Type-A form factor.
• Designed for tamper resistant and water resistant to secure your authentication data.
• Idem Key’s NFC interface is compliant to the standard of MIFARE and Global Platform.
** Idem Key can be used for Windows login on Azure AD managed devices. If your computer is not managed by a corporate Azure AD, you cannot use Idem Key to login Windows.
** To use Idem Key on Linux, an additional configuration is required. Check Idem Key guide for more information.
** Idem Key on Amazon does not support OTP/PKI function. If you need OTP/PKI function of Idem Key, please visit GoTrust website and contact us for more detail.
** iPhone starts supporting NFC (FIDO) from iOS 13.3. But web services do not support this new feature yet.
** Android phone starts supporting FIDO from OS version 7.0.
- STRONG AUTHENTICATION: Idem Key provides stronger defense against credential theft. Even if you’re using a conventional username and password verification some phishing sites create fake websites to fool you into entering your verification information and then use this to access your account.
- SECURE ONLINE ACCOUNT: 2nd factor authentication for Corporate and cloud applications on computers and smartphones.
- FIDO U2F AND FIDO2 Security Level 2 CERTIFIED: Idem Key adheres to the FIDO U2F and FIDO2 L2 security standards. These are important for enhanced protection from outside attacks while remaining compatible with many online services. FIDO2 L2 security is the highest level of FIDO security available. Idem Key can be used with all FIDO-enabled services, such as Google, Facebook, Dropbox, Microsoft account, Salesforce, GitHub, Twitter and many more.
- STANDARD USB-A AND NFC INTERFACE: Idem Key is a USB-A authenticator and can be easily used on Windows, MacOS, Linux and Chrome OS. By using NFC, you can use NFC enabled Android and iOS mobile to tap Idem Key to log in online accounts.
- ROBUST AND DURABLE: High quality sealing process. Designed for tamper resistant and water resistant to secure your authentication data.
User questions & answers
Question: | Are these made in China |
Answer: | nope |
Question: | Does this work wiith macbooks |
Answer: | you can use one key with multiple accounts https://support.google.com/accounts/answer/6103543?hl=en |
Question: | will this work with lastpass like yubikey |
Answer: | Since this is a USB-A FOB, you would need an adapter that goes from USB-A to USB-C or Micro-USB, and there are no guarantees that with an adapter it will work. (Some do, and some don't.) |
Question: | does this work with windows |
Answer: | Does LastPass support FIDO/U2F authentication with Yubikey? We currently do not. Once FIDO/U2F is supported in all major browsers (the U2F standard is currently only supported by the Chrome browser, with Firefox support in beta), we will add LastPass support for this MFA. Please see the bug report for Firefox here - and post your request to add this support. In the mean time, users can configure their keys to Mode 6 to work with both as mentioned here If your key does not support an OTP mode, it will not currently work with LastPass. |
Product description
The FEITIAN iePass K44 is a FIDO2, FIDO U2F and MFi certified security key. The iePass is made for the Apple iPhone, iPad, iPod as well as Windows, Linux, macOS, iOS, and Android. The FEITIAN iePass K44 features dual-connectors with USB-C and Lightning which opens your options to be used on a variety of computers and devices.
The FEITIAN iePass K44 is slim, sleek, and durable. It is a security key made to last for many years with ordinary use. The FEITIAN iePass K44 is a FIDO Alliance certified FIDO U2F and FIDO2 authenticator. It provides a secure, phishing-resistant authentication scheme to web applications. Unlike the traditional second-factor authentication devices, FIDO Security Keys provides a much more convenient solution to add another security layer on traditional password authentication scheme. A single key is able to protect unlimited accounts across multiple websites. The public key infrastructure behind FIDO provides strong cryptographic protection against attacks. Each application will be assigned an individual key pair to preserve user’s privacy. The iePass K44 is MFi certified which provides users to authenticate using the lightning connector to iOS devices.
The FEITIAN iePass K44 is very easy to use. Just register it with your programs, web-services, or web-applications within your account settings, and press the security key button when prompted to do so during the account log-in process.
Features: Dual interface: Both USB-C and Lightning communication.
One key supports multiple services: Interoperates out-of-the-box with hundreds of services that support FIDO U2F and FIDO2.
Supports Passwordless authentication on Azure Active Directory and Microsoft Services Compliant with GSuite and Google Advanced Protection.
Site Specific Keys: Secrets are not shared among service providers. No phishing or man-in-the-middle.
Supported OS: Android, PC, Chrome OS, Windows, Apple, MacOS, Linux.
- FIDO U2F and FIDO2 certified USB-C/Lightning Security Key with MFi certification to work with iOS computers and devices using the lightning connector. Also works with desktop computers, laptops, mobile devices via USB-C.
- No downloading of drivers are needed to use this security key. It works perfect on Microsoft Windows, macOS and Linux via USB-C/Lightning.
- Supports FIDO2 and FIDO U2F enabled applications, web-services, and websites.
- Slim, sleek and durable design that is portable and easy to travel with. Attach it on your keychain, to a necklace, or place it in your wallet/purse.
- Helps protect your accounts from phishing and other cyber-attacks
- Security Key : Protect your online accounts against unauthorized access by using FIDO2 and U2F authentication with T120. It's the world's most protective security key that works with windows, Mac OS, Linux as well as Chrome, Firefox, Edge and many other major browsers.
- Certified with the new FIDO2 standard, T120 provides the benefit of fast login and strong protection against phishing, account takeover as well as many other online attactks.
- FIDO2 Level 1 security certified : T120 achieves FIDO2 L1 security certification by the FIDO Alliance.
- Fits USB-C port : Insert the T120 security key into the USB-C port of each service and log in conveniently with one touch
- For the driver download and user guide, please visit TrustKey Solutions Home support page.
User questions & answers
Question: | Will this work on an android device |
Answer: | mine was a micro usb to type A usb |
Question: | Will this work with a standard usb-c to usb-a adaptor |
Answer: | 1. Download the application “Smart Lock” from the app store. 2. Launch “Smart Lock” and click “Add account”. 3. Enter your Gmail address and password. 4. You will be asked to present the MultiPass FIDO security key. Hold and press the button for 5 seconds to enter pairing mode. The key name will be shown on the screen. Click to choose. *Note: The Bluetooth security key cannot be scanned and found directly in the iOS Bluetooth setting page. It can only be paired over the application “Smart Lock”. 5. Wait and done. |
Question: | Will this work with chrimebook login |
Answer: | FIDO is an authentication protocol; Keepass demands more than authentication -- it demands encryption. They are incompatible concepts. The device would need to provide encryption/decryption through the standard APIs that Keepass is using. None of these U2F devices to my knowledge have done this yet. |
Question: | If this is fido2 as claimed, t bug en it should be 2 factor authenticator. so is it |
Answer: | Kindly noted all the products with same function , the number is our manufacture mark for our internal inspect( RMA) |
Product features
Powerful Security
Through encrypting public key and private key based on FIDO2, T120 provides powerful security with a fast and easy login environment.
Multiple Client Devices Supported
T120 is a roaming authenticator that can be used at more than two user's devices.
Login with one Touch
Using the capacitive touch sensor method T120 provides excellent security by authenticating the user and preventing the identity theft.
Easy to use Security Key
With USB connector attached, T120 does not require extra software nor driver to function as a security key. user may simply insert the key with no extra power, to the USB port and start using the security key with PC.
Product description
Solo is the first open source security key to support the newest standard FIDO2 for strong two-factor authentication and password-less login.
Get started at: https://solokeys.com/start
FIDO2: easy to use and always secure login.
The Solo security key works seamlessly on many services including Google, Facebook, Twitter, Dropbox, Github, and more. By supporting the new FIDO2 standard, you get the strongest secure login, with protection against phishing, account takeover, and other online attacks. It's incredibly easy to use and consistent across all sites: just log in with your username and password, then plug Solo into your computer and press its button.
Open source: verified and trustworthy.
Open source at their core, Solo security keys are verified, trustworthy and hide no secrets. Well, except one: a master secret is safely stored and protected by the Solo secure processor, so that only you can log in, of course!
Colors: choose from many cases to match your style.
Solo comes with a colored, sleek (and grippy!) silicone case. Add our Solo Cases Multi-Color Pack!
Hardware: quality that won't let you down.
Solo features a tactile button that’s easy to press and provides physical feedback, and a multi-color LED light to indicate secure login. Solo has no battery, so it’s always available and ready to use.
Specifications:
- Supported protocols: FIDO2, FIDO U2F
- Operating systems: Microsoft Windows, Mac OS X, Linux, Chrome OS
- Browsers: Chrome, Firefox, Edge, and soon Safari
- Secure processor: STM32L432 (with TRNG, key isolation, two levels of locked flash)
- Crypto Algorithms: ECC P256 (as per FIDO2 standard)
- Made in Italy
- Get started: https://solokeys.com/start
- Secure your logins with two-factor authentication and stay protected against phishing and other online attacks.
- Works with Google, Facebook, Dropbox, Github, AWS and anything that supports FIDO2 or FIDO U2F.
- Open source hardware and software. Made in Italy.
User questions & answers
Question: | Is this the "secure" version or the "hacker" version? I assume this is the "secure" one since it is not explicitly mentioned, but I want to be sure |
Answer: | Works like a charm! Key is managed with Windows 10 natively |
Latest Reviews
View all
Bestway Sofa Bed
- Updated: 05.01.2023
- Read reviews

Oxford Diamond Co Wedding Ring Sets
- Updated: 06.04.2023
- Read reviews

Audio Technica Headphones Tvs
- Updated: 11.05.2023
- Read reviews

Decorations
- Updated: 17.02.2023
- Read reviews

Urn Necklaces
- Updated: 10.03.2023
- Read reviews