Skip to main content

5 docs tagged with "Tutorial"

View All Tags

Backup and Restore

Backing up your yuID account is an important step in maintaining your access to BlokSec-enabled services. The instructions in this document will show you how to backup your yuID account, and how to restore it again when required. This can help in situations such as:

BlokSec for MFA / 2FA

Although we feel that BlokSec is best used as a strong primary authentication factor in place of passwords and multi-factor authentication (MFA / 2FA) (indeed, BlokSec immutable authentication is stronger than passwords + legacy MFA combined) it can still be used to act as an additional authentication factor in the following scenarios:

Integration via Standard Protocols (OIDC, SAML2)

The primary use-case for BlokSec is to enable secure, passwordless login to websites and applications. Because BlokSec leverages strong cryptography (elliptic-curve digital signature algorithms), the secure hardward keystore of your device, and biometry to positively identify that you are the verifed user, logging in with BlokSec provides better security than passwords and MFA combined.

Integration with In-House / Custom Applications

Adding secure, passwordles login to your custom application is relatively easy with BlokSec - you will need to use two straightforward RESTful APIs - POST /registration and POST /auth 

OpenID Connect Playground

One of the best ways to learn the OIDC flow is to see it in action. This is also an excellent resource to troubleshoot issues with OIDC integrations - it allows you to see the tokens flowing between the browser, the relying party, and the identity provider right in your browser. This tutorial leverages the OpenID Connect Playground debugging tool provided by Auth0 / Okta (they may be competition, but they have great resources for developers!)