FAQ

Frequently asked Questions

  • What are the differences between FIDO2 and FIDO U2F?

    FIDO U2F is the older of the two standards (2014). It is a protocol with a second authentication factor: U2F stands for Universal 2nd Factor. This method allows the user to access a computing resource (a computer, a smartphone, a website, an application, etc.) after presenting two separate pieces of proof of identity to an authentication mechanism.

    This second authentication factor can be a code sent by SMS, the Google to Microsoft Authenticator application, or simply a Winkeo FIDO U2F USB key.


    FIDO2 is a newer means of authentication from late 2019. The FIDO2 method replaces the login / password pair + second authentication factor with a PIN code. FIDO2 is natively integrated into Windows 10 and Azure Active Directory (Microsoft's web server). Both of Neowave’s FIDO2 products (Winkeo FIDO2 and Badgeo FIDO2) also support the older U2F protocol.


  • What do FIDO2 devices look like?

    FIDO2 devices are usually security keys with USB devices like Winkeo FIDO2. But they can also use NFC technologies like Badgeo FIDO2.

  • Do I have to install drivers?

    No, you do not have to do any installation, neither on computer, nor on tablet, nor on a smartphone. 

  • How do you register your IDs on a Winkeo or Badgeo for the very first time?

    There is an enrolment procedure to follow which is specific to each service provider. It is the service provider (Apple, Microsoft, Facebook, PayPal etc) who decides the enrolment procedure and the user journey.


    Winkeo FIDO U2F key enrolment procedure with Google 


    Winkeo FIDO2 key enrolment procedure with Microsoft 


  • Can we empty the Winkeo or Badgeo of the credentials they contain?

    In FIDO2, there is a Reset command that can erase all FIDO2 credentials. Any FIDO U2F credentials stored are not impacted.


    With FIDO U2F, it is not possible to clear the credentials.


  • I want to customise my Badgeo or Winkeo with my logo, how do I do it?

    We offer customisation of products for orders in large quantities. Please contact us directly to discuss your requirements.

  • Why is a PIN preferable to a password?

    Some services may require you to increase coverage by associating a PIN with your key. This PIN will then be requested for any use of your key. This code is not sent to online services, it is only used locally to unlock the use of your key. It is not transmitted anywhere and is not stored on the server. A password is sent to the server: it can be intercepted during transmission or stolen from the server. Users may inadvertently expose their passwords due to phishing attacks.

  • How do I use the PIN?

    It is possible to associate a PIN with FIDO2 (Badgeo or Winkeo) products only, but not FIDO U2F.


    The PIN code can contain 4 to 63 characters (numbers, letters, symbols).


    The PIN presentation is managed by the service provider.


    There is a subtle mechanism within the product... If 3 bad PIN attempts are made then the product is temporarily blocked. You need to disconnect it and reconnect it before trying again. If there are another 3 bad PIN attempts, you can start over again, but then if there are 2 further bad PIN attempts the device is blocked.... After this you have to reset the product and start all the authentication enlistment procedures again.


    PINs can be used regardless of the terminal.


  • Which badge reader to use for Badgeo?

    To use the Badgeo on a computer, you need a contact or contactless smart card reader. It's ideally a NEOWAVE badge reader, but other badge readers on the market are compatible.


    You can use Badgeo FIDO2 via the NFC with a tablet or smartphone with an NFC interface.

  • How does the Winkeo button work?

    It's a normal physical presence button. Just press it. Winkeo doesn't read fingerprints.


    If you lose the key or if it no longer works or if you reset it by mistake online services have, in almost all cases, a support service that will allow you to recover access to your account through an identity verification procedure. Often another second authentication factor is also provided for this purpose. Since you can usually associate multiple Winkeo keys with the same account, you can also purchase a second one as a backup as a precaution or to keep one at work and another at home.


    If you lost the key and ended up regaining access to your account, you should be able to disable the association of the lost key with your account on the administration interface of that service.


Share by: