...
Search
How to set up and use a YubiKey

Beginner’s Guide on How to Set up and Use a YubiKey (2023)

A YubiKey is a powerful tool for enhancing the security of your online accounts. But if you’re new to the world of secure authentication, getting started can be a little intimidating. That’s why we’ve put together this beginner’s guide on how to set up and use a YubiKey.

Whether you’re a first-time user or just looking for a refresher, this guide covers everything you need to know about YubiKey, from how it works to the different types available and step-by-step instructions for setting up your first YubiKey.

By the end of this guide, you’ll be a YubiKey expert and have everything you need to start using your YubiKey for secure online authentication.

How to Set up and Use a YubiKey

Explore Yubico

What is a YubiKey?

A YubiKey is a robust hardware authentication tool designed to bolster the security of online accounts, ranging from email and cloud services to online banking. Resembling a key fob or USB stick, it produces a unique one-time code for every login attempt, fortifying defences against unauthorized access. With compatibility for various protocols like FIDO U2F, FIDO2, and OTP, and adaptability to a vast array of devices, YubiKey stands out as a versatile and user-friendly shield for digital security.

What is a YubiKey 5 NFC

How Does a YubiKey Work?

A YubiKey is a physical hardware authentication device that provides an additional layer of security for various online services, applications, and computer logins. It works based on the principles of two-factor authentication (2FA) or multi-factor authentication (MFA). Here’s a breakdown of how it works:

  1. Public and Private Keys: At its core, a YubiKey contains a securely stored private key that is unique to the device. When you register the YubiKey with a service, the service stores the corresponding public key.
  2. Authentication Process:
    • When you try to log in to a service that requires YubiKey authentication, you’ll be prompted to insert your YubiKey into a USB port (or use NFC for compatible devices).
    • Once inserted, you touch the gold sensor on the YubiKey. This action generates a one-time code or cryptographic signature based on the private key.
    • This code or signature is sent to the service, which then verifies it against the stored public key. If the verification is successful, access is granted.
  3. One-Time Password (OTP): Some configurations of YubiKey generate a one-time password (OTP) when the sensor is touched. This OTP is sent to the service for verification. Since the OTP is only valid for a single use, it enhances security.
  4. Universal 2nd Factor (U2F) & FIDO2: YubiKey also supports U2F and FIDO2 protocols, which allow for password-less or 2FA logins. In these cases, the YubiKey creates a cryptographic challenge-response mechanism, ensuring that the login request is legitimate.
  5. NFC Compatibility: Some YubiKey models are equipped with NFC, allowing them to be used with devices that support NFC, like smartphones. This is especially useful for services on mobile devices.
  6. Multiple Protocols: YubiKeys can support multiple authentication protocols simultaneously, such as OTP, U2F, Smart Card, and OpenPGP. This versatility means a single YubiKey can be used for various services and applications.
  7. Physical Security: Since the YubiKey is a physical device, even if someone steals your password, they won’t be able to access your accounts without the YubiKey. Conversely, if someone has your YubiKey, they still need your password for services that require 2FA.

YubiKeys work by providing a tangible, physical second factor (or even the primary factor in password-less configurations) for authentication. This physicality significantly enhances security by ensuring that even if one factor (like a password) is compromised, unauthorized access is still prevented without the YubiKey.

Online security with VPN

What is 2 Factor Authentication (2FA)?

2-Factor Authentication (2FA) is a security process that requires a user to provide two different authentication factors to access an account or service. The two factors can be something the user knows (such as a password), something the user has (such as a YubiKey), or something the user is (such as a fingerprint).

2FA adds an extra layer of security to online accounts, making it more difficult for attackers to gain unauthorized access, even if they have obtained the user’s password. By requiring a second factor, such as a YubiKey, 2FA helps to ensure that only the intended user can access the account.

2FA with YubiKey

Why is a YubiKey better than other 2FA?

A YubiKey offers several advantages over other two-factor authentication (2FA) methods, making it a preferred choice for many users and organizations. While all 2FA methods enhance security compared to password-only systems, YubiKey offers a combination of convenience, versatility, and robust security that makes it a standout choice in the realm of 2FA solutions.

Here’s why YubiKey stands out:

  1. Physical Security: Unlike software-based 2FA methods, a YubiKey is a physical device. This means that even if a hacker compromises your password, they can’t access your account without the physical YubiKey.
  2. No Phishing: Traditional 2FA methods, like SMS codes, can be intercepted or redirected. With YubiKey, the authentication happens directly between the key and the service, making phishing attacks much more challenging.
  3. No Batteries or Network Needed: YubiKeys don’t require a battery or a network connection to function. This ensures reliability, especially in situations where you might not have network access or when other devices run out of power.
  4. Multiple Protocol Support: YubiKeys support a variety of authentication protocols, including FIDO U2F, FIDO2, OTP, and more. This versatility allows users to use a single YubiKey for a wide range of services.
  5. Durability: YubiKeys are water-resistant and crush-resistant, making them more durable than many electronic 2FA devices.
  6. Speed: Authenticating with a YubiKey is often faster than waiting for an SMS code or using an authenticator app. A simple touch or tap is usually all that’s required.
  7. Cross-Platform Compatibility: YubiKeys work with Windows, macOS, Linux, and many mobile devices. They can be used across a broad spectrum of devices and platforms.
  8. Reduced Human Error: There’s no need to manually enter codes, which reduces the chances of errors or mistyped numbers.
  9. Cost-Effective: For organizations, managing SMS or app-based 2FA can be costly, especially at scale. YubiKeys, once purchased, don’t have ongoing costs associated with sending SMS messages or maintaining apps.
  10. Backup Options: Users can register multiple YubiKeys for a single account, ensuring that they have backup options in case one is lost.

How to Set up a YubiKey 5 NFC?

When your YubiKey arrives, you’ll want to set it up with each of your associated online accounts. Below are a few ways to set up YubiKey with the likes of Gmail, Blockchain and LastPass. However, there are also quick guides for all supported services available on their website.

To use a YubiKey 5 NFC, follow these steps:

  1. Check for NFC Compatibility: Ensure your device is equipped with an NFC reader. While many modern laptops, computers, and mobile devices come with built-in NFC capabilities, some might necessitate an external reader.
  1. Install Software: Depending on your services, you may need to install a browser extension or authentication app that supports the YubiKey 5 NFC.
  1. Activate NFC: For most mobile devices, you can enable NFC via the settings menu, typically found under sections labelled “Connections” or “NFC.”
  1. Tap the YubiKey 5 NFC to the NFC Reader: The YubiKey should be positioned so that the NFC antenna is in close proximity to the reader.
  1. Complete the Authentication Process: Depending on the service you are using, you may need to enter a username and password and then tap the YubiKey to the NFC reader to generate a one-time code for two-factor authentication.

Note: The specific steps may vary depending on the device and service you are using. Be sure to consult the Yubico website or the relevant service’s support documentation for more information.

How to Use a YubiKey?

A YubiKey is more than just a physical device; it’s your gateway to enhanced digital security. Designed to fortify the protection of your online accounts, this compact tool operates as a tangible second layer of authentication, ensuring that your data remains shielded even if your passwords are compromised.

To get started with a YubiKey:

  1. Plug or Tap: Depending on your device’s compatibility, either insert the YubiKey into a USB port or tap it against an NFC-enabled device.
  2. Authenticate: When prompted by the online service or application, simply touch the gold sensor on the YubiKey. This action will generate a unique authentication code or cryptographic signature.
  3. Secure Access: The online service will verify the provided code or signature. Once validated, you’ll be granted access, knowing that an added layer of security is protecting your account.

With this foundational understanding, you can now explore the integration of YubiKey with various platforms such as Gmail, LastPass, Blockchain.com, and Binance, ensuring a seamless and secure user experience.

Gmail: How to Set up YubiKey with Gmail

If someone gets hold of your Gmail username/password combination, they have the gateway to all your personal information. Including confidential emails and calendar invites.  With Google, you can set up text alerts with 1-time codes. However, hackers (or bad guys) can also intercept these and gain access.

A great way to secure your account is by literally holding the key to your account on you. This means you’d need to be physically present to access your account.

2 Factor Authentication for Gmail

Step 1: Security Settings

To connect your YubiKey, log into your Google Account. In the top right-hand corner of the screen, click on “Manage Your Google Account“. Then choose “Security” from the left and then “2 Step Verification“.

How to use YubiKey with Gmail

Step 2: Select Your Key, Insert and Tap

Click on “Get Started” and select “Choose another option”. Then from here, you can select Security Key. It’ll then ask you to ensure your key is beside you. 

Click “Next“, and then insert your YubiKey and press the Yellow button on your YubiKey.

You’ll then be prompted to enter a name for Yubikey. Once entered, click on “Done.”

2 step verification for Gmail

Step 3: Back Up Codes

You’ll be shown other ways to secure your account from the next screen. You’ll want to use your YubiKey in conjunction with Google backup codes. This is just in case you lose your device and you don’t have a spare key. 

These can be printed from here, then keep the codes somewhere safe and use them to restore your account if needed.

Google Back up codes

How to Log into Gmail Using YubiKey

Once you have enabled your 2-step verification with YubiKey, you’ll be prompted to use your security key when logging into your Google Account.

First, you’ll be prompted to enter your username/email and password. Then you’ll need to insert your YubiKey into a USB Port and touch the yellow button to verify you are human and not a remote hacker. Then you will be able to access your account.

Log into Gmail with Yubikey 5 NFC

Blockchain.com: How to Set up YubiKey with Blockchain.com

If you’re holding your crypto assets in a Blockchain wallet, you’ll want to ensure that it’s kept secure. You can use Yubikeys with Blockchain to increase your security.

Step 1: Security Center

To connect your YubiKey, log into your Blockchain.com Wallet. Then go to “Security Center” on the top right-hand side of the screen. Go down to “Two-Step Verification” and select “Enable“.

2 factor authentication for Blockchain

Step 2: Pair your Key, Insert & Tap

Select Pair your YubiKey, then insert the YubiKey into the USB Port and click into the field. Once your cursor flashes in the box, tap on the yellow button. Your YubiKey and a string of dots will appear on the screen. You’ll then receive a message on screen once the Yubikey has been verified.

Connecting Blockchain with YubiKey

How to Log into Blockchain Using YubiKey

Once you have enabled your 2-step verification with YubiKey, you’ll be prompted to use your security key when logging into your Blockchain.com wallet.

You’ll be prompted to enter your wallet ID, password, and YubiKey. Insert your YubiKey into a USB Port and touch the yellow button to verify you are human and not a remote hacker. Then you will be able to access your account.

Logging into Blockchain with YubiKey

LastPass: How to Set up YubiKey with LastPass

LastPass is a great password manager. Make passwords more secure and store them in a vault, so you don’t have to remember them. By connecting YubiKey, you can make LastPass even more secure. Making access and authentication seamless. This is only available for Premium users, and you can enter up to 5 keys in case you have other family members using LastPass with their own keys.

Lastpass Review How to use Last Pass Password Manager

Step 1: Account Settings

To connect your YubiKey, log into your LastPass account. Then go to “Account Settings” on the bottom left-hand side of the screen. Go across to “Multi-Factor Options“, scroll down to “Yubico”, and click on the pencil icon.

YubiKey with LastPass

Step 2: Enable, Associate your Key, Insert & Tap

Under “Enabled“, select “Yes“, and then you must click on the allocated YubiKey number. Then insert the YubiKey into the USB Port and click into the field. Once your cursor is flashing in the box, tap on the yellow button on your YubiKey. A string of dots will appear on the screen.

Click on “Update“.

LastPass and YubiKey

How to Log into LastPass Using YubiKey?

Once you have enabled your 2-step verification with YubiKey, you’ll be prompted to use your security key when logging into your LastPass account.

You’ll be prompted to enter your username/email address and master password. Then you’ll be prompted to enter your multi-factor authentication, i.e. your YubiKey. Insert your YubiKey into a USB Port and touch the yellow button to verify you are human and not a remote hacker. Then you will be able to access your account.

Verdict: Should you buy a YubiKey?

Rating: 4.5 out of 5.

YubiKey is a valuable tool for anyone looking to enhance the security of their online accounts. With its easy setup and simple, one-tap authentication, the YubiKey makes protecting your personal information and financial assets easier than ever. Whether you’re new to secure authentication or simply looking to upgrade your current setup, the YubiKey is a must-have tool for anyone looking to stay ahead of the curve in online security.

We hope this beginner’s guide has been helpful in getting you started with your YubiKey, and if you have any questions or feedback, don’t hesitate to reach out!

FAQs

What if I lose my YubiKey?

It’s recommended that you purchase more than 1 YubiKey. This. is so that you can use it as a backup in case you were to lose your YubiKey. This spare should be kept somewhere secure and safe. Also, ensure that you have another way to enter your online accounts in case you do. For example, ensure that you take note of your Back-up Codes with Gmail. Or Recovery Seeds or Phrases with the likes of Blockchain.com.

Does YubiKey need to stay plugged in?

No, the YubiKey does not need to stay plugged in continuously. You only need to plug it in when you are performing an authentication action. Once the authentication is complete, you can safely remove the YubiKey from the device.

How do I use YubiKey instead of the password?

YubiKey can be used as a two-factor authentication (2FA) method, adding an extra layer of security to your accounts. To use YubiKey instead of a password:

1. Register your YubiKey with the service or application you want to secure.
2. When prompted for authentication, insert your YubiKey into the USB port.
3. Touch the gold sensor on the YubiKey to generate a one-time code.
4. The service or application will verify the code and grant you access.

Note: Some services may still require a primary password, with the YubiKey serving as a second authentication step.

How do I use my YubiKey on my iPhone?

1. Ensure you have a YubiKey that supports NFC (Near Field Communication).
2. On your iPhone, go to the desired application or service that supports YubiKey authentication.
3. When prompted for authentication, bring the YubiKey close to the top-back of your iPhone to activate the NFC.
4. The YubiKey will communicate with your iPhone and provide the necessary authentication.

Note: Ensure that NFC is enabled on your iPhone and that the app or service you’re using supports YubiKey NFC authentication.

Can I use one YubiKey with multiple devices?

Yes, a single YubiKey can be used across multiple devices, including desktops, laptops, tablets, and smartphones. It’s compatible with various online services, from email to banking. While you can seamlessly switch between devices using the same YubiKey, it’s advisable to have a backup key for added security in case of loss or damage.

Share this article:

Leave a Reply

Your email address will not be published. Required fields are marked *

Disclosure:  Some of the links in this article may be affiliate links, which can provide compensation to me at no cost to you if you decide to purchase a paid plan. These are products I’ve personally used and stand behind. This site is not intended to provide financial advice and is for entertainment only, You can read our affiliate disclosure in our Privacy Policy.

Table of Contents

Subscribe To Our Newsletter & Exclusive Discord

Join the Every Bit Helps mailing list to receive our newsletter & get access to the latest deals & to our Discord community.

Congrats You Have Successful Subscribed!