Yubico is a company that sells the "YubiKey," a small piece of hardware that protects access to computers and online accounts by providing strong two-factor authentication in lieu of receiving a text message code on a smartphone or other 2FA steps. With the NFC-equipped YubiKey NEO, Android users have been able to authenticate their log-ins with a tap, and this week Yubico announced that ability has launched for iPhone users as well (via The Next Web).

yubikey neo ios
With the launch of the YubiKit 1.0.0 iOS SDK, the company is allowing developers to add support for the YubiKey NEO into their iOS apps, starting with sole support from LastPass. Once set up with a LastPass account, the YubiKey NEO generates a one-time password, and when the user gets to the 2FA log-in screen, they simply tap the NEO near the back of the iPhone to authenticate.

It has been possible for developers to integrate with YubiKey NEO since iOS 11 launched in September, but the debut of the SDK should lead to wider adoption since it will be far easier for developers to introduce support for the device's NFC abilities.

The NEO does not require a battery to function, nor does it need network connectivity, and Yubico says that it is "four times faster" than typing a traditional one-time passcode. In addition to NFC, the device has a dongle for USB-A connectivity so it can double as an authenticator on laptop and desktop computers, and Yubico says that it's crush resistant and waterproof.


The YubiKey NEO is supported on iPhone 7 devices and newer, and for LastPass the feature is supported under the Premium, Families, Teams, and Enterprise subscription tiers. Yubico hasn't yet revealed which apps might next launch support for the YubiKey NEO on iOS devices. YubiKey can already securely log users in on macOS 10.12 or later, and the product integrates with hundreds of services and applications online.

Those interested can purchase the YubiKey NEO from the company's website for $50.

Top Rated Comments

archer75 Avatar
81 months ago
Just doesn't work with enough services I actually use. At a minimum amazon needs to support it. And of course more online stores and services.
Score: 1 Votes (Like | Disagree)
Jsfrederick Avatar
81 months ago
The Yubikey can implement multiple schemes. One protocol here is called Yubico OTP. This is a Yubico proprietary HOTP-like scheme, and relies on a shared secret held by Yubico. It is a one-way protocol, which means that it can be handled via iOS's read-only NFC support. It is broadly similar to OATH HOTP, but again, to eliminate provisioning, it, by default, relies on a shared secret installed and held by Yubico and their verification servers. (You can overwrite this with a custom server and verify yourself). The major weakness of this scheme is that it is not resistant to man-in-the-middle attacks.

OATH HOTP is a second option. That is the event-based Authly/Google Authenticator. It requires individual provisioning, does not require a trusted third-party, but does nothing to protect against MITM.

The Yubikey can also implement U2F, which does protect against man-in-the-middle attacks. However, U2F requires two-way communication with the fob, which cannot be done with the current NFC framework in iOS. The solution is that there are a number of BLE U2F tokens, which do work with iOS.

In my opinion, because Yubico OTP is obsolete. It relies on Yubico's servers and secrets and does not protect against MITM like U2F does. It is similar to other services now gone (Symantec VIP).
konqerror, you analysis is SPOT ON! YubiOTP is still a "shared secret" solution. Yubico has taken the shared secret model about as far his it can. It's really a combination of both HOTP and TOTP, there is a counter element and a time element, as well as some other data that is incorporated into the OTP that is genereated. Self Hosted OTP validation server is rather easy, that's what I do at home.

Completely agree that U2F is much better. It's a modern, asymmetric encryption solution. Unfortunately, it only works with web based services today, and requires a web browser that understands U2F. Currently only Chrome and Firefox. FIDO2 should remove these limitations and open up this functionality to not web services. I am looking forward to having FIDO 2 support for everything!

I also hope that Apple will open up the NFC interface to third party developers soon. That would be a great win for ALL customers.

I have looked at the BLE stuff. Still not as easy to use as the Yubikey. Requires a battery, and are considerably thicker that the Yubikey. I still have my original Yubikey I purchased in 2009. Still works, even after being washed at least twice.
Score: 1 Votes (Like | Disagree)
archer75 Avatar
81 months ago


Absolutely! That is a big issue. I request Yubikey support for every service I use. Have been asking my bank for YK support for many years. I finally got some traction over the last few months. Let's see what happens...

I have actually been successful in some cases with the requests. Many times, it's just that the services does not know about the Yubikey value. I have and conversations with a number of services and discuss this topic. Not all are open to the idea, but some are.
That's a good idea. I'll get a hold of my credit union. They seem very interested in adopting new technologies. Even though yubikey isn't new.
I'm surprised Chase isn't on the list. Or other major banks.
Score: 1 Votes (Like | Disagree)
Jsfrederick Avatar
81 months ago
Never heard of YubiKey before, and since reading this I’ve done a little research. I have been using Authy up until this point, which I only have running on my iPhone (and not the chrome extension on macOS, as an example).

Is YubiKey far more secure than Authy? What are folks personal experience with using YubiKey on various websites? Have you completely replaced an authenticator app with YubiKey?

Also, does YubiKey work with Brave browser on macOS? I’ve seen reviews where it only works on Chrome, yet I’ve seen it mentioned on GitHub it has been in development for a couple years now.
In my opinion, yes the Yubikey is more secure. First, it's an external hardware token with a cryptographic engine on it. Authy (and Google authenticator, as well as others) use a "shared secret" That means that the web site you log into has your shared secret. If that is compromised, then all bets are of. Yubikey uses U2F, which is a public/private key solution. The web site does NOT have the secret key, only the public key. Even if they get your public key, a hacker cannot log in without your private key.

The YK also standard standardOTP (similar to Authy), as well as an enhanced Yubico OTP. As long as the web site supports Yubico OTP or U2F, you are good. OTP is independent of the web browser, it is based in the web site. U2F does require a compatible browser. Right now Chrome and Firefox are the only ones to support it. Hopefully Safari will be coming soon. MS will provide Edge support soon also.
Score: 1 Votes (Like | Disagree)

Popular Stories

iPhone SE 4 Vertical Camera Feature

iPhone SE 4 Production Will Reportedly Begin Ramping Up in October

Tuesday July 23, 2024 2:00 pm PDT by
Following nearly two years of rumors about a fourth-generation iPhone SE, The Information today reported that Apple suppliers are finally planning to begin ramping up mass production of the device in October of this year. If accurate, that timeframe would mean that the next iPhone SE would not be announced alongside the iPhone 16 series in September, as expected. Instead, the report...
iPhone 17 Plus Feature

iPhone 17 Lineup Specs Detail Display Upgrade and New High-End Model

Monday July 22, 2024 4:33 am PDT by
Key details about the overall specifications of the iPhone 17 lineup have been shared by the leaker known as "Ice Universe," clarifying several important aspects of next year's devices. Reports in recent months have converged in agreement that Apple will discontinue the "Plus" iPhone model in 2025 while introducing an all-new iPhone 17 "Slim" model as an even more high-end option sitting...
Generic iPhone 17 Feature With Full Width Dynamic Island

Kuo: Ultra-Thin iPhone 17 to Feature A19 Chip, Single Rear Camera, Semi-Titanium Frame, and More

Wednesday July 24, 2024 9:06 am PDT by
Apple supply chain analyst Ming-Chi Kuo today shared alleged specifications for a new ultra-thin iPhone 17 model rumored to launch next year. Kuo expects the device to be equipped with a 6.6-inch display with a current-size Dynamic Island, a standard A19 chip rather than an A19 Pro chip, a single rear camera, and an Apple-designed 5G chip. He also expects the device to have a...
iPhone 16 Pro Sizes Feature

iPhone 16 Series Is Less Than Two Months Away: Everything We Know

Thursday July 25, 2024 5:43 am PDT by
Apple typically releases its new iPhone series around mid-September, which means we are about two months out from the launch of the iPhone 16. Like the iPhone 15 series, this year's lineup is expected to stick with four models – iPhone 16, iPhone 16 Plus, iPhone 16 Pro, and iPhone 16 Pro Max – although there are plenty of design differences and new features to take into account. To bring ...
icloud private relay outage

iCloud Private Relay Experiencing Outage

Thursday July 25, 2024 3:18 pm PDT by
Apple’s iCloud Private Relay service is down for some users, according to Apple’s System Status page. Apple says that the iCloud Private Relay service may be slow or unavailable. The outage started at 2:34 p.m. Eastern Time, but it does not appear to be affecting all iCloud users. Some impacted users are unable to browse the web without turning iCloud Private Relay off, while others are...
iPhone 17 Plus Feature Purple

iPhone 17 Rumored to Feature Mechanical Aperture

Tuesday July 23, 2024 9:32 am PDT by
Apple is planning to release at least one iPhone 17 model next year with mechanical aperture, according to a report published today by The Information. The mechanical system would allow users to adjust the size of the iPhone 17's aperture, which refers to the opening of the camera lens through which light enters. All existing iPhone camera lenses have fixed apertures, but some Android...