A. Adams and M. A. Sasse, Users are not the enemy, Commun. ACM, vol.42, issue.12, pp.40-46, 1999.

. Fido-alliance, Simpler, stronger authentication, pp.2020-2023

D. Balfanz, A. Birgisson, and J. Lang, Fido u2f javascript api v1.0, 2015.

J. Bonneau, C. Herley, P. C. Van-oorschot, and F. Stajano, The quest to replace passwords: A framework for comparative evaluation of web authentication schemes, IEEE Symposium on Security and Privacy, pp.553-567, 2012.

E. Bursztein, The bleak picture of two-factor authentication adoption in the wild, pp.2020-2023

, Naked Security by Sophos. Yubico recalls fips yubikey tokens after flaw found, pp.2020-2023

J. Colnago, S. Devlin, M. Oates, C. Swoopes, and L. Bauer, it's not actually that horrible": Exploring adoption of two-factor authentication at a university, CHI, p.456, 2018.

A. Czeskis, M. Dietz, T. Kohno, D. S. Wallach, and D. Balfanz, Strengthening user authentication through opportunistic cryptographic identity assertions, ACM Conference on Computer and Communications Security, pp.404-414, 2012.

S. Das, A. Dingman, and L. Camp, Why johnny doesn't use two factor a two-phase usability study of the fido u2f security key, Financial Cryptography, 2018.

A. González-burgueño, D. Aparicio-sánchez, S. Escobar, C. A. Meadows, and J. Meseguer, Formal verification of the yubikey and yubihsm apis in maude-npa, LPAR, vol.57, pp.400-417, 2018.

J. Grossman, Cross-site tracing (xst), 2003.

, Hotp: An hmac-based one-time password algorithm, pp.2020-2023

. Hsbc.-secure and . Key, , pp.2020-2023

, Totp: Time-based one-time password algorithm, pp.2020-2023

C. Jacomme and S. Kremer, An extensive formal analysis of multi-factor authentication protocols, CSF, pp.1-15, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01922022

J. Lang, A. Czeskis, D. Balfanz, M. Schilder, and S. Srinivas, Security keys: Practical cryptographic second factors for the modern web, Financial Cryptography, vol.9603, pp.422-440, 2016.

D. Lee, Twitter CEO and co-founder Jack Dorsey has account hacked, pp.2020-2023

R. Lindemann, D. Baghdasaryan, and B. Hill, Fido security reference v1.0. Technical report, FIDO Alliance, 2014.

S. Machani, R. Philpott, S. Srinivas, J. Kemp, and J. Hodges, Fido uaf architectural overview v1, vol.1, 2017.

, NIST. Digital identity guidelines, pp.2020-2023

O. Pereira, F. Rochet, and C. Wiedling, Formal analysis of the FIDO 1.x protocol, FPS, vol.10723, pp.68-82, 2017.

G. Play and . Google, , pp.2020-2023

J. Reynolds, T. Smith, K. Reese, L. Dickinson, S. Ruoti et al., A tale of two studies: The best and worst of yubikey usability, IEEE Symposium on Security and Privacy, pp.872-888, 2018.

, Rsa securid hardware tokens, pp.2020-2023

S. Srinivas, D. Balfanz, E. Tiffany, and A. Czeskis, Universal 2nd factor (u2f) overview v1.2. Technical report, FIDO Alliance, 2017.

B. Ur, F. Noma, J. Bees, S. M. Segreti, R. Shay et al., i added '!' at the end to make it secure": Observing password creation in the lab, SOUPS, pp.123-140, 2015.

. Can-i-use, , pp.2020-2023

M. West and M. Goodwin, Same-site cookies, pp.2020-2023

J. Yan, A. F. Blackwell, R. J. Anderson, and A. Grant, Password memorability and security: Empirical results, IEEE Security & Privacy, vol.2, issue.5, pp.25-31, 2004.

. Yubico, Works with yubikey catalog, pp.2020-2023

. Yubico and . Yubikey, , pp.2020-2023

, ZEPHORIA. The top 20 valuable facebook statistics -updated july 2019. zephoria. com/top-15-valuable-facebook-statistics, pp.2020-2023