How to use YubiKey - A secure login for Local Account in Windows 11/10 (2024)

Users can use hardware security keys, manufactured by Swedish company Yubico to log into a Local account on Windows 11/10. The company recently released the first stable version of the Yubico Login for Windows application. In this post, we will show you how to install and configure YubiKey for use on Windows 11/10 PCs.

YubiKey is a hardware authentication device that supports one-time passwords, public-key encryption and authentication, and the Universal 2nd Factor (U2F) and FIDO2 protocols developed by the FIDO Alliance. It allows users to securely log in to their accounts by emitting one-time passwords or using a FIDO-based public/private key pair generated by the device. YubiKey also allows for storing static passwords for use at sites that do not support one-time passwords. Facebook uses YubiKey for employee credentials, and Google supports it for both employees and users. Some password managers support YubiKey. Yubico also manufactures the Security Key, a device similar to the YubiKey, but focused on public-key authentication.

YubiKey allows users to sign, encrypt, and decrypt messages without exposing the private keys to the outside world. This feature was previously available only for Mac & Linux users.

To configure/set up YubiKey on Windows 11/10, you’ll need the following:

  1. A YubiKey USB hardware .
  2. Yubico Login software for Windows.
  3. YubiKey Manager software.

All of them are available on yubico.com under their Products tab. Also, you should note that the YubiKey app does not support local Windows accounts managed by Azure Active Directory (AAD) or Active Directory (AD) as well as Microsoft Accounts.

YubiKey hardware authentication device

Before installing the Yubico Login for Windows software, make a note of your Windows username and password for the local account. The person who installs the software must have the Windows username and password for their account. Without these, nothing can be configured, and the account is inaccessible. The default behavior of the Windows credential provider is to remember your last login, so you do not have to type in the username.

For this reason, many people may not remember the username. However, once you install the tool and reboot, the new Yubico credential provider is loaded, so that both admins and end-users have actually to type in the username. For these reasons, not only the admin but also everybody whose account is to be configured via Yubico Login for Windows should check to ensure that they can log in using the Windows username and password for their local account BEFORE the admin installs the tool and configures end-users’ accounts.

It’s also imperative to note that, once Yubico Login for Windows has been configured, there is:

  • No Windows Password Hint
  • No way to reset passwords
  • No Remember Previous User/Login function.

Additionally, Windows automatic login is not compatible with Yubico Login for Windows. If a user whose account was set up for automatic login no longer remembers their original password when the Yubico Login for Windows configuration takes effect, the account can no longer be accessed. Address this issue preemptively by:

  • Having users set new passwordsbeforedisabling automatic login.
  • Have all users verify they can access their accounts with username and their new password before you use Yubico Login for Windows to configure their accounts.

Administrator permissions are required to install the software.

YubiKey Installation

First, verify your username. Once you have installed Yubico Login for Windows and rebooted, you will need to enter this in addition to your password to log in. To do this, open Command Prompt or PowerShell from the Start menu and run the command below

whoami

Take note of the full output, which should be in the form DESKTOP-1JJQRDF\jdoe, wherejdoeis the username.

  1. Download the Yubico Login for Windows software from here.
  2. Run the installer by double-clicking on the download.
  3. Accept the end-user license agreement.
  4. In the installation wizard, specify the destination folder location or accept the default location.
  5. Restart the machine on which the software has been installed. After the restart, the Yubico credential provider presents the login screen that prompts for the YubiKey.

Because the YubiKey has not yet been provisioned, you must switch user and enter not only the password for your local Windows account, but also your username for that account. If necessary, you may have to change Microsoft Account to Local Account.

After you have logged in, search for “Login Configuration” with the green icon. (The item actually labelled Yubico Login for Windows is just the installer, not the application.)

How to use YubiKey - A secure login for Local Account in Windows 11/10 (1)

YubiKey Configuration

Administrator permissions are required to configure the software.
Only accounts that are supported can be configured for Yubico Login for Windows. If you launch the configuration wizard, and the account you are looking for is not displayed, it is not supported and therefore not available for configuration.

During the configuration process, the following will be required;

  • Primary and Backup Keys: Use a different YubiKey for each registration. If you are configuring backup keys, each user should have one YubiKey for the primary and a second one for the backup key.
  • Recovery Code: A recovery code is a last-resort mechanism to authenticate a user if all YubiKeys have been lost. Recovery codes can be assigned to the users you specify; however, the recovery code is only usable if the username and password for the account are also available. The option to generate a recovery code is presented during the configuration process.

Step 1: In the Windows Start menu, select Yubico > Login Configuration.

Step 2: The User Account Control dialog appears. If you are running this from a non-Administrator account, you will be prompted for local administrator credentials. The Welcome page introduces the Yubico Login Configuration provisioning wizard:

How to use YubiKey - A secure login for Local Account in Windows 11/10 (2)

Step 3: Click Next. The Default page of Yubico Windows Login Configuration appears.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (3)

Step 4: The configurable items are:

Slots:Select the slot where the challenge-response secret will be stored.All YubiKeys that have not been customized come pre-loaded with a credential in slot 1,so if you are using Yubico Login for Windows to configure YubiKeys that are already being used for logging into other accounts, do not overwrite slot 1.

Challenge/Response Secret: This item enables you to specify how the secret will be configured and where it will be stored. The options are:

  • Use existing secret if configured – generate if not configured: The key’s existing secret will be used in the specified slot. If the device has no existing secret, the provisioning process will generate a new secret.
  • Generate new, random secret, even if a secret is currently configured:A new secret will be generated and programmed to the slot, overwriting any previously configured secret.
  • Manually input secret:For advanced users: During the provisioning process, the application will prompt you to input manually an HMAC-SHA1 secret (20 bytes – 40 characters hex-encoded).

Generate Recovery Code: For each user provisioned, a new recovery code will be generated. This recovery code enables the end-user to log in to the system if they have lost their YubiKey.
Note: If you select to save a recovery code while provisioning a user for a second key, any previous recovery code becomes invalid, and only the new recovery code will work.

Create Backup Device for Each User: Use this option to have the provisioning process register two keys for each user, a primary YubiKey and a backup YubiKey. If you do not want to provide recovery codes to your users, it is good practice to give each user a backup YubiKey. For more information, refer to the Primary and Backup Keyssection above.

Step 5: Click Next, to select the user(s) to provision. The Select User Accounts page (If there are no local user accounts supported by Yubico Login for Windows, the list will be empty) appears.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (4)

Step 6: Select the user accounts to be provisioned during the current run of the Yubico Login for Windows by selecting the checkbox next to the username, and then click Next. The Configuring User page appears.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (5)

Step 7: The username shown in the Configuring User field shown above is the user for whom a YubiKey is currently being configured. As each username is displayed, the process prompts you to insert a YubiKey to register for that user.

Step 8: The Wait for Device page is shown while an inserted YubiKey is being detected and before it is registered for the user whose username is in the Configuring User field at the top of the page. If you have selected Create Backup Device for Each User in the Defaults page, the Configuring User field will also display which of the YubiKeys is being registered, Primary or Backup.

Step 9: If you have configured the provisioning process to use a manually specified secret, the field for the 40 hex-digit secrets is displayed. Enter the secret and click Next.

Step 10: The Programming Device page displays the progress of programming each YubiKey. The Device Confirmation page shown below displays the details of the YubiKey detected by the provisioning process, including the device serial number (if available) and the configuration status of each One-Time Password (OTP) slot. If there are conflicts between what you have set as defaults and what is possible with the detected YubiKey, a warning symbol is displayed. If everything is good to go, a check mark will be shown. If the status line shows an error icon, the error is described, and instructions for fixing it are displayed on the screen.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (6)

Step 11: Once programming is complete for a user account, that account can no longer be accessed without the corresponding YubiKey. You are prompted to remove the YubiKey just configured, and the provisioning process automatically proceeds to the next user account/YubiKey combination.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (7)

Step 12: After all, the YubiKeys for the specified user account have been provisioned:

  • Ifthe Generate Recovery Codewas selected on the Defaults page, the Recovery Code page is displayed.
  • IfGenerate Recovery Codewas not selected, the provisioning process would automatically continue to the next user account.
  • The provisioning process moves toFinishedafter the last user account is done.

The recovery code is a long string. (To eliminate problems caused by the end-user mistaking the numeral 1 for lowercase letter L and 0 for the letter O, the recovery code is encoded in Base32, which treats alphanumeric characters that look similar as if they were the same.)

The Recovery Code page is displayed after all the YubiKeys for the specified user account has been configured.

Step 13: On the Recovery Code page, generate and set a recovery code for the selected user. Once this has been done, the CopyandSave buttons to the right of the recovery code field become available.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (8)

Step 14: Copy the recovery code and save it from being shared with the user and keep it in case the user loses it.

Note: Be sure to save the recovery code at this point in the process. Once you proceed to the next screen, it is not possible to retrieve the code.

Step 15: To move to the next user account from the Select Users page, click Next. When you have configured the last user, the provisioning process displays the Finished page.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (9)

Step 16: Give each user their recovery code. End-users should save their recovery code to a safe location accessible when they cannot log in.

YubiKey User Experience

When the local user account has been configured to require a YubiKey, the user is authenticated by the Yubico Credential Provider instead of the default Windows Credential Provider. The user is prompted to insert their YubiKey. Then the Yubico Login screen is presented. The user enters their username and password.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (10)

Note: It is not necessary to press the button on the YubiKey USB hardware to log in. In some instances, pressing the button causes the login to fail.

When the end-user logs in, they must insert the correct YubiKey into a USB port on their system. If the end-user enters their username and password without inserting the correct YubiKey, authentication will fail, and the user will be presented with an error message.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (11)

If an end user’s account is configured for Yubico Login for Windows, and if a recovery code was generated, and a user loses their YubiKey(s), they can use their recovery code to authenticate. The end-user unlocks their computer with their username, recovery code, and password.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (12)

Until a new YubiKey is configured, the end-user must enter the recovery code each time they log in.

If Yubico Login for Windows does not detect that a YubiKey has been inserted, it is likely due to the key not having OTP mode enabled, or you are not inserting a YubiKey, but instead a Security Key, which is not compatible with this application. Use the YubiKey Managerapplication to ensure that all the YubiKeys to be provisioned have the OTP interface enabled.

Can you use a YubiKey to login to Windows 11/10?

Yes, you can use YubiKey to log in to Windows 11/10 PC. However, you must have a local account to make use of YubiKey with your computer. While using it on your computer, you must ensure that you have disabled all the remote login methods.

How do I set up my YubiKey login on Windows?

In order to set up YubiKey login on Windows, you need to have three things – YubiKey USB hardware or the physical device, the login software, and the YubiKey Manager software. You need to go through the software installation process first. Next, you can follow the aforementioned steps to get the job done.

Important: Alternative sign-in methods supported by Windows will not be affected. You must, therefore, restrict additional local and remote login methods for the user accounts you are protecting with Yubico Login for Windows to ensure you have not left open any ‘back doors.’

If you try out YubiKey, let us know your experience in the comments section below.

How to use YubiKey - A secure login for Local Account in Windows 11/10 (2024)

FAQs

Can I use a YubiKey to login to Windows 10? ›

Note: Yubico Login for Windows secures Windows 10 and 11 if not managed by Entra ID. Yubico Login for Windows is only compatible with machines built on the x86 architecture. It is not compatible with Windows on Arm (ARM32, ARM64) based machines.

Is YubiKey compatible with Windows 11? ›

Login to your cloud profile to bring up Windows 11 workstations, native apps, web applications and remote desktops with a FIDO2 YubiKey to increase efficiency in your organization and authenticate in seconds.

How do I use my security key to login to Windows? ›

Open the Windows Settings app, select Accounts, select Sign-in options, select Security Key, and then select Manage. Insert your security key into the USB port or tap your NFC reader to verify your identity. Follow the on-screen instructions, based on your specific security key manufacturer.

Can I use YubiKey instead of Microsoft authenticator? ›

YubiKey is a physical security key which enables strong multi-factor authentication into a variety of systems. Enterprise Technology & Services recommends YubiKeys in situations where phone (either phone call or text message) or authenticator app is not an option.

Can I use YubiKey instead of password? ›

YubiKeys make passwordless possible

Passwordless can be achieved using legacy Smart Card protocols, or modern FIDO2 / Passkey authentication secured by PIN or biometric identification.

What is the difference between YubiKey and security key? ›

The Security Key Series differs from a YubiKey 5 Series in that it comes only with the FIDO (FIDO2/FIDO U2F) protocol and the non-Enterprise Edition does not have a serial number. It is only available in USB-A + NFC and USB-C + NFC form factors.

Will Windows 10 activation key work on Windows 11? ›

Yes, it is still valid to upgrade from Windows 10 to Windows 11 for free. You can use your Windows 10 product key to activate Windows 11 of the same edition.

Is Windows 11 key tied to Microsoft account? ›

In Windows 11, it is essential that you link your Microsoft account with the Windows 11 digital license on your device. Linking your Microsoft account with your digital license allows you to reactivate Windows using the Activation troubleshooter whenever you make a significant hardware change.

Does Windows 11 support FIDO2? ›

This guide will walk you through the process of using Windows 10/11 built-in tool to set up and manage your FIDO2 keys, including creating and managing PINs and registering fingerprints.

Can I use the same YubiKey for multiple accounts? ›

With WebAuthn, you can use the same YubiKey for unlimited sites and accounts. Just make sure to keep your YubiKey in a safe place and don't share it with anyone else.

How to set up a passkey for Microsoft account? ›

Creating a passkey

Sign in to your MyAccount Security info. Choose Add sign-in method. Select Passkey (Preview) or Passkey in Microsoft Authenticator (Preview). Follow the instructions on your device.

How do I enable FIDO2 in Windows 10? ›

Browse to Protection > Authentication methods > Authentication method policy. Under the method FIDO2 security key, set the toggle to Enable. Select All users or Add groups to select specific groups. Only security groups are supported.

Can I use a YubiKey to log into Windows? ›

When you use a YubiKey with your Microsoft account, you get immediate access at the touch of a button. You never need a password because your YubiKey becomes your key to unlock your account.

How do I use YubiKey for authentication? ›

Open the Yubico Authenticator, hold the YubiKey up to the NFC adapter at the request of the app and touch the metal part of the key. Click the add account icon in the top right corner of the app. Enter the secret key manually or scan the QR code to add a new account to the app and sync it with the server.

Is YubiKey more secure than Authenticator app? ›

Authenticator apps provide a layer of security and are a convenient option for use by many, but they are still vulnerable to phishing due to the 30-second window. Security keys, like the YubiKey, are considered to be both more convenient and more secure. Yubico also provides a use in conjunction with the YubiKey.

How do I set up passwordless login on Windows 10? ›

Sign in to your Microsoft account Additional security options. Under Passwordless account, select Turn on. Follow the prompts to verify your account.

Can I use YubiKey as password manager? ›

It is a password manager that offers additional password management features such as password sharing.

How do I use YubiKey for duo Windows login? ›

Information
  1. When users are logging in while Windows is online, they will see the Duo Prompt, choose the Passcode option, then use slot 2 on the Yubikey (touch and hold the Yubikey for 2 to 5 seconds).
  2. To configure Yubico OTP mode for your YubiKey: Configure OTP mode by following the YubiKey documentation.

Does YubiKey work on PC? ›

Use the Yubico Authenticator for Desktop on your Windows, Mac, or Linux computers to generate OATH credentials on your YubiKeys.

References

Top Articles
Latest Posts
Article information

Author: Errol Quitzon

Last Updated:

Views: 6052

Rating: 4.9 / 5 (59 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Errol Quitzon

Birthday: 1993-04-02

Address: 70604 Haley Lane, Port Weldonside, TN 99233-0942

Phone: +9665282866296

Job: Product Retail Agent

Hobby: Computer programming, Horseback riding, Hooping, Dance, Ice skating, Backpacking, Rafting

Introduction: My name is Errol Quitzon, I am a fair, cute, fancy, clean, attractive, sparkling, kind person who loves writing and wants to share my knowledge and understanding with you.