How KAYAK reduced sign in time by 50% and improved security with passkeys

0

[ad_1]

Posted by Kateryna Semenova, Developer Relations Engineer, Android

Introduction

KAYAK is one of the world’s leading travel search engines that helps users find the best deals on flights, hotels, and rental cars. In 2023, KAYAK integrated passkeys – a new type of passwordless authentication – into its Android and web apps. As a result, KAYAK reduced the average time it takes their users to sign-up and sign-in by 50%, and also saw a decrease in support tickets.

This case study explains KAYAK’s implementation on Android with Credential Manager API and RxJava. You can use this case study as a model for implementing Credential Manager to improve security and user experience in your own apps.

If you want a quick summary, check out the companion video on YouTube.

Problem

Like most businesses, KAYAK has relied on passwords in the past to authenticate users. Passwords are a liability for both users and businesses alike: they’re often weak, reused, guessed, phished, leaked, or hacked.

“Offering password authentication comes with a lot of effort and risk for the business. Attackers are constantly trying to brute force accounts while not all users understand the need for strong passwords. However, even strong passwords are not fully secure and can still be phished.” – Matthias Keller, Chief Scientist and SVP, Technology at KAYAK

To make authentication more secure, KAYAK sent “magic links” via email. While helpful from a security standpoint, this extra step introduced more user friction by requiring users to switch to a different app to complete the login process. Additional measures needed to be introduced to mitigate the risk of phishing attacks.

Solution

KAYAK’s Android app now uses passkeys for a more secure, user-friendly, and faster authentication experience. Passkeys are unique, secure tokens that are stored on the user’s device and can be synchronized across multiple devices. Users can sign in to KAYAK with a passkey by simply using their existing device’s screen lock, making it simpler and more secure than entering a password.

“We’ve added passkeys support to our Android app so that more users can use passkeys instead of passwords. Within that work, we also replaced our old Smartlock API implementation with the Sign in with Google supported by Credential Manager API. Now, users are able to sign up and sign in to KAYAK with passkeys twice as fast as with an email link, which also improves the completion rate” – Matthias Keller, Chief Scientist and SVP, Technology at KAYAK

Credential Manager API integration

To integrate passkeys on Android, KAYAK used the Credential Manager API. Credential Manager is a Jetpack library that unifies passkey support starting with Android 9 (API level 28) and support for traditional sign-in methods such as passwords and federated authentication into a single user interface and API.

Image of Credential Manager's passkey creation screen.

Figure 1: Credential Manager’s passkey creation screens.

Designing a robust authentication flow for apps is crucial to ensure security and a trustworthy user experience. The following diagram demonstrates how KAYAK integrated passkeys into their registration and authentication flows:

Flow diagram of KAYAK's registration and authentication processes

Figure 2:KAYAK’s diagram showing their registration and authentication flows.

At registration time, users are given the opportunity to create a passkey. Once registered, users can sign in using their passkey, Sign in with Google, or password. Since Credential Manager launches the UI automatically, be careful not to introduce unexpected wait times, such as network calls. Always fetch a one-time challenge and other passkeys configuration (such as RP ID) at the beginning of any app session.

While the KAYAK team is now heavily invested in coroutines, their initial integration used RxJava to integrate with the Credential Manager API. They wrapped Credential Manager calls into RxJava as follows:

override fun createCredential(request: CreateCredentialRequest, activity: Activity): Single<CreateCredentialResponse> {
return Single.create { emitter ->

credentialManager.createCredentialAsync(
request = request,
activity = activity,
cancellationSignal = null,
executor = Executors.newSingleThreadExecutor(),
callback = object : CredentialManagerCallback<CreateCredentialResponse, CreateCredentialException> {
override fun onResult(result: CreateCredentialResponse) {
emitter.onSuccess(result)
}

override fun onError(e: CreateCredentialException) {
emitter.tryOnError(e)
}
}
)
}
}

This example defines a Kotlin function called createCredential() that returns a credential from the user as an RxJava Single of type CreateCredentialResponse. The createCredential() function encapsulates the asynchronous process of credential registration in a reactive programming style using the RxJava Single class.

For a Kotlin implementation of this process using coroutines, read the Sign in your user with Credential Manager guide.

New user registration sign-up flow

This example demonstrates the approach KAYAK used to register a new credential, here Credential Manager was wrapped in Rx primitives.

webAuthnRetrofitService
.getClientParams(username = )
.flatMap { response >

CreatePublicKeyCredentialOption()
}
.subscribeOn(schedulers.io())
.flatMap { request >

credentialManagerRepository
.createCredential(
request = request,
activity = activity
)
}
.flatMap {

}
.observeOn(schedulers.main())
.subscribe(
{ },
{ }
)

Rx allowed KAYAK to produce more complex pipelines that can involve multiple interactions with Credential Manager.

Existing user sign-in

KAYAK used the following steps to launch the sign-in flow. The process launches a bottom sheet UI element, allowing the user to log in using a Google ID and an existing passkey or saved password.

Image of bottom sheet for passkey authentication

Figure 3:Bottom sheet for passkey authentication.

Developers should follow these steps when setting up a sign-in flow:

  • Since the bottom sheet is launched automatically, be careful not to introduce unexpected wait times in the UI, such as network calls. Always fetch a one-time challenge and other passkeys configuration (such as RP ID) at the beginning of any app session.
  • When offering Google sign-in via Credential Manager API, your code should initially look for Google accounts that have already been used with the app. To handle this, call the API with the setFilterByAuthorizedAccounts parameter set to true.
  • If the result returns a list of available credentials, the app shows the bottom sheet authentication UI to the user.
  • If a NoCredentialException appears, no credentials were found: No Google accounts, no passkeys, and no saved passwords. At this point, your app should call the API again and set setFilterByAuthorizedAccounts to false to initiate the Sign up with Google flow.
  • Process the credential returned from Credential Manager.
  • Single.fromSupplier<GetPublicKeyCredentialOption> {
    GetPublicKeyCredentialOption()
    }
    .flatMap { response ->

    GetPublicKeyCredentialOption(response.toGetPublicKeyCredentialOptionRequest())
    }
    .subscribeOn(schedulers.io())
    .map { publicKeyCredentialOption ->

    }
    .flatMap { request ->

    credentialManagerRepository.getCredential(
    request = request,
    activity = activity
    )
    }
    .onErrorResumeNext { throwable ->

    if (throwable is NoCredentialException) {
    return@onErrorResumeNext credentialManagerRepository.getCredential(
    request = GetCredentialRequest(),
    activity = activity
    )
    }
    Single.error(throwable)
    }
    .flatMapCompletable {

    }
    .observeOn(schedulers.main())
    .subscribe(

    )

    “Once the Credential Manager API is generally implemented, it is very easy to add other authentication methods. Adding Google One-Tap Sign In was almost zero work after adding passkeys.” – Matthias Keller

    To learn more, follow the guide on how to Integrate Credentials Manager API and how to Integrate Credential Manager with Sign in with Google.

    UX considerations

    Some of the major user experience considerations KAYAK faced when switching to passkeys included whether users should be able to delete passkeys or create more than one passkey.

    Our UX guide for passkeys recommends that you have an option to revoke a passkey, and that you ensure that the user does not create duplicate passkeys for the same username in the same password manager.

    Image of KAYAK's UI for passkey management

    Figure 4:KAYAK’s UI for passkey management.

    To prevent registration of multiple credentials for the same account, KAYAK used the excludeCredentials property that lists credentials already registered for the user. The following example demonstrates how to create new credentials on Android without creating duplicates:

    fun WebAuthnClientParamsResponse.toCreateCredentialRequest(): String {
    val credentialRequest = WebAuthnCreateCredentialRequest(
    challenge = this.challenge!!.asSafeBase64,
    relayingParty = this.relayingParty!!,
    pubKeyCredParams = this.pubKeyCredParams!!,
    userEntity = WebAuthnUserEntity(
    id = this.userEntity!!.id.asSafeBase64,
    name = this.userEntity.name,
    displayName = this.userEntity.displayName
    ),
    authenticatorSelection = WebAuthnAuthenticatorSelection(
    authenticatorAttachment = “platform”,
    residentKey = “preferred”
    ),

    excludeCredentials = this.allowedCredentials!!.map { it.copy(id = it.id.asSafeBase64) },
    )
    return GsonBuilder().disableHtmlEscaping().create().toJson(credentialRequest)
    }

    And this is how KAYAK implemented excludeCredentials functionality for their Web implementation.

    var registrationOptions = {
    ‘publicKey’: {
    ‘challenge’: self.base64ToArrayBuffer(data.challenge),
    ‘rp’: data.rp,
    ‘user’: {
    ‘id’: new TextEncoder().encode(data.user.id),
    ‘name’: data.user.name,
    ‘displayName’: data.user.displayName
    },
    ‘pubKeyCredParams’: data.pubKeyCredParams,
    ‘authenticatorSelection’: {
    ‘residentKey’: ‘required’
    }
    }
    };

    if (data.allowCredentials && data.allowCredentials.length > 0) {
    var excludeCredentials = [];
    for (var i = 0; i < data.allowCredentials.length; i++) {
    excludeCredentials.push({
    ‘id’: self.base64ToArrayBuffer(data.allowCredentials[i].id),
    ‘type’: data.allowCredentials[i].type
    });
    }
    registrationOptions.publicKey.excludeCredentials = excludeCredentials;
    }

    navigator.credentials.create(registrationOptions);

    Server-side implementation

    The server-side part is an essential component of an authentication solution. KAYAK added passkey capabilities to their existing authentication backend by utilizing WebAuthn4J, an open source Java library.

    KAYAK broke down the server-side process into the following steps:

  • The client requests parameters needed to create or use a passkey from the server. This includes the challenge, the supported encryption algorithm, the relying party ID, and related items. If the client already has a user email address, the parameters will include the user object for registration, and a list of passkeys if any exist.
  • The client runs browser or app flows to start passkey registration or sign-in.
  • The client sends retrieved credential information to the server. This includes client ID, authenticator data, client data, and other related items. This information is needed to create an account or verify a sign-in.
  • When KAYAK worked on this project, no third-party products supported passkeys. However, many resources are now available for creating a passkey server, including documentation and library examples.

    Results

    Since integrating passkeys, KAYAK has seen a significant increase in user satisfaction. Users have reported that they find passkeys to be much easier to use than passwords, as they do not require users to remember or type in a long, complex string of characters. KAYAK reduced the average time it takes their users to sign-up and sign-in by 50%, have seen a decrease in support tickets related to forgotten passwords, and have made their system more secure by reducing their exposure to password-based attacks. Thanks to these improvements, ​​KAYAK plans to eliminate password-based authentication in their app by the end of 2023.

    “Passkeys make creating an account lightning fast by removing the need for password creation or navigating to a separate app to get a link or code. As a bonus, implementing the new Credential Manager library also reduced technical debt in our code base by putting passkeys, passwords and Google sign-in all into one new modern UI. Indeed, users are able to sign up and sign in to KAYAK with passkeys twice as fast as with an email link, which also improves the completion rate.” – Matthias Keller

    Conclusion

    Passkeys are a new and innovative authentication solution that offers significant benefits over traditional passwords. KAYAK is a great example of how an organization can improve the security and usability of its authentication process by integrating passkeys. If you are looking for a more secure and user-friendly authentication experience, we encourage you to consider using passkeys with Android’s Credential Manager API.

    [ad_2]

    Source link

    You might also like