Yubico innovation history

2007 Yubico is founded in Sweden with the mission to protect all internet citizens, making secure login easy and available to everyone.

1748 – Augustin Ehrensvard designs Sveaborg, an innovative fortress to protect Sweden against Russia, and is later ennobled by the Swedish king for this work. The fortress is today listed as a UNESCO world heritage site.

2007 – Yubico is founded in Stockholm, Sweden, making secure login easy and available to everyone, and enabling one single authentication key to work across any number of services. Jakob Ehrensvard, CTO, electronic computer engineer, with direct lineage to the fortress engineer, and Stina Ehrensvard, CEO & Co-Founder, industrial product designer, develops a working prototype of the YubiKey 1.0, the world’s first one touch, one-time password authenticator, requiring no client or driver as it identifies itself as a keyboard.  

2008 – YubiKey 1.0 is launched on the Security Now podcast, two weeks after Stina meets the podcast host Steve Gibson at the top of an escalator at the RSA conference in San Francisco. The listeners of the podcast become Yubico’s first customers and contributors to the our open source community.  

2009 – Yubico adds the new “static password” feature to the YubiKey, including the option of sending a static password, up to 60 characters long, with the YubiKey touch button. YubiKey 2.0 is launched with new innovative, high durability, moulded monoblock design.

2010 – Yubico is awarded a Swedish government innovation grant for developing the YubiKey NEO, a more advanced YubiKey including NFC, and new ideas on how to use ECC public key cryptography for authentication at scale. OATH one-time password standard is added as a new feature to the YubiKey.

2011 – The Ehrensvards move to Silicon Valley with the goal to work closely with the Internet thought leaders to further develop the YubiKey technology into a global standard. Discussions are initiated with Google internal security team, who also had identified the benefit of public key cryptography for protecting against advanced phishing attacks. The YubiKey NEO is launched with NFC. The same year Yubico launches the YubiHSM1 hardware security module.

2012 – Yubico presents ideas to Google on a YubiKey that includes one touch user presence and public key cryptography to securely access any number of services, with no shared secrets between services. Yubico and Google sign a partnership contract to co-create U2F. A cryptography expert from NXP helps validate the concept. Later in the year, Yubico launches the YubiKey NEO (with NFC) and the YubiKey nano form factor for semi-permanent installation into standard USB-ports.

2013 – Yubico and Google contribute the U2F technical specifications to the FIDO Alliance, and then join as board members. OpenPGP is added as a feature to the YubiKey. Yubico also adds the Personal Identity Verification (PIV) feature with attestation to the YubiKey NEO.

2014 – Google launches support for U2F security keys in Gmail and Chrome. Yubico launches the first FIDO U2F reference design in the form of the “blue” security key, and publishes free open source U2F server code, and technical support to service providers.

2015 – Dropbox and GitHub make support for FIDO U2F security keys and the GitHub user community votes FIDO U2F support as the most wanted feature in Firefox. Yubico co-creates reference implementation for FIDO U2F over NFC with FIDO technical working group, and launches YubiKey NEO with FIDO NFC U2F support to work with Android.

2016 – Yubico guides many more services in making support for FIDO U2F including UK.Verify, Dashlane, and Salesforce.com. Mozilla commences development in Firefox. FIDO starts developing FIDO 2.0 with a next-generation specification covering more use cases, including passwordless login, with Yubico and Microsoft as primary contributors and the first to build working reference designs. In parallel, Yubico adds touch-to-sign to the YubiKey PIV feature with Docker.

2017 – Facebook makes support for U2F. Yubico launches first USB-C security key in a YubiKey keychain and nano form-factor, the world’s smallest authenticator. Yubico contributes to the technical specification and builds the first U2F reference design for a Bluetooth Low Energy (BLE) security key, but decides to not launch product due to security, usability and durability limitations.

2018 – Yubico launches YubiKey 5 Series and Security Key 2 with support for FIDO2 and Passwordless Login. YubiHSM2 launched with more advanced public cryptography features.

2019 – Yubico previews the YubiKey Lightning at the Consumer Electronics Show (CES) in Las Vegas winning Wired Magazine’s, Best Mobile Solution. The Worldwide Web Consortium (W3C) announces WebAuthn, the new global Web Authentication Standard comprising the FIDO U2F and FIDO2 inventions.

2020 – Yubico introduces the YubiKey 5C NFC, a multi-protocol key that supports OTP, PIV/Smart Card, U2F, and FIDO2 and enables communications with USB-C and NFC all in one, allowing users to securely access online accounts across desktops and mobile.

2021 – Yubico introduces the next generation of FIPS 140-2 validated security keys with the YubiKey 5 FIPS Series, and also introduces a new FIPS-validated hardware security module, the YubiKey HSM2 FIPS. In addition, the company adds the first biometric security keys to its lineup with the YubiKey Bio Series – FIDO Edition. This new family of keys offers secure hardware-based passwordless authentication, with a new user experience. And finally, Yubico expands the Security Key Series with the new Security Key C NFC, an all-in-one passwordless key with support for both USB-C and NFC on a single key.