Learn how Device Bound Session Credentials (DBSC) prevent session hijacking & cookie theft. Learn about browser support status and enterprise security.

Vincent
Created: December 3, 2025
Updated: December 3, 2025

+70-page Enterprise Passkey Whitepaper:
Learn how leaders get +80% passkey adoption. Trusted by Rakuten, Klarna & Oracle
Browser Support Status
Latest: Chrome's second DBSC Origin Trial began October 2025 and runs until early February 2026. Now includes cross-site session support and improved diagnostics.
| Browser | Windows | macOS | Linux | Android | iOS | Status |
|---|---|---|---|---|---|---|
| Chrome | 🧪 Origin Trial | ❌ | ❌ | ❌ | ❌ | 2nd Origin Trial (Oct 2025 – Feb 2026) |
| Edge | ⏸️ Trial ended | ❌ | ❌ | ❌ | ❌ | Origin Trial ended Oct 2025, no GA announced |
| Safari | N/A | 🔄 Evaluating | N/A | N/A | 🔄 Evaluating | WebKit discussing, no implementation announced |
| Firefox | 🔄 Monitoring | 🔄 Monitoring | 🔄 Monitoring | 🔄 Monitoring | 🔄 Monitoring | Evaluating, no commitment to implement |
Legend: 🧪 Origin Trial (experimental) | ⏸️ Trial ended | 🔄 Evaluating/monitoring | ❌ Not yet available
Note: DBSC currently requires TPM hardware on Windows. Support for other platforms will expand.
Key Advantages: DBSC vs current Model
| Feature | Current cookie model | DBSC model |
|---|---|---|
| Token type | Bearer (possession = access) | Bound (possession + key = access) |
| Theft consequence | Total account takeover | Useless token (cannot refresh) |
| Session duration | Short (for security) | Long / infinite (secure by design) |
| User friction | High (frequent logins) | Low (invisible security) |
| MFA bypass | Vulnerable (pass-the-cookie) | Resistant (device required) |
| Revocation | Slow (wait for expiry) | Near real-time (fail next refresh) |
The architecture of the World Wide Web was founded on a principle of statelessness. When HTTP was first designed, it did not retain information about users between requests. To solve this, the "cookie" was invented - a small piece of data sent from a website and stored on the user's computer, to be sent back to the website with every subsequent request. For decades, this mechanism has served as the bedrock of session management. When a user logs in, the server validates their credentials and issues a cookie. This cookie acts as a "bearer token." In the physical world, a bearer instrument is a document that entitles the holder to the rights or assets it represents; if you hold the bond, you own the bond. Similarly, in the digital world of HTTP, if you hold the cookie, you are the user.
Recent Articles
This bearer capability is simultaneously the web's greatest utility and its most profound vulnerability. The security of the entire session - and by extension, the user's identity, data, and financial assets - rests entirely on the secrecy of that cookie string. If a malicious actor can copy that string, they can impersonate the user from any device, anywhere in the world, bypassing the initial authentication checks entirely. This specific vulnerability has given rise to an industrial-scale underground economy of "cookie theft" and "session hijacking".
As the industry successfully hardens the "front door" of authentication through the adoption of FIDO (Fast Identity Online) standards and Passkeys, attackers are shifting their focus to the "back door": the active session. Phishing a password is becoming harder, but stealing a session cookie remains dangerously effective. The industry's response to this escalating threat is Device Bound Session Credentials (DBSC).
DBSC represents a paradigm shift in how web sessions are maintained. It proposes moving away from simple bearer tokens toward a model where the session is cryptographically bound to the device. Chrome's implementation uses TPMs on Windows when available; the spec is agnostic about key storage, requiring only that it be "robust against the described threat." This makes stolen cookies far less valuable. They cannot be refreshed from another device without the bound key.
This article provides an exhaustive analysis of DBSC, designed for security architects, product managers, and developers. It explores the technical architecture, the business implications of "frictionless security," the relationship with emerging standards like Shared Signals (CAEP/RISC), and how organizations can prepare for this future using platforms like Corbado.
Key Questions this Article answers
To navigate the complexity of this new standard, we must first understand the fundamental problems with current session management and how DBSC provides solutions. Each of these areas represents a critical vulnerability or limitation that DBSC addresses.
The fundamental failure of current session management is the "portability" of trust. When a server issues a session cookie, it is essentially issuing a passport that works for anyone who holds it. While browsers have implemented defenses like HttpOnly and Secure flags (preventing JavaScript access and ensuring transmission over HTTPS), these defenses only protect against specific extraction vectors like Cross-Site Scripting (XSS) or network sniffing. They offer no protection against malware running on the host device. "Infostealers" are malware specifically designed to locate the browser's cookie storage file on the disk, decrypt it (often using the user's own OS-level credentials), and exfiltrate the contents to a command-and-control server. Once the attacker possesses the cookie, they can perform a Pass-the-Cookie attack, injecting the stolen token into their own browser to hijack the session. The server, seeing a valid cookie, assumes the request is legitimate.
DBSC introduces a second factor of authentication into the session maintenance loop itself. Unlike a standard secure cookie, which is a static secret, a DBSC session consists of a short-lived bearer token and a cryptographic proof of possession. The browser generates a public-private key pair stored securely on the device. The server binds the session to the public key. Periodically, the browser must prove it still holds the private key by signing a challenge from the server. The spec requires key storage "robust against the described threat". Chrome uses TPM on Windows when available. If an attacker steals the cookie from a different device, they cannot refresh it because they cannot generate the required cryptographic signature. The "bearer" aspect is minimized to a very short window, while the "binding" aspect provides long-term continuity.
Passkeys and DBSC are complementary technologies that secure different phases of the user lifecycle. Passkeys (FIDO2) solve the authentication problem proving identity to start a session without passwords, thus eliminating credential phishing. DBSC addresses the post-authentication problem making session hijacking via cookie theft significantly harder. The FIDO Alliance frames DBSC as a complementary technology that "raises the bar" against session hijacking. Together, they reduce the attack surface across login and session lifecycle though DBSC does not protect against malware with ongoing device access or real-time browser-in-the-middle attacks on the same device.
| Technologies | Remote Phishing | Credential Stuffing | Token Theft |
|---|---|---|---|
| Passkeys | ✅ | ✅ | ❌ |
| DBSC / DPoP | ❌ | ❌ | ✅ |
| Passkeys + DBSC / DPoP | ✅ | ✅ | ✅ |
How Passkeys and DBSC work together
| Aspect | Passkeys | DBSC | Combined benefit |
|---|---|---|---|
| Scope | Authentication (login) | Session management | End-to-end protection |
| Threat mitigated | Password phishing, credential stuffing | Remote session hijacking, cookie theft | Significantly raised bar for account takeover |
| User experience | Passwordless login | Transparent session protection | Seamless, secure experience |
| Key storage | Device-bound or synced credentials | Device-bound (HSM when available) | Flexible authentication, rigid session binding |
| Deployment | Replaces passwords | Enhances existing sessions | Incremental security improvements |
DBSC is not the first attempt to solve this problem. "Token Binding" was a previous standard that attempted to bind cookies to the underlying TLS (Transport Layer Security) connection. While cryptographically sound, Token Binding failed to gain adoption due to its heavy reliance on the TLS layer. In the modern web, TLS connections are often terminated at load balancers, CDNs, or reverse proxies, while the application logic resides servers behind them. Propagating Token Binding information through these complex network layers proved too difficult. DBSC learns from this failure by operating entirely at the Application Layer (HTTP). It does not depend on the underlying network connection, making it compatible with existing load balancers, proxies and cloud infrastructure.
For product leaders, DBSC offers an opportunity to improve security while simultaneously improving user experience (UX). Traditionally, high security meant short session timeouts, forcing users to log in frequently (friction). By binding the session to the device, the risk of remote cookie theft is significantly reduced. Businesses can consider longer session durations, knowing that stolen cookies cannot be refreshed from another device. However, DBSC does not protect against device theft, persistent malware on the device, or abuse by a malicious use, so session lifetime policies should still reflect these residual risks.
To understand the urgency behind DBSC, one must appreciate the sophistication of the modern threat landscape. The theft of session cookies has graduated from a niche hacker trick to a scalable, automated industry.
Malware-as-a-Service (MaaS) has lowered the barrier to entry for cybercriminals. "Infostealers" like RedLine, Raccoon, Vidar, and Taurus are commercially available malware strains designed with one primary goal: data exfiltration from web browsers. These stealers are distributed via phishing emails, cracked software, or malicious ads. Once installed, they target the specific file paths where browsers like Chrome, Edge, and Firefox store their data.
These logs are aggregated and sold on dark web marketplaces like Genesis Market (before its takedown) and Russian Market. Buyers can search for logs containing active cookies for specific high-value targets: "Salesforce," "Gmail," "Bank of America," or "AWS Console."
The Bypass: The value of a cookie log lies in its ability to bypass Multi-Factor Authentication (MFA). Most MFA challenges (SMS, TOTP, Push) occur only during the login event. Once the session is established and the cookie issued, the server assumes the user is trusted. An attacker importing a valid session cookie slides right past the MFA gate, appearing to the server as the user returning to an active tab.
Cloud productivity suites are prime targets. A stolen session cookie for a Google Workspace or Microsoft Entra ID (formerly Azure AD) account can give an attacker access to corporate email, documents, and internal systems. Google's own threat intelligence has reported a massive surge in cookie theft as a primary vector for accessing Google Accounts, explicitly naming it as the driver for their investment in DBSC. They note that as they force-enable 2-Step Verification (2SV) and passkeys, attackers have simply shifted tactics from credential phishing (which 2SV / passkeys stops) to cookie theft (which 2SV / passkeys often doesn't stop).
Historically, risk engines have tried to detect session theft by analyzing device fingerprints, looking at the User-Agent string, screen resolution, installed fonts, and IP address. If a session cookie suddenly appears from a new IP with a slightly different canvas fingerprint, the server might invalidate it. The Problem: Privacy initiatives in browsers (like Safari's Intelligent Tracking Prevention and Chrome's Privacy Sandbox) are actively reducing the entropy of these fingerprints to stop ad-tracking. This makes "good" fingerprinting for security increasingly difficult. Furthermore, attackers now use "Anti-Detect Browsers" that allow them to spoof these fingerprints perfectly to match the victim's profile, rendering heuristic detection ineffective. DBSC replaces this probabilistic guessing game with deterministic cryptographic proof.
Device Bound Session Credentials (DBSC) introduces a standardized API and protocol for creating sessions bound to a key on the client device. The spec requires key storage "robust against the described threat" but is agnostic about implementation. Chrome uses TPM on Windows when available. This section details the mechanics as defined in the W3C Working Draft and Chrome's documentation.
| Component | Description | Role in DBSC |
|---|---|---|
| User agent (browser) | The client application (Chrome, Edge, etc.). | Manages the key pair, handles the HSM interaction, and intercepts network requests to attach proofs. |
| Relying party (server) | The web application (e.g., banking portal). | Issues challenges, verifies signatures, and manages the session lifecycle. |
| Key storage | Secure storage (TPM, Secure Enclave, or other) | Stores the private key. Chrome uses TPM on Windows when available; spec is agnostic about implementation. |
| Session cookie | A standard HTTP cookie. | Used as the bearer token, but with a very short lifespan (e.g., 5-10 minutes). |
| Proof of possession | A cryptographic signature. | A JWT sent by the browser to prove it still has the private key. |
The DBSC lifecycle allows a seamless transition from a standard session to a bound session, ensuring backward compatibility and progressive enhancement.
The binding process begins immediately after the user authenticates using standard methods (password, passkey, etc.).
HTTP HTTP/1.1 200 OK Set-Cookie: session_id=xyz123...; Secure; HttpOnly; SameSite=Strict Secure-Session-Registration: (ES256 RS256); path="/auth/dbsc/register"
HTTP POST /auth/dbsc/register HTTP/1.1 Content-Type: application/jwt \<JWT Header\>.\<JWT Payload containing Public Key\>.\<Signature\>
To balance security with performance (secure key operations can add latency), DBSC uses a dual-token system.
This is the heart of the security mechanism. When the short-lived cookie expires, an attacker on a different device is locked out, but the legitimate user (with access to the bound key) can continue.
HTTP POST /auth/dbsc/refresh HTTP/1.1 Sec-Secure-Session-Id: \<Session ID\> Secure-Session-Response: \<JWT Signature of Challenge\>
Consider an attacker who infects the user's PC with RedLine Stealer. They steal the access_token and the session_id. They import these into their own browser.
Privacy is a central design goal of DBSC. The W3C specification explicitly prohibits the use of global identifiers that could track users across sites.
Implementing DBSC requires the server to maintain state about the public keys.
public_key and the last_challenge alongside the user_id and `session_expiry.Beyond the technical specifications, DBSC carries significant implications for business strategy, product roadmaps, and compliance postures.
Security initiatives are often viewed as cost centers or friction generators. DBSC flips this narrative.
Regulatory frameworks like the GDPR (General Data Protection Regulation) in Europe require organizations to implement "appropriate technical and organizational measures" to ensure security.
The FIDO Alliance whitepapers highlight the concept of "Assurance Levels".
To fully appreciate DBSC, we must compare it against other technologies that have attempted to solve similar problems.
As mentioned, Token Binding attempted to bind the session to the TLS layer.
DPoP (RFC 9449) is the standard for "sender-constrained" OAuth tokens. It binds both access tokens and refresh tokens to a public key—critical since refresh tokens are long-lived bearer credentials themselves. Each API request includes a DPoP proof: a signed JWT with HTTP method, URL, timestamp, and unique identifier. High-assurance specs like FAPI 2.0 mandate sender-constrained tokens; DPoP is the recommended method when mTLS is unavailable.
The key difference: DPoP keys live in the application context. Best practice is to use OS APIs for non-extractable storage, but this isn't enforced—many implementations keep keys in JavaScript-accessible memory. If an attacker can execute arbitrary code (XSS, malware), they can access DPoP keys or generate proofs on demand. DPoP stops token replay between different clients, but cannot protect a compromised browser context.
DBSC moves proof-of-possession into the browser and hardware. The private key lives in a TPM or secure enclave that JavaScript cannot read or export. The browser handles the protocol and produces signatures without exposing keys to application code. Even if the web app is fully compromised, an attacker cannot mint fresh proofs for stolen cookies on another machine.
| Aspect | DPoP | DBSC |
|---|---|---|
| Target | OAuth access + refresh tokens | Browser session cookies |
| Key storage | App context (best practice: OS APIs) | Hardware-backed (TPM) |
| XSS resistance | ⚠️ Implementation-dependent | ✅ Keys unexportable |
| Primary use | Native apps, SPAs, FAPI 2.0 | User-facing web sessions |
Synergy: As the FIDO Alliance notes, passkeys eliminate phishing at login, while DBSC/DPoP protect post-authentication tokens. A modern architecture combines both: DPoP for OAuth APIs (especially regulated open banking), DBSC for browser sessions. Together they close the "lift and shift" attack vector across the entire session lifecycle.
Simply shortening cookie lifetimes (e.g., to 15 minutes) improves security but destroys UX. Users are forced to log in constantly. DBSC allows the effective security of a 5-minute cookie with the User Experience of a 30-day cookie.
DBSC's potential is amplified when combined with the Shared Signals Framework (SSF), specifically the Continuous Access Evaluation Profile (CAEP) and Risk Management (RISC). Note: SSF/CAEP is an emerging ecosystem capability—the architecture pattern is defined, but widespread cross-vendor deployment is still maturing.
In the old model, if a user's device was compromised, the Identity Provider (IdP) had no way to tell the Service Provider (SP) to kill the session right now. The SP would have to wait for the cookie to expire.
The envisioned DBSC + CAEP flow:
The adoption of DBSC depends on browser vendors. The landscape in late 2025 is evolving, with Chrome running an Origin Trial and other browsers evaluating the standard.
Google is the primary driver of DBSC.
Secure-Session-Skipped diagnostic header. Currently limited to Windows with TPM hardware.Microsoft is actively participating.
Apple's stance is critical for mobile coverage.
Mozilla has a standards-position issue evaluating DBSC with noted concerns about complexity and privacy. There is no public commitment to implement once the standard stabilizes.
Given the current ecosystem support for DBSC and passkeys, organizations should take a phased approach to implementing these complementary technologies. Here are specific, actionable recommendations:
Deploy Passkeys First: Start with passkey implementation to secure the authentication layer. This provides immediate protection against credential phishing and prepares your infrastructure for DBSC.
Prepare for DBSC Origin Trials: Chrome offers a DBSC Origin Trial on Windows (Oct 2025 – Feb 2026). Consider enrolling high-value applications (admin panels, financial dashboards) to test DBSC before general availability.
Implement Short-Lived Sessions with Refresh Tokens: Even without DBSC, adopt the architectural pattern of short-lived tokens with refresh mechanisms. This prepares your backend for DBSC while improving security today.
Adopt a Hybrid Approach: Use feature detection to serve DBSC to capable browsers while maintaining fallback options. This maximizes security without excluding users.
Monitor Safari/Firefox Progress: Track WebKit and Firefox development. Plan for broader DBSC deployment as browser support moves from Origin Trial to stable release.
Integrate with Identity Providers: If using Okta, Auth0, or similar IdPs, work with them to enable DBSC support in their SDKs. Many are actively developing DBSC capabilities.
Implementing DBSC from scratch is a heavy engineering lift. It requires cryptographic expertise, deep knowledge of browser inconsistencies, and a robust server-side infrastructure to manage keys and challenges. This is where Corbado serves as an enabler.
You cannot build a high-assurance session on top of a low-assurance login. If a user logs in with a weak password, the session is only as secure as that password. Corbado's core product (Passkeys-as-a-Service) provides the necessary foundation. By integrating Corbado, organizations can easily deploy passkeys, ensuring that the start of the session is phishing-resistant.
Corbado will leverage DBSC to enhance trusted device detection. When DBSC signals are available, they provide cryptographic proof that a session originates from a specific device allowing Corbado to increase authentication trust levels accordingly.
For questions about how Corbado plans to integrate DBSC into its platform, reach out to the team.
For the next few years, the web will be hybrid. Some users will have DBSC-capable browsers (Chrome on Windows 11); others will be on older systems. Handling this fragmentation is difficult. Corbado's Passkey Intelligence engine is designed to handle exactly this kind of fallback logic serving passkeys to capable devices and fallbacks to others. This same intelligence applies to session binding, ensuring that security is maximized for every user according to their device's capabilities.
The era of the "Bearer Token" is drawing to a close. Current session management is failing catastrophically — bearer tokens can be stolen by industrial-scale malware operations and used from any device, enabling account takeovers that bypass even the strongest authentication methods. This fundamental vulnerability has created an underground economy worth billions.
Device Bound Session Credentials (DBSC) represents the industry's emerging answer. Unlike traditional secure cookies with their HttpOnly flags and static secrets, DBSC adds cryptographic proof-of-possession through device-bound keys. This makes stolen cookies far less valuable. They cannot be refreshed from another device. Where Token Binding failed by requiring complex TLS-layer changes across all infrastructure, DBSC succeeds by operating at the HTTP application layer, compatible with existing load balancers and CDN architectures. Note: DBSC has documented fallback paths where the browser skips binding (TPM unavailable, network errors), so it greatly reduces but does not eliminate cookie theft risk.
The synergy between DBSC and Passkeys significantly raises the bar for attackers across the user journey. Passkeys eliminate credential phishing at login, while DBSC makes session hijacking via remote cookie theft much harder—together forming the "high assurance" identity framework that FIDO Alliance envisions. With Chrome's Origin Trial on Windows running through February 2026, organizations can begin testing DBSC now to prepare for broader rollout.
For Product Managers, the business case is compelling: DBSC enables "infinite" secure sessions that dramatically reduce login friction while simultaneously cutting fraud losses and support costs. The ROI manifests in higher conversion rates, fewer password reset tickets, and eliminated account takeover incidents. Organizations using OAuth can leverage the same key-binding concept through DPoP for API tokens, while integration with Shared Signals (CAEP/RISC) enables real-time threat response — instantly revoking compromised sessions at the next refresh attempt.
Implementation doesn't require building from scratch. Platforms like Corbado provide passkey infrastructure and are tracking DBSC developments to integrate device-binding as browser support matures. The W3C specification is an active Working Draft, with Chrome's Origin Trial live through February 2026 and other browsers evaluating the standard.
The trajectory is clear: organizations that begin adopting Passkeys and DBSC today will be best positioned for the passwordless, phishing-resistant future. The question is not whether to implement device-bound sessions, but how quickly you can deploy them to protect your users and business. The future of web security is not just authenticated; it is cryptographically bound to the devices we trust.
Related Articles
Table of Contents