Passkey is some sort of specific unique key to a device allowing to use a pin on a device instead of the password. But which won’t work on another device.

Now I don’t know if that key can be stolen or not, or if it’s really more secure or not, as people have really unsecure pins.

  • @[email protected]
    link
    fedilink
    English
    57
    edit-2
    9 months ago

    While I would agree this sounds more secure, I’m always worried about people getting further locked in to Google’s products.

    Hopefully this system won’t take accounts “hostage” by requiring you use Chrome to log in to them, but it’s Google, so…

    EDIT: I’m wrong, passkeys are stored per-device and can be shared between devices using an open standard. Here’s a video explaining the basics. It addresses my concern at around the 2:50 mark.

      • @[email protected]
        link
        fedilink
        English
        39 months ago

        That’s good to hear. I don’t know much about passkeys, and I should really spend some time learning about them. Didn’t mean to fear-monger, but I guess I’m getting more cynical these days.

    • SkaveRat
      link
      fedilink
      English
      149 months ago

      it’s passkeys. they are getting integrated in a lot of stuff right now, including password managers like bitwarden

    • @[email protected]
      link
      fedilink
      English
      89 months ago

      Use a yubikey, that doesn’t vendor-lock you to an OS ecosystem. They make one with nfc so it’s not a pain to use with your phone.

      • @[email protected]
        link
        fedilink
        English
        49 months ago

        I’m not sure if this is universal or specific to the last site I tried to use my Yubikey with as a passkey, but it only would allow it to be used as 2FA, not actual passwordless authentication.

        I assume this is because Yubikeys don’t create a secret for each individual website I suppose? Not exactly sure about that one.

          • @[email protected]
            link
            fedilink
            English
            29 months ago

            Google definitely supports passkeys, and they were one of the sites that did this. I’ve just replied to another comment regarding this. I wonder if the Yubikey 4 (I’m not sure how to tell which one I have, since they look about the same) just doesn’t support passkeys, which would be… unfortunate.

            It’ll be even more unfortunate if there’s a weird mix of sites that support the Yubikey as a passkey and some only support it as a passkey. My Pixel is supported as a passkey, but Firefox on Linux doesn’t support this - only on Windows and macOS. I believe Chrome/Chromium does, which is equally as frustrating as my Yubikey possibly not supporting passkeys.

            Strangely enough, Google lets me “add” my Yubikey as a passkey, but then does not let me sign in with it due to it not being “recognized”. If I remove it as a passkey, and only use it as a 2FA token, attempt to sign in and use the “Enter your password” option, it will then let me use the key after I’ve entered my password as a second factor.

            So it seems Google has removed the error (or its not triggering anymore) as they will have been one of the first sites I tried to create a passkey for, but it still does not let you use it as a passkey.

              • @[email protected]
                link
                fedilink
                English
                19 months ago

                Interesting, I’ll probably just have to wait till either Bitwarden supports Passkeys, or wait till Firefox on Linux supports cross-device Passkeys (so, my phone for example) as yeah a 25 key limit is not likely to be worth purchasing an upgrade for just yet.

            • @[email protected]
              link
              fedilink
              English
              19 months ago

              The credential needs to be set as discoverable and some other stuff to work for passwordless login (the token must store site specific data)

              You would need to reregister it as passwordless to not just use it as 2FA after having entered a password (meanwhile standard 2FA with webauthn don’t store anything on the token, the website sends encrypted credentials to the token which only the token can decrypt and then authenticate with)

        • @[email protected]
          link
          fedilink
          English
          29 months ago

          Both the website and your physical security token must support the right type of webauthn credentials (the token has storage for a certain number of slots with “discoverable credentials”).

          Passkeys is a variant of the same which is bound to your device’s own TPM / SE security chip or equivalent, plus a synchronization feature for backups.

        • @[email protected]
          link
          fedilink
          English
          1
          edit-2
          9 months ago

          You can use Yubico keys as your passwordless logins. Both Google and Microsoft have this option.

          • @[email protected]
            link
            fedilink
            English
            19 months ago

            Strangely enough, Google lets me “add” my Yubikey as a passkey, but then does not let me sign in with it due to it not being “recognized”. If I remove it as a passkey, and only use it as a 2FA token, attempt to sign in and use the “Enter your password” option, it will then let me use the key after I’ve entered my password as a second factor.

            So it seems Google has removed the error (or its not triggering anymore) as they will have been one of the first sites I tried to create a passkey for, but it still does not let you use it as a passkey.

            • @[email protected]
              link
              fedilink
              English
              09 months ago

              I haven’t encountered this issue, yet. I’m using LibreWolf browser (v118.0) and tested logging in my Google and MS account passwordless. BTW, I have Yubico Security Key NFC (the blue one).

    • @[email protected]OP
      link
      fedilink
      English
      69 months ago

      Mot likely it won’t need to have chrome. However maybe Google services may be required.

      However it is also very likely, if a device cannot support such feature, it will only require a password and 2fa.