Passkey is some sort of specific unique key to a device allowing to use a pin on a device instead of the password. But which won’t work on another device.

Now I don’t know if that key can be stolen or not, or if it’s really more secure or not, as people have really unsecure pins.

  • @lucid
    link
    English
    1699 months ago

    Man, the amount of fearmongering and anti-Google rhetoric in this thread makes me sad. Passkeys are almost entirely a good thing and are supported by many big and small companies.

    No, it won’t lock you into Google, it’s an open web standard. Google will have an Authenticator, Apple will, and third parties will spring up to support it as well. And there’s no lock in, you can get a new passkey when you want to switch devices or providers.

    No, someone who gets access to your device can’t get access to everything if you have basic security hygeine. Secure your passkeys with a secondary password or use biometric authentication.

    Yes, it’s almost a straight upgrade to text passwords. They are immune to phishing attacks and other social engineering tricks, and you don’t need to remember long strings of numbers and letters anymore.

    Do your research people, sheesh.

    • HidingCat
      link
      fedilink
      619 months ago

      This is starting to really get on my nerves, and I feel like discourse on the fediverse is worse; basically the attitude is that if it’s not FOSS and self-hosted, it’s shite. That attitude is fucking grating for the rest of us.

      • @[email protected]
        link
        fedilink
        English
        59 months ago

        This and if any business anywhere manages to reache a significant level of success — and has the nerve to charge money for their service — it’s a sign that capitalism doesn’t work and corporations are inherently evil.

        I just assume it’s an age thing.

      • @[email protected]
        link
        fedilink
        English
        -89 months ago

        An online authentication system is quite literally the one central thing your whole digital life depends up on. If it’s broken, it can completely f’up your life and remove you from existence in the digital space. So there is extremely good reason to be skeptical when big-company tries to force you into a new thing. Especially when said big-companies have a history of f’n things up on purpose (remember G+ forcing real names on everybody and bundling previously unrelated accounts into one monolithic one?). Or take HTTPS, which was sold us with “bringing more security”, when what it actually did was kill large chunks of the open and self-hosted Web.

        • robotica
          link
          fedilink
          English
          12
          edit-2
          9 months ago

          Are you seriously arguing against HTTPS?

          • @[email protected]
            link
            fedilink
            English
            -7
            edit-2
            9 months ago

            Yes. It’s one of the major reasons why the Web turned into a cooperate controlled hellscape. Note, I am not arguing against encryption, just against HTTPS crappy implementation of it. It’s also going to get even worse with QUIC.

            • @[email protected]
              link
              fedilink
              English
              19 months ago

              HTTPS is definitely not a major reason the web turned corporate. It has its problems for sure though.

              Look at Gemini if you want an example of a decent web ecosystem that has HTTPS as a requirement for the protocol.

              Gemini benefits from two things that the web has lost:

              • small size: just like the web was once small, Gemini is still too small for any copos to consider it as an option to push their content or services although I believe there has been some small examples of this being tried.
              • simple browser spec: Gemini benefits from having a number of browsers, none of which implement anything as interactive or insecure as JS(mime types other than gem text tend to be opened by other applications) and no one browser is influencing the spec for their own goals. This means all Gemini content is static once loaded by the client. No injected ads, no scraping of data and no hijacking of the tech by private companies.
    • @[email protected]
      link
      fedilink
      English
      439 months ago

      The problem with passkeys is that surrender of a physical key is not protected by the 4th amendment and subject to seizure. From a security perspective, I agree that passkeys are good. But I only use a physical key as a secondary factor. Never a primary.

      The courts have ruled that you can’t be forced to give up a password or passcode. (We’ll have to see if the current court will keep this precedent.)

      Until we get better privacy protections, I’m not trusting passkeys whole cloth.

      • @[email protected]
        link
        fedilink
        English
        219 months ago

        You can protect your passkeys with a knowledge element.

        But I don’t see your use case. Passkeys are about logging in to webservices, not about protecting devices.

        Web service providers can always be ordered to surrender your data by a court. Very few of them even try to encrypt your data. And for those that do, a court order could still force them to intercept your password and decrypt the data.

        • @thesmokingman
          link
          English
          39 months ago

          If you replace passwords with passkeys that must be protected by a password, you haven’t replaced passwords, you’ve just moved where the attack can happen. While I think there’s certainly value in that, it’s very disingenuous to say you’ve replaced passwords.

          Passkeys are used for more than web services and have the possibility to replace other security options elsewhere (being something you have, one of the three secrets possible). Their lack of protection, at least in the United States, is a very serious problem. Your points do nothing to address this and highlight just how bad the situation is.

          • @[email protected]
            link
            fedilink
            English
            99 months ago

            You should really read up on multi-factor authentication and Web-Authn.

            Your problem seems more that you don’t trust Google to store your private keys in their cloud.

            And that’s fine. You don’t have to do that. But don’t be confused to think that’s the only option. You can buy a yubikey or a Trezor model T if you prefer.

            Passkeys are just a marketing term for Web-Authn. When you use asymmetric keys for other purposes, it’s not passkeys.

            • @thesmokingman
              link
              English
              49 months ago

              I missed the part where I said I don’t trust Google. You seemed to have ignored everything of substance in my response, namely putting a password on the passkey doesn’t remove passwords and the extension of things like FIDO2 beyond web auth.

              • @[email protected]
                link
                fedilink
                English
                29 months ago

                I didn’t ignore it, I said you need to read up on the basics.

                Protecting a private key with a password is totally different than authenticating with a password and you don’t see to understand that difference.

                • @thesmokingman
                  link
                  English
                  19 months ago

                  It doesn’t get rid of passwords, which is what I said when I said it was a disingenuous claim. It just moves the attack surface, like I said before. You haven’t bothered to demonstrate even a passable understanding of my original comment and the security issues I raised as a security professional because you appear to want to dunk on me. I’ve been having this conversation for years so sorry not interested.

                  • @[email protected]
                    link
                    fedilink
                    English
                    59 months ago

                    That suggestion up thread to read up on how webauthn/CTAP2/FIDO2 works?

                    It’s a good suggestion. I would take it.

                  • @[email protected]
                    link
                    fedilink
                    English
                    49 months ago

                    Sorry, you’re just wrong. It does get rid of passwords as the authentication mechanism and replaces it with a private key.

                    Claiming otherwise is being ignorant on how it works.

                    Even if someone knows the password to your phone or yubikey, they still need your phone or yubikey. Knowing just the password is useless. If you are a security professional, you would know this is called a possession factor.

                    If you’ve been having this conversation for years, you really ought to know better.

      • @[email protected]
        link
        fedilink
        English
        169 months ago

        There is no implementation right now that enables you to own and manage your own passkey backups without Google it icloud.

        Additionally, the attestation feature is one step away from banks and other sites mandating specific implementations, preventing people from using software tokens or OSS managers.

        Passkeys is great, and I am eager to recommend it to everyone, but without those items addressed, it’s a trap door, and one bitflip away from very strong lock in.

      • @[email protected]
        link
        fedilink
        English
        8
        edit-2
        9 months ago

        My understanding is that, currently, a PIN or password is protected. So if you secure your phone with one of those, access to it is under 4th amendment protection. Given this, I’m curious how passkey legality would work out since it’s a physical key, but access to use it would still require a knowledge element.

        • @[email protected]
          link
          fedilink
          English
          19 months ago

          Passkeys will not protect you against the government.

          As I said elsewhere, it’s for web services. The web service provider will have to surrender your data on a court order. They can decouple it from the passkey. The passkey doesn’t encrypt your data at the provider, it’s only used for authentication.

          If you really want to protect your data, you will need to use a different encryption solution. Something like full disk encryption with a complex pass phrase.

    • sebinspace
      link
      fedilink
      English
      189 months ago

      Google is a lot of things for a lot of reasons. This isn’t one of them. There’s plenty of reasons to bash them without needing to pull shit out of one’s ass