“Passkeys,” the secure authentication mechanism built to replace passwords, are getting more portable and easier for organizations to implement thanks to new initiatives the FIDO Alliance announced on Monday.

  • dantheclamman@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    They are really satisfying when they work. I have been impressed by how well they work cross platform in the new bitwarden. It even worked from Android one time with a key made on windows! However, I dread when my mom tells me she needs help with an account and I can’t do anything because the key is on her iOS Keychain I don’t have access to

  • mlg@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    I remember when Microsoft made a big deal about this on Windows and then their “implementation” was making the local signon a number PIN.

    And not a proper separate auth operation lol. You either set up almost everything with the PIN or use a regular password, not both. Makes it useless on enterprise.

    Realistically we should all be using a key/pass vault since that would make using passkeys much easier, but that’s too complicated for the internet in 2004 2024.

    If it were me, I’d just issue everyone a yubikey.

      • msage@programming.dev
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 day ago

        Does this require any 3rd party to work? I remember reading a blog, something about attesting the client, which was some big corpo like Google/Apple/Microsoft… that’s not for this, right?

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          21 hours ago

          While the defaults are typically to use what the browser or OS has for storage and sync of the passkeys, you can use other things.

          Like KeePassXC:

          https://keepassxc.org/blog/2024-03-10-2.7.7-released/

          As for attestation to how the key is stored securely (like in a hardware key), Apple’s implementation doesn’t support it for iCloud ones, so any site that tries to require it wouldn’t work for millions of people. That pretty much kills it except for managed environments (such as when a company provides a hardware key and wants to make sure that’s the only thing that’s used).

    • SirEDCaLot@lemmy.today
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      No it’s actually pretty simple. No containers. Your passkeys can be managed in the browser (Google Passwords), by a plug-in like BitWarden, or in a third party hardware device like YubiKey.

  • NateNate60@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    3 days ago

    I still have no idea how to use passkeys. It doesn’t seem obvious to the average user.

    I tried adding a passkey to an account, and all it does is cause a Firefox notification that says “touch your security key to continue with [website URL]”. It is not clear what to do next.

    • JackbyDev@programming.dev
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      After my password manager auto filled a password and logged me in the website said “Tired of remembering passwords? Want to add a passkey?” I didn’t know what it meant so I said no lol.

    • thequickben@lemm.ee
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      You don’t need a device btw. It works with your password manager and can also be used alongside a password too. Don’t have your password manager? Just use your regular password if you know it.

    • Echo Dot@feddit.uk
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      I think you actually have to buy a passkey device. Then configure it to work with a particular account.

      You plug the passkey into your computer and then whenever it asks for a password you literally touch it and it does its thing. I think there are options like biometrics that you can add on top but you don’t have to have that.

          • EngineerGaming@feddit.nl
            link
            fedilink
            English
            arrow-up
            0
            ·
            2 days ago

            What are you talking about? KeepassXC, to my knowledge, is not dependent on any TPM, snd it does support passkeys.

            • xor@lemmy.blahaj.zone
              link
              fedilink
              English
              arrow-up
              0
              ·
              2 days ago

              devices themselves can act as passkeys

              I didn’t say a device needs a TPM to support passkeys - I said I believe it it needs one to be a passkey

              Thank you for your passive aggressive response caused by poor reading comprehension, though

              • EngineerGaming@feddit.nl
                link
                fedilink
                English
                arrow-up
                0
                ·
                2 days ago

                From what I understand, “passkey” refers to software, so no such thing as “device being a passkey”. Unlike a hardware key.

                • xor@lemmy.blahaj.zone
                  link
                  fedilink
                  English
                  arrow-up
                  0
                  ·
                  2 days ago

                  You understand incorrectly. “passkey” refers to a token used for the public key authentication that is used for sign in, which needs to be stored somewhere - this can be stored in a hardware key like a YubiKey, or in your device’s credentials manager. In principle, this could be anywhere, but it needs to be somewhere secure to not be trivial to compromise (eg taking out your HDD and just copying your passkey off it)

                  In Windows’ case, this secure credentials store is the TPM chip, which is why you are not able to use passkeys on Windows devices that have no TPM chip (unless you use another hardware implementation).

                  Tldr: passkeys are data, not software, and to store the data, you need some form of hardware, which needs to be secure to not be a really bad idea.

                  If you’d like to do some reading before confidently correcting me further, I’d suggest reading about how passkeys work.

      • NateNate60@lemmy.world
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 days ago

        If that’s what’s needed, I can say with some certainty that adoption isn’t going to be picking up any time this decade.

  • Knock_Knock_Lemmy_In@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    3 days ago

    What is the difference between a crypto wallet and a passkey?

    Is it just that a passkey has less functionality (and therfore better usability)?

  • Encrypt-Keeper@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    edit-2
    3 days ago

    ITT: Incredibly non-technical people who don’t have the first clue how Passkeys work but are convinced they’re bad due to imaginary problems that were addressed in this very article.

    • priapus@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      This is a weird thread. Lots of complaints about lock in and companies managing your keys, both of which are easily avoidable, the exact same way you’d do so with your passwords.

      • Sl00k@programming.dev
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 days ago

        Also the people talking about added complexity? I’m convinced all the complaints are from people who haven’t set one up or used one and are immediately writing it off. Adding one is a single click of a button.

        Then to sign in I literally just get a thumbprint request on my phone after entering my username. It’s far far simpler than passwords and MFA.

  • HubertManne@moist.catsweat.com
    link
    fedilink
    arrow-up
    0
    ·
    3 days ago

    The real problem is not passwords so much as trusted sources. Governments should have an email account that citizens have a right to and will not go away and have local offices to verify access issues.

    • Echo Dot@feddit.uk
      link
      fedilink
      English
      arrow-up
      0
      ·
      edit-2
      3 days ago

      I don’t want my government hosting my email.

      The last time they had to do anything important they stoled all the sensitive data in plain text in an Excel spreadsheet and then the spreadsheet got corrupted so they lost everything. Of course they didn’t have backups.

    • helenslunch@feddit.nl
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      I bet the gov would love to host your email and have access to all the same info Google does…

      • Miaou@jlai.lu
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 day ago

        Better have your info shared with one government, rather than have it shared with every government

  • Pyflixia@kbin.melroy.org
    link
    fedilink
    arrow-up
    0
    ·
    3 days ago

    Whenever I read stuff like this, my mind goes a bit hazy. Because I’m just finding myself asking ‘Why and when did the simple mechanic of passwords get this difficult?’

    Maybe if password requirements weren’t stingingly stupid, companies cared more about actual security and not an obstacle course they’ve gotta send people through to do one thing. We wouldn’t ever know or need to know systems like this.

    • Encrypt-Keeper@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      Passkeys are much simpler to use than passwords, password managers, 2FA etc. if simplicity is your goal, Passkeys are your personal wet dream.

      • MonkderVierte@lemmy.ml
        link
        fedilink
        English
        arrow-up
        0
        ·
        edit-2
        3 days ago

        That one site - what was it, Mozilla’s/Gnome’s git? - that needed Aegis for login. Which is unlocked by pasword btw.

    • helenslunch@feddit.nl
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      ‘Why and when did the simple mechanic of passwords get this difficult?’

      When and because people started storing all their intimate personal details on the internet and hackers sought to exploit those details.

      Maybe if password requirements weren’t stingingly stupid, companies cared more about actual security and not an obstacle course they’ve gotta send people through to do one thing.

      The obstacle course is the security, unfortunately. That’s the problem this aims to solve.

    • 4am@lemm.ee
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      With passkeys you never need to worry about the storage method used by the site. Some sites STILL store passwords in plaintext. When that database gets hacked, it’s game over.

      A public passkey, even stored in plaintext, is useless to an attacker.

      Maybe that doesn’t matter for you or me, with our 64-character randomly generated passwords unique to each service, but the bigger picture is that most people just use the same password everywhere. This is how identity theft happens.

    • helenslunch@feddit.nl
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      I mean, it is. Aside from an additional associated cost, it’s still much less convenient.

    • huginn@feddit.it
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      Never forget that technologically speaking you’re nothing like the average user. Only 1 in 3 users use password managers. Most people just remember 1 password and use it everywhere (or some other similarly weak setup).

      Not remembering passwords is a huge boon for most users, and passkeys are a very simple and secure way of handling it.

      • funkless_eck@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 days ago

        I work for multiple organizations. The majority of which have a Google sheet with their passwords in that are

              c0mpanyname2018! 
        

        Those that aren’t are

               pandasar3cute123? 
        
    • shortwavesurfer@lemmy.zip
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      Actually, it is still a problem, because passwords are a shared secret between you and the server, which means the server has that secret in some sort of form. With passkeys, the server never has the secret.

      • Programmer Belch@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 days ago

        Best password manager is offline password manager.

        KeepassXC makes a file with the passwords that is encrypted, sharing this file with a server is more secure than letting the server manage your passwords

        • hikaru755@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          3 days ago

          This is not at all relevant to the comment you’re responding to. Your choice of password manager doesn’t change that whatever system you’re authenticating against still needs to have at least a hash of your password. That’s what passkeys are improving on here

        • shortwavesurfer@lemmy.zip
          link
          fedilink
          English
          arrow-up
          0
          ·
          3 days ago

          I agree, and that’s my method as well. Although I do not ever share the file with a server either. I only transfer it from device to device with flash drives or syncthing.

          • a baby duck@lemmy.world
            link
            fedilink
            English
            arrow-up
            0
            ·
            2 days ago

            How do you handle merging between devices? Do you manually transfer/sync every time you add a new password?

            Not trying to sell you on putting it in cloud storage or anything, but one really nice benefit to doing so is automatic merging through clients like Keepass2Android. If I add a new site to my phone and it doesn’t already have the latest copy of my vault, it’ll fetch and merge that first.

      • huginn@feddit.it
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 days ago

        You can share passwords without the server seeing them. Many managers don’t but there’s nothing infeasible there. You just have a password to unlock the manager. Done.

        • shortwavesurfer@lemmy.zip
          link
          fedilink
          English
          arrow-up
          0
          ·
          3 days ago

          What I’m getting at is that a web server has a password, in some form. And so if that site gets breached, your password itself may not get leaked, but the hash will. And if the hash is a common hash, then it can be easily cracked or guessed.

          • theherk@lemmy.world
            link
            fedilink
            English
            arrow-up
            0
            ·
            3 days ago

            Not anything sufficiently modern. Salted passwords should be exceedingly difficult to reverse.

          • huginn@feddit.it
            link
            fedilink
            English
            arrow-up
            0
            ·
            3 days ago

            Ultimately I’m pro passkey but when it comes to password managers: if the hash of your vault is easy to crack you’ve fucked up big time. There shouldn’t be any way to crack that key with current tech before the sun explodes because you should be using a high entropy passphrase.

      • Gutless2615@ttrpg.network
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 days ago

        The shared secret with my Vaultwarden server? Add mfa and someone needs to explain to me how passkeys do anything more than saving one single solitary click.

        • 4am@lemm.ee
          link
          fedilink
          English
          arrow-up
          0
          ·
          3 days ago

          When a website gets hacked they only find public keys, which are useless without the private keys.

          Private keys stored on a password manager are still more secure, as those services are (hopefully!) designed with security in mind from the beginning.

          • weststadtgesicht@discuss.tchncs.de
            link
            fedilink
            English
            arrow-up
            0
            ·
            2 days ago

            If a website with old-school passwords gets hacked, the hacker only gets salted hashes of passwords - this does not seem to be much worse?

            (Websites that store plaintext passwords surely won’t implement passkeys either…)

        • shortwavesurfer@lemmy.zip
          link
          fedilink
          English
          arrow-up
          0
          ·
          3 days ago

          Pass keys are for websites such as Google, Facebook, TikTok, etc. And then they go into what is currently your password manager or if you don’t have one, it goes into your device. You still have to prove to that password manager that you are, who you say you are, either by a master password of some sort or biometrics.

  • 2xsaiko@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    0
    ·
    3 days ago

    I’m not convinced this is a good idea. Resident keys as the primary mechanism were already a big mistake, syncing keys between devices was questionable at best (the original concept, which hardware keys still have, is the key can never be extracted), and now you’ve got this. One of the great parts about security keys (the original ones!) is that you authenticate devices instead of having a single secret shared between every device. This just seems like going further away from that in trying to engineer themselves out of the corner they got themselves into with bullshit decisions.

    Let me link this post again (written by the Kanidm developer). Passkeys: A Shattered Dream. I think it still holds up.

    • unskilled5117@feddit.org
      link
      fedilink
      English
      arrow-up
      0
      ·
      edit-2
      3 days ago

      The author of your blog post comes to this conclusion:

      So do yourself a favour. Get something like bitwarden or if you like self hosting get vaultwarden. Let it generate your passwords and manage them. If you really want passkeys, put them in a password manager you control. But don’t use a platform controlled passkey store, and be very careful with security keys.

      The protocol (CXP) which the article is about, would allow you to export the passkeys from the “platform controlled passkey store” and import them into e.g. Bitwarden. So i would imagine the author being in favor of the protocol.

  • Aniki 🌱🌿@lemmings.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    3 days ago

    I’ll switch when it’s fully implemented in open source and only I am the one with the private key. Until then its just more corporate blowjobs with extra steps.

    • priapus@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      What do you means by this? What part do you want to be open source? Passkey are just cryptographic keys, no part of that requires anything unfree. There’s aready an open source authentication stack you can use to implement them. You can store them completely locally with KeyPassXC for selfhost Vaultwarden to store them remotely. Both are open source?

    • 4am@lemm.ee
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      That’s exactly how passkeys work. The server never has the private key.

    • huginn@feddit.it
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      Passkeys are an ancient authentication setup, have always been better than passwords and are finally getting traction.

      • devfuuu@lemmy.world
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 days ago

        And we all remember the huge drama about it because they allowed for taking the keys out and backup them up.

        • Kusimulkku@lemm.ee
          link
          fedilink
          English
          arrow-up
          0
          ·
          3 days ago

          I think a big part of it was exporting them plain text by default. I’m in the “I know what I’m doing” camp but I guess for someone who doesn’t that sort of handholdy stuff not allowing the export them without encryption stuff makes sense.

    • trevor@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      This is straight-up wrong. I use FIDO2 and Yubico OTP auth in Firefox on a weekly basis.

      Are you sure you’re not using a hardened fork or tinkered with your about:config?

      The main thing that Firefox frustratingly does not support is PRF, which is needed for encrypting data with FIDO-compatible devices, but they are working on that.

  • narc0tic_bird@lemm.ee
    link
    fedilink
    English
    arrow-up
    0
    ·
    3 days ago

    My password manager supports passkeys just fine, across Windows, macOS, Linux and iOS (and probably Android but I haven’t tried). Surprisingly, iOS integrates with the password manager so it’s usable just like their own solution and it works across the system (not just in the browser).

    This seems to be more about finding a standard way to export/import between different password managers/platforms?

    • trevor@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 days ago

      Correct. The spec is about making it easier and more secure to export your passwords and passkeys when you move from one password manager to another. People are misunderstanding this as some sort of federated authentication system to share your credentials between multiple password managers at the same time, which it is not.