Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Google Security IT

Google Makes Passkeys the Default Sign-in Method For All Users (techcrunch.com) 230

Google has announced that passkeys, touted by the tech giant as the "beginning of the end" for passwords, are becoming the default sign-in method for all users. From a report: Passkeys are a phishing-resistant alternative to passwords that allow users to sign into accounts using the same biometrics or PINs they use to unlock their devices, or with a physical security key. This removes the need for users to rely on the traditional username-password combination, which has long been susceptible to phishing, credential stuffing attacks, keylogger malware, or simply being forgotten. While security technologies multi-factor authentication and password managers add an extra layer of security to password-protected accounts, they are not without flaws. Authentication codes sent via text messages can be intercepted by attackers, for example, and password managers can (and have been) hacked.
This discussion has been archived. No new comments can be posted.

Google Makes Passkeys the Default Sign-in Method For All Users

Comments Filter:
  • NO! (Score:5, Interesting)

    by spaceman375 ( 780812 ) on Tuesday October 10, 2023 @08:47AM (#63914685)
    I share multiple accounts with my husband. How are they going to allow us to both access them from different locations at the same time? Turning off 2FA and using a long password that we both can remember is the best we can do for now - unless they allow more than one passkey to work on the same username this is a show stopper for us.
    • Time to abandon everything Google. I use Thunderbird as my default mail client this change will make that about impossible to use. F! Google!
      • Re:NO! (Score:5, Insightful)

        by cayenne8 ( 626475 ) on Tuesday October 10, 2023 @09:09AM (#63914749) Homepage Journal

        allow users to sign into accounts using the same biometrics or PINs they use to unlock their devices,

        Thing is, I don't USE biometrics, etc.

        I use passwords/userIDs on all my devices, etc.

        They don't take into account that not everyone uses a biometric?

        • by HBI ( 10338492 ) on Tuesday October 10, 2023 @09:30AM (#63914839)

          I envision ultimately private industry will have to also. There are 508 issues associated with it, which will come up in ADA lawsuits in the private sector. I can deliver a password via a keyboard/screen reader, not so with a passkey.

        • A passkey is generally not biometric and can plug one into usb, NFC or Bluetooth to complete the authentication.

          • Re:NO! (Score:4, Interesting)

            by gabrieltss ( 64078 ) on Tuesday October 10, 2023 @09:40AM (#63914861)
            Not everyone is going to go out a BUY a hardware "passkey". I think this will hurt Google more than help them. Google has gotten TO big for their britches.
            • by AmiMoJo ( 196126 )

              Most people already have a passkey - their phone. The same biometrics that let them pay for stuff, log into their banking app and so forth are used for passkeys.

              On devices that support them, Google now defaults to using them. On devices without passkeys, they continue to default to passwords.

              • Re:NO! (Score:4, Insightful)

                by cayenne8 ( 626475 ) on Tuesday October 10, 2023 @12:31PM (#63915551) Homepage Journal

                Most people already have a passkey - their phone. The same biometrics that let them pay for stuff, log into their banking app and so forth are used for passkeys.

                Not everyone uses b9iometrics on their phones.

                I don't and no one I know (even in the tech industry) uses biometrics.

                Hell, I know a LOT of people that don't use their phones to "pay" for things. I only recently started with the Apple Card since I could get 3% off large Apple purchases.

          • Sorry, I am not wasting $50 for a cheap piece of plastic with some bits inside that cant even double as a BT receiver or storage drive.
            • It works with just more than google you know. And they are quite sturdy. Have had mine for years dangling on my key chain with no issue.

          • What happens when the passkey dies?

            • The account remains permanently secured from unauthorized access for eternity :-)

              More seriously, the only way I've heard of anyone getting a password reset etc. done at Google beyond what's available through online self-service is by having connections to a Google employee.

              • by xeoron ( 639412 )
                The day I opened a xbox account my MS account has been attacked daily around the world for access. 2fA made it safer and now switching on Passkey makes me so much happier. Using 2fa codes more than once I have had my authentication app ask me to approve access to that account that I was not trying to login into and I was really happy it blocked the crackers yet passkey just makes it next level with the ability to strip password use out of the account. Screw those crackers. I wish MS would make their account
        • by Shakrai ( 717556 )

          They don't take into account that not everyone uses a biometric?

          Speaking broadly, authentication can happen in one of three ways, and two factor authentication simply adds a second method:

          1) Something you know (e.g., password)
          2) Something you have (e.g., TOTP [wikipedia.org], smart card, Yubi Key)
          3) Something you are (e.g., biometrics like fingerprints, face id, etc.)

          If you aren't using TWO of these on every account you care about, which, at a minimum, should be anything that touches money (including your e-mail), you are set up for failure. I'd have to read more into Google's imp

          • At least on OSX every attempt at using a passkey results in a biometric check so it's still 2 factor. A bonus is the passkey is unique to each device so it's easy to revoke when lost.

            • by MeNeXT ( 200840 )

              This is not my experience. I never setup biometric on my devices and have no issue using a passkey.

          • If you aren't using TWO of these on every account you care about, which, at a minimum, should be anything that touches money (including your e-mail), you are set up for failure

            Why? What threat model is the basis of this sweeping generalization?

        • Yeah, I refuse to use biometrics and I'm not aware of any consumer grade biometrics that are secure.

          You know what has never been cracked? My passwords. If companies used proper passwords and security themselves, none of my accounts would be on haveibeenpwned.

      • by jmccue ( 834797 )
        I already did a year or 2 ago when the change sign-in that made it a PITA to access via mutt. My gmail address is now my 'dump email', if some site wants an email address they get that email.
    • FWIW, Protonmail is secure and doesn't force passkeys on you. I still don't see how passkeys are any more secure than using a password manager with a long, random password with 2FA on that (and 2FA on each account you hold in there as well.) And after reading multiple articles on that, I still feel the same. Feels like it is doing a favor for people who reuse passwords and don't use complex ones at all which is good and all but less so when the "solution" is forced on everyone.
      • by HBI ( 10338492 )

        It isn't more secure. Just makes things worse for the user.

        I don't understand why, instead of this Rube Goldberg machine, we couldn't just use our own keys to log into sites ala what is done with ssh.

        • I always consider my ssh key just a really long password that's stored and used automatically for me. If someone gets into my ~/.ssh/ directory, it's kind of the same as breaking into my password manager.

          • Re:NO! (Score:5, Insightful)

            by sjames ( 1099 ) on Tuesday October 10, 2023 @10:29AM (#63915069) Homepage Journal

            True, but unlike a password, it can't be sniffed on the wire because it is never transmitted. It doesn't sit in a database out there in 'the cloud' waiting for the bad guys to steal the whole database either.

            Most password problems today are:

            1. someone stole a password database from some website
            2. someone guessed a password.
            3. user tricked into entering password on a fake login screen.

            SSH type public keys are vulnerable to none of those. You might trick a user into logging in once, but there is no way to replay the login later.

            • unlike a password, it can't be sniffed on the wire because it is never transmitted

              A password does not ever need to be transmitted in the clear and these days rarely is. If you insist on active clients (i.e. Javascript), like Google does, then a password doesn't need to be transmitted at all. You can treat a password as a seed for public key cryptography, similarly to how your actual wifi pre-shared key isn't your wifi password but generated from it.

              Resistance against sniffing is not the difference. What Google wants is that you can't easily choose bad credentials, tell someone what yo

            • Re:NO! (Score:4, Insightful)

              by WaffleMonster ( 969671 ) on Tuesday October 10, 2023 @12:38PM (#63915571)

              True, but unlike a password, it can't be sniffed on the wire because it is never transmitted.

              Passwords don't have to be transmitted.
              https://en.wikipedia.org/wiki/... [wikipedia.org]

              someone guessed a password.

              This is mostly avoidable by imposing limits on authentication attempts.

              user tricked into entering password on a fake login screen.

              This is mostly a self own due to global adoption of insecure practice of allowing password entry into adhoc forms in the first place. In an alternate reality in which credentials were always entered via SAS and ZKP success rate of phishing would be severely curtailed. Even if you tried to login to the wrong site it wouldn't do an attacker any good.

              someone stole a password database from some website

              It doesn't sit in a database out there in 'the cloud' waiting for the bad guys to steal the whole database either.

              At some level this all just devolves into a pointless shell game. The underlying reality is that all trust relationships are based on the successful guarding of secrets. If not the password database then it is an encryption key that is stolen and you still get owned.

              There is an architectural problem with the way most "cloud services" are designed. The correct way to store credentials in application servers is to segregate authentication function from the application server such that once the application server is compromised its password database is worthless to attackers because the application server never had the means of decryption to begin with.

              This of course punts the same problem to the authenticator. The difference here is these are less complex single purpose systems designed to much higher quality standards than the custom code written by the lowest bidder that comprise application servers.

              What most people actually do is store one way hashes which predictably leads to disaster.

              SSH type public keys are vulnerable to none of those. You might trick a user into logging in once, but there is no way to replay the login later.

              SSH as typically used relies on an initial leap of faith. If that faith is misplaced the repercussions are by no means limited to a single login.

              • Re:NO! (Score:4, Informative)

                by sjames ( 1099 ) on Tuesday October 10, 2023 @05:07PM (#63916523) Homepage Journal

                Limiting login attempts slows guessing down but doesn't stop it. If the bad guy doesn't have a particular person's credentials in mind, making 1 guess a day on 10 million accounts is as good as making 10 million guesses a day on one account.

                The only leap of faith required for ssh is that the host you connect to is one you want to connect to. But even if it's not, you aren't giving up your credentials to them, they can do nothing with your public key but authenticate your login.

                There is a HUGE difference between having to trust dozens of websites to not leak their database or even ONE domain that maintains single sign-ons vs. having to trust only myself.

        • I don't understand why, instead of this Rube Goldberg machine, we couldn't just use our own keys to log into sites ala what is done with ssh.

          Your own key to log in is exactly what a passkey is. It's just got access control and a pretty interface wrapped around the keys to make them more secure and more user-friendly.

    • Turning off 2FA and

      Why would you turn off 2FA? You can share the secret in the QR code between devices. If Google Authenticator cannot do that (no idea, I have never used it), Aegis and other apps certainly can.

      • Re:NO! (Score:5, Insightful)

        by StormReaver ( 59959 ) on Tuesday October 10, 2023 @09:41AM (#63914865)

        Why would you turn off 2FA?

        Because 2FA fucking sucks! It turns what used to be an easy, straight-forward process into an exercise in hoop-jumping. My bank implemented that lame process, and now my login process has changed from:

        1) Enter my password, done!

        to

        1) Enter my password.
        2) Go to the computer that has my email (I don't use Web mail, as I don't want my email permanently stored on someone else's computers).
        3) Write down (or memorize) the access code. This sometimes involved tracking down a pen and scrap paper, or looking for my phone to write down the code there.
        4) Go back to the computer from which I've logged into the bank.
        5) Enter the security code that was emailed to me. Finally done.

        There are countless other scenarios just like this. Oh, and I can forget logging into my bank when I'm not at home since my email is intentionally only accessible from home. And no, using my phone (an insecure device by design) for 2FA would be stupid beyond excuse.

        There is a very good reason why the humble password has lasted for so long. Nothing else even comes close to being as usable under the many scenarios in which it is needed.

        2FA can go rot it Hell.

        • Re: (Score:3, Interesting)

          by Shakrai ( 717556 )

          So you're basically bitching about universal best practices because you don't want to have e-mail accessible from anywhere but home due to paranoia?

          You could, if you were so inclined, host your own e-mail server and make it accessible via IMAP from your phone. No data on any device you don't own/control in this scenario. You could also dial the paranoia level down a bit and use a TOPT [wikipedia.org] on your phone, which, assuming it's any reasonably (last 5 years) recent Android or iPhone is secure enough to protect a

          • universal best practices

            You mean the things the corps shove up our collective asses

            • by Shakrai ( 717556 )

              You are the only person I have ever seen in 15+ years of working cybersecurity describe MFA as "corporations shoving it up our collective ass"

              • You are the only person I have ever seen in 15+ years of working cybersecurity describe MFA as "corporations shoving it up our collective ass"

                The problem with MFA in the non-corporate world is that it doesn't exist for security reasons it exists to reduce the cost of "I forgot my password". When automated recovery procedures are factored in it isn't adding security.

                Slightly changing the subject. Global normalization of the wholly insecure practice of clear text over TLS as an acceptable means of password entry rather than using a means of secure authentication with baked in impersonation resistance is responsible for much of the damage caused b

          • Same boat here, buddy. MFA isn't a panacea. Twice so if people use the same phone for online banking that they use as the 2FA.

            • Re:NO! (Score:4, Interesting)

              by Shakrai ( 717556 ) on Tuesday October 10, 2023 @10:41AM (#63915137) Journal

              I never claimed it was a panacea. In fact, I never claimed anything, other than it complicates pfishing. That's the whole point.

              I can share war stories of successful MFA compromises. I've got 1 of those stories for every 15 to 20 stories I have of incident response where there was no MFA.

              Using the same phone for online banking has gotten people into trouble. It was covered in MSM earlier this year. Here's just one [businessinsider.com] story. If you're going to use your phone in public you need to exercise awareness of your surroundings, which is, sadly, something that most people are deficient at. If someone steals your unlocked phone (or, even worse, shoulder surfed your PIN), you are in deep trouble. That's the tradeoff for having your entire life contained in a portable device. It's why mine remains locked and out of sight in crowded situations.

              • Or you can just not put your entire life in a portable device. My mobile phone is just a phone. (And a portable map, language learning tool, shopping list, camera, browser which never saves any important credentials etc.) The only potential problem is companies assuming that just because they have a phone number, they can rely on it as a means of authentication.
          • you control your cell phone and all it does?

            • by Shakrai ( 717556 )

              I control who can access it, unless you purpose to beat my PIN out of me with a $5 wrench [xkcd.com], which, genius of that comic notwithstanding, is not a significant worry for the vast majority of people. The vast majority of people need to harden themselves against low level scammers and pickpockets/grab robberies. Both Android and iPhone are ample for that use case if the user exercises basic common sense.

          • Re:NO! (Score:4, Interesting)

            by airport76 ( 7682176 ) on Tuesday October 10, 2023 @10:44AM (#63915149)

            So you're basically bitching about universal best practices because you don't want to have e-mail accessible from anywhere but home due to paranoia?

            So, you have to reduce your security in order to improve your security. Hmmm.

            They say only the paranoid survive.

            • by Shakrai ( 717556 )

              Paranoia is not served by only having e-mail on your computer at home. Properly configured, a modern phone is as secure as a modern computer. If want to take paranoia to the extreme, unless both are within your sight 24/7 and you've taken precautions against TEMPEST attacks, you're still vulnerable. Neither of those are attack vectors the average joe needs to worry about though.

              • Re: (Score:2, Insightful)

                by Anonymous Coward

                Properly configured, a modern phone is as secure as a modern computer.

                That's impossible to know. The phone is running software that is known to none but the makers.

                • by Shakrai ( 717556 )

                  And you've personally audited the 27+ million lines of code in the Linux kernel and the millions more in all the user space GNU/other FOSS tools on your Linux box?

                  At some point you have to take things on faith, backed by the millions of other people using your platform of choice, after following standard hardening steps.

          • Re:NO! (Score:4, Insightful)

            by serafean ( 4896143 ) on Tuesday October 10, 2023 @10:47AM (#63915183)

            2FA is good, but use open standards, and without going through the Internet. My bank insists on 2FA over their phone App.
            I don't have a store-compatible phone, their app won't work through Aurora. I'm stuffed.

            For work we use 2FA solution that sends requests over the internet, my work desk is in a poor wifi reception area (work PCs are always cabled, phone has no plan, as its only function is 2FA.), so 2FA notifications don't come until i wave the phone around until the push server is found again.
            Here I won't complain that it requires an app, as the phone is employer provided. Highly annoying.

            From what I've read about passkeys, it seems they might be a solution to this, but...
            FIDO maintains a list of certified "things", those are certified to various levels [1] (nothing of pertinence, just paying a fee to FIDO Alliance and checking checkboxes gets you on the list). However, the party you want to authenticate to MAY require a certain level, and won't let you pass until you provide a device capable of it. OSS things are out almost immediately.
            I personally already hit this: NitroKey 3 to access my e-government is useless. No L1 certification, no e-gov. Stuffed again.
            Not to mention that the list has to be distributed to all service providers, and kept updated.

            https://fidoalliance.org/certi... [fidoalliance.org]

          • by MeNeXT ( 200840 )

            And yet you have many instances on the net where an account was "stolen" because of 2 factor authentication.

            There is no easy answer. 2FA over unsecured channels is not 2FA. 2FA where the private key was generated by a third party is not 2FA.

          • So you're basically bitching about universal best practices...

            Today's best practices are tomorrow's terrible anachronisms. And yes, today's "best practices" are idiotic.

            ...because you don't want to have e-mail accessible from anywhere but home due to paranoia?

            No, I have my e-mail accessible only from home because I've seen what happens to people when their emails are Internet accessible. It's not paranoia when the threats are well documented. It's security.

        • I don't quite grasp the process. What do you use to log into your bank account if not your computer?

        • I like how the perceived security concerns preventing you from using MFA are the ones it addresses. Like how deadbolts are insecure by design, so instead of locking your front door you sit outside with a shotgun all night.
        • by AmiMoJo ( 196126 )

          So how many other services do you use that password for? Don't pretend you can remember a dozen different unique, strong passwords. You either re-used the password (or some variation of it) or wrote it down. Without 2FA, both of those things are, to use your words, "stupid beyond excuse".

          Your bank is right to force you to use 2FA. What sucks about banks is that they never support *good* 2FA, like security keys and time based codes.

        • And no, using my phone (an insecure device by design) for 2FA would be stupid beyond excuse.

          Why? In your scenerio you are still using a great password. In order for your phone to be the flaw, here, someone would have to already know your password and have your phone.

    • You can register more than one pass key to an account. I bought the Google two pack yubi keys years ago. Once stays at my computer and one is on my key chain. Works flawlessly.

      • Why FORCE people to buy things. Oh yeah - Google needs 1 more revenue stream. I think if many, many people abandon Google over this - they just might get the message.
        • by jsonn ( 792303 )
          Google doesn't care about the vendor you use. Google doesn't care about most Gmail users either.
        • I'm fairly sure there's a matching phone app that you can download for free.

          • That doesn't help when I use Thunderbird on my linux system for my default mail client.
            • For the time being, it will probably still work (after all, all that happens now is that it becomes the default, not the only, option). And by the time they sunset this, a solution will have been found.

              I'm not really that convinced Google would want to accept that a nontrivial amount of data points ("users") will leave them without information to siphon.

            • by deKernel ( 65640 )

              I believe Thunderbird already supports this...or at least I am hoping it does.
              https://support.mozilla.org/bm... [mozilla.org]

      • You can use multiple PassKeys. I have one gmail account with advanced account protection turned on, which means it needs YubiKeys for the 2FA. It allows passkeys, so on my desktop and laptop, I can log onto that account without needing to find the YubiKey, as it will prompt for a fingerprint from the laptop.

        In general, if the 2FA method is the common, old school Google Authenticator with the TOTP keys, perhaps use a password manager which offers syncing and backup for those, so those can be moved among de

    • by AmiMoJo ( 196126 )

      You can have more than one passkey. I have two already, one for my phone and one for my Yubikey.

      By the way, you don't need to turn off 2FA to share a password either. Google lets you add multiple 2FA options to your account, so you can have one each.

    • Easy: Have him register a key on your account as well. You never register just one key to any given account.

    • Many sites allow me to register multiple yubikeys. I keep one on my key chain, one at home and one at work.

    • You can use a Bitwarden family account to share TOTP 2FA codes.

    • Most 2FA endpoints support multiple sources. I even have some that require at least 2 so that for instance the loss of your cell phone does not prevent access.
  • And the malicious attackers come up with a hack against this in 3...2...1...

  • And I'm waiting for the prompts to create passkeys. Still.

  • So I am not going to able to log into Google stuff on my phone, home desktop, and work laptop.
    None of them support this.
    • 2FA also sucks. I am not using my phone as a security device.
      • Re:2FA also sucks (Score:4, Interesting)

        by Baron_Yam ( 643147 ) on Tuesday October 10, 2023 @10:16AM (#63915027)

        While I have seen accounts compromised due to a lack of MFA, I've also seen MFA-protected accounts get taken over with no explanation from Microsoft as to how.

        But given the number of people I deal with, the rate of unauthorized account access for non-foolish users is extremely low.

        It seems to me the push to get everything linked to your phone is more about data mining you than security.

        • It seems to me the push to get everything linked to your phone is more about data mining you than security.

          No shit. This is why I don't use it. It isn't secure device to begin with and the way I use it leave even more so.

          • Well, if you intend to keep your phone insecure, it sounds like you want a physical key. The 2nd factor doesn't need to be your phone.
        • What was their 2nd factor? was it SMS? or a 3rd party application?
      • While a phone itself isn't exactly the most secure device (twice so with all the junk people load onto it), it's better than no MFA.

        Of course, if you browse to your online banking webpage with the same phone you use as a second factor...

    • Yeah they do. You can create software based keys, it's just a dumb idea.

  • A passkey can’t be created on this device Your device doesn’t support creating passkeys I'm using windows. lol.
  • What's the difference between a (alphanumeric) pin and a password?

    • A password is used to save a passkey.
      A PIN is use to authorize something to access it.
      Or at least my understanding of it.
    • The idea is that there are two parts, one that is in your device and one that's on the website. They need to match, and they can't (or ... rather... should not be able to) be copied. So whoever wants to hack your account must somehow get physical access to your device.

      So far the theory, at least.

  • by way2trivial ( 601132 ) on Tuesday October 10, 2023 @10:29AM (#63915071) Homepage Journal

    If memory serves-
    Police can warrant you into a thumbprint onto the reader, but not a password into the box...
    Seems to me a passkey is a lot closer to thumbprint than password

  • by MoZ-RedShirt ( 192423 ) on Tuesday October 10, 2023 @10:44AM (#63915153)

    The basic idea of passkeys used to be that they are generated on-device and never leave the secure element. So there was no way that they can get stolen or subpoenaed.

    Then Apple, Google and Microsoft decided it is too much hassle for users to create a different passkey on each of their devices and that they might lose access to a service if a device with a key on it gets destroyed or lost.

    So they threw this basic feature over board and added cloud synced passkeys. No idea how they did that, because of the "never leave the secure element"-premise, but here we are. Somehow they did it anyway.

    Does that mean that my passkeys can now be potentially stolen by a skilled attacker who can attack the cloud service of my hardware vendor? And that all my passkeys to all my services must be handed over after a court order? Am I missing something?

    • The basic idea of passkeys used to be that they are generated on-device and never leave the secure element. So there was no way that they can get stolen or subpoenaed.

      Then Apple, Google and Microsoft decided it is too much hassle for users to create a different passkey on each of their devices and that they might lose access to a service if a device with a key on it gets destroyed or lost.

      So they threw this basic feature over board and added cloud synced passkeys. No idea how they did that, because of the "never leave the secure element"-premise, but here we are. Somehow they did it anyway.

      The reason behind this is simple; they make phones/devices/operating systems that are obsolete in a short period of time.

      If they had to explain the hassle of what it would take to migrate all of your passkey information to a new device, people would be hesitant to constantly upgrade their devices. So rather than being swamped with support calls or customers pushing back on buying the latest and greatest, they made it simpler to migrate passkeys so people feel like they can use this new uber-secure method fo

  • Why don’t we all share our preferred Google authentication methods.

  • Bet they don't do it for their education users.

    Unless you want to teach every 5-11 year old to carry a phone around school with them, or rely on biometrics (for which that age group are impossible to manage as their biometrics aren't fully formed and change too often - a problem I confirmed with just about every single biometric supplier at the London BETT exhibition over many years).

  • by kingbilly ( 993754 ) on Tuesday October 10, 2023 @11:27AM (#63915291)
    none of their stated use cases matter for me personally. I'm resistant to phishing because my password manager knows if I'm actually on Google or not. I don't keep the actual password in the password manager, so a password wallet being compromised is not a worry to me. Some of the sites with passwords I do keep are peppered, with only the non-peppered part in the wallet.
    I'll give you keylogger, though if your system is compromised the damage is likely only just getting started, and shit will simply hit the fan after you login via passkey.
  • If your accounts are compromised, then you didn't protect your passkey. Not Google's fault anymore.

    I still need a password to unlock my passkey. I could use biometrics but they have serious security weaknesses [howtogeek.com]

  • by LucasBC ( 1138637 ) on Tuesday October 10, 2023 @11:54AM (#63915411)
    According to the October 10 post from Google, which didn't appear to be linked from the TechCrunch article ( https://blog.google/technology... [blog.google] ), Google is "offering them as the default option" but not forcing them. Out of curiosity I just looked into setting up a Passkey from my iMac through Firefox and it says, "A passkey can’t be created on this device." So, they're going to hit a lot of roadblocks if they try to force this as the default option.
  • by MpVpRb ( 1423381 ) on Tuesday October 10, 2023 @12:05PM (#63915451)

    .. the article refers to mobile devices
    I use a desktop computer and see very little information on how they would work for me

  • Yeah, No Thanks! (Score:4, Interesting)

    by organgtool ( 966989 ) on Tuesday October 10, 2023 @12:55PM (#63915625)
    So when someone gets ahold of my passkey (and it's only a matter of time before they do), they have access to all Google services I use and potentially any services that can use Google accounts for authentication. Yeah, I think I'll stick with the combination of something I know (password) and something I have (TOTP using a trusted device) and take my chances against the hammer [xkcd.com].
  • by ctilsie242 ( 4841247 ) on Tuesday October 10, 2023 @01:57PM (#63915823)

    I have been seeing a lot of confusion about Passkeys. People confusing them with FIDO tokens or other items.

    A passkey is pretty much a client certificate, except it is stored encrypted with something device-bound. It could be Windows Hello, it could be Apple's Secure Enclave, it could be kwallet on Linux, but it is encrypted with something that binds it to a device.

    Of course, the device binding makes it all but useless, since oftentimes, if I'm logging into a site for the first time, there is a good chance that I have a clean web browser with no keys or anything in it, and it means that PassKeys would be useless anyway.

    What would be nice is some way to move PassKeys from device to device, similar to how backups of HSM key material are done. Perhaps a key exchange (device 1 exchanges via a secure channel the public key with device 2, device 1 sends device 2 a signed, encrypted copy of the PassKey material, device 2 decrypts it and encrypts it, bound to whatever secure secret sauce it has.) What would be nice is a dedicated device like a FIDO key which could act as device 3, where encrypted PassKey material can be stored safely.

    Of course, bonus points if someone can make a device similar to a Trezor Model T, which prints out a BIP-39 recovery phrase that you copy offline, and where that generates a key. This way, if all electronic devices are lost, the BIP-39 code and the PassKey material (which could be a QR code) can be re-imported.

God doesn't play dice. -- Albert Einstein

Working...