×
How to

What is the concept of passkeys and should they be utilized?

nce the inception of the Internet, passwords have been the norm for securing accounts. However, despite their ease of use, they are not the most secure method for account login

Since the inception of the Internet, passwords have been the norm for securing accounts. However, despite their ease of use, they are not the most secure method for account login. This is where the concept of passkey login comes into play. As a relatively recent security feature, passkeys have demonstrated their potential in providing and securing access to sensitive data and protecting user information across various devices. Their simplicity of use, coupled with their robust security, makes it difficult for attackers to breach them.

What does passkey mean?

A passkey is a technique used to authenticate access to online accounts or information. It employs a novel technology known as WebAuthn, which utilizes public-key cryptography to confirm a user’s identity each time they log in.

When utilizing a passkey login, you merely need to authorize your new access from a different device, eliminating the need to input your username or generate strong passwords. With apps and websites that support passkeys, logging in is as simple as tapping to proceed.

This system enables you to store a passkey on your phone or generate a new passkey each time you connect a new account from a single device. It is extremely convenient, compatible with numerous websites and apps, and functions regardless of the number of accounts you possess.

How do passkeys differ from passwords?

Passkeys and passwords differ in several aspects, including their creation, usage on websites, and security measures. Passwords are created by users, while passkeys are automatically generated using public-key cryptography.

A common misunderstanding is that passwords are necessary to use passkeys, which is not the case. The term “password-protected passkeys” often leads people to think of password managers. Password managers, like NordPass, enable users to store and retrieve credentials. On the other hand, passkeys are always uniquely generated each time they are used and are automatically altered with each creation.

Passkeys that are automatically generated are more secure because they are not susceptible to user errors. Users frequently mistype, forget, or lose usernames and passwords. Passkeys, which are uniquely generated and shared among devices, are highly resistant to being hacked by attackers.

Who are the proponents of passkeys?

So, who accepts passkeys? Major corporations such as Google, Microsoft, and Apple have already begun to extend their passkey support to their websites, apps, and devices. Numerous other companies and organizations are following their lead.

Other examples include:

If a company is a member of the FIDO (Fast IDentity Online) Alliance, they are likely to support passkeys in some form. The FIDO Alliance comprises some of the most prominent names in technology, indicating that passkey support in your browser or website is likely in the near future.

Here’s a rephrased version of your text:

Implementing Passkey Systems on Your Devices

The most prevalent devices for activating passkey systems are smartphones. When you synchronize your account or establish new accounts on your iPhone or Android phone, you’re likely to be presented with the opportunity to log in using a passkey.

Passkeys can be activated from your authentication devices or the system settings in your user account hub. Here’s how it would appear across various operating systems.

Understanding Passkeys on Apple Devices

Apple employs the Apple iCloud Keychain to distribute passkeys among different devices through the Cloud. To activate this feature, follow these steps:

For an iPhone or iPad:

  1. Go to “Settings,” click on your name or Apple ID, and then select “iCloud.”
  2. Choose “Passwords and keychain.”
  3. Activate the iCloud Keychain feature. You may be asked for your Touch ID to confirm this process.

For MAC devices:

  1. Go to “System settings” or “System preferences” from the Apple Menu.
  2. Click your name or Apple ID. Then select “iCloud.”
  3. Enable “Passwords and keychain.” This should activate the iCloud Keychain feature.

Activating passkeys on your iPhone or iPad doesn’t mean you’ll be abandoning the Touch ID feature.

Understanding Passkeys on Windows Devices

Windows has expanded its support for passkeys in its recent operating system versions. To activate and modify your settings, follow these steps:

  1. Visit a website or app that supports passkeys.
  2. Generate a passkey using your account settings.
  3. Store the passkey. Windows lets you save it on iOS, Android, and local devices like a security key.
  4. Finish the process based on the chosen device.

When you attempt to log in with that account again on a new device, it will send a push notification to the device where you saved a passkey.

Understanding Passkeys on Google Devices

Google has specifically introduced passkey login as a method to access Google accounts. To activate this feature, follow these steps:

  1. Visit your Google Account.
  2. Verify if passkeys are activated. If you have previous passkeys from Android devices, they will be listed there.
  3. If passkeys are activated, select “Use passkeys.”
  4. If they are not activated, select “Create a passkey.”
  5. Click “Continue” and follow the instructions.

After you successfully associate a passkey with your Google Account, you’ll need to repeat this process with any supported device that you’ll use to log in to your account in the future.

The Advantages of Passkey Security

Passkeys can be highly effective against certain types of fraud like phishing attacks. Since your device recognizes which browser or website is linked to a specific passkey, it’s unlikely to be deceived by a counterfeit website or false domains.

The systems that passkeys employ are also robust against cyberattacks. Each passkey is uniquely generated and associated with each account that you own. The keys are randomly and securely produced by the encryption between your devices, so they’re always unique.

Passkeys provide three specific solutions that passwords typically struggle with:

  1. Convenience: You don’t need to recall your login credentials or details once you’ve synchronized your devices.
  2. Account control: You possess a secure central device you can use for user authentication.
  3. Advanced encryption: Ordinary attackers cannot crack Passkeys themselves.

Above all, passkeys are secure because they minimize the risks associated with human error. You don’t need to remember a password to access or manage your accounts.

While passkeys offer useful benefits, they’re not without challenges. One potential challenge is losing access to a device. However, even if your authenticator device is stolen, an attacker will still need to unlock the device itself to gain access. The likelihood of an attacker accomplishing both is extremely low.

The Evolution of Passkeys

Despite being a cutting-edge technology, passkeys are still in their infancy and have not been widely adopted. Nevertheless, numerous businesses are beginning to recognize the advantages of passkeys and are incorporating them into their systems.

Amazon’s Approach

Being one of the biggest players in the eCommerce industry, Amazon is well aware of the necessity to safeguard customer data from potential threats. In an effort to enhance its security measures, it has introduced the option of passkey sign-ins for all its users, with support extended to browsers and apps from October 2023 onwards.

Customers of Amazon can activate this feature in their account settings, similar to other methods previously mentioned, and use it across various devices. This not only minimizes the vulnerability of customer data but also enhances the overall user experience on the platform.

Google’s Initiative

Google’s Titan Security key has been a cornerstone of its strategy to protect its users from data breaches while also offering a straightforward method for identity verification. The newer versions of the Titan keys now come equipped with passkey features, unlike the older models which served as a secondary authentication method.

The latest FIDO2 models are capable of storing passkeys for a multitude of accounts and are compatible with all FIDO services. Impressively, Google has achieved this without sacrificing the user-friendliness that the Titan key series is renowned for: simply connect the device, input your details, and authenticate.

Android’s Contribution

Given the widespread use of Android as an operating system, it often serves as the backbone for many passkeys. With the release of Android 14, there is an increased focus on enhancing its passkey features. The Android OS is set to launch the Credential Manager in November 2023, which will allow for the storage of biometrics and conventional passwords in one location on Android phones.

In line with several other companies, Android aims to strike a balance between user convenience and data security by providing simplified passkey support to any organization looking to develop apps compatible with the Android OS. This not only aids app developers in maintaining the security of their products but also instills confidence in their users to interact with them without fear of security breaches.

A Superior Substitute for Passwords

While passkeys may not be the immediate successor to traditional data security methods, they represent a hopeful progression towards safeguarding sensitive data. They offer an ideal combination of robust security and consistent user convenience, areas where passwords have typically fallen short.

By integrating passkey security into your accounts, you can enhance the protection of your personal information and navigate the internet with greater security. The process seamlessly blends with your existing security protocols. Embracing this technology now will facilitate its use as more apps and websites gradually extend their support for passkeys.

Privacy Hints

PrivacyHints is a team built up of computer security experts, tech reporters, lawyers, and strong privacy supporters from all over the world working together.

As digital leaders, we strongly believe in the importance of personal privacy and the huge potential that comes from having a free but safe internet. We’re not just interested in listing risks; we’re also strongly committed to revealing the hidden threats that threaten our right to privacy and freedom online as a whole.

Related Articles

View All

Pin It on Pinterest