this post was submitted on 15 Oct 2024
186 points (92.3% liked)

Technology

58757 readers
4367 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

“Passkeys,” the secure authentication mechanism built to replace passwords, are getting more portable and easier for organizations to implement thanks to new initiatives the FIDO Alliance announced on Monday.

top 50 comments
sorted by: hot top controversial new old
[–] mlg@lemmy.world 7 points 2 days ago (1 children)

I remember when Microsoft made a big deal about this on Windows and then their "implementation" was making the local signon a number PIN.

And not a proper separate auth operation lol. You either set up almost everything with the PIN or use a regular password, not both. Makes it useless on enterprise.

Realistically we should all be using a key/pass vault since that would make using passkeys much easier, but that's too complicated for the internet in ~~2004~~ 2024.

If it were me, I'd just issue everyone a yubikey.

load more comments (1 replies)
[–] nevemsenki@lemmy.world 129 points 3 days ago (6 children)

If the passkeys aren't managed by your devices fully offline then you're just deeper into being hostage to a corporation.

[–] unskilled5117@feddit.org 35 points 3 days ago* (last edited 3 days ago) (8 children)

The lock-in effect of passkeys is something that this protocol aims to solve though. The “only managed by your device” is what keeps us locked in, if there is no solution to export and import it on another device.

The protocol aims to make it easy to import and export passkeys so you can switch to a different provider. This way you won’t be stuck if you create passkeys e.g. on an Apple device and want to switch to e.g. Bitwarden or an offline password manager like KeyPassXC

The specifications are significant for a few reasons. CXP was created for passkeys and is meant to address a longstanding criticism that passkeys could contribute to user lock-in by making it prohibitively difficult for people to move between operating system vendors and types of devices. […] CXP aims to standardize the technical process for securely transferring them between platforms so users are free […].

load more comments (8 replies)
[–] Draconic_NEO@lemmy.world 11 points 2 days ago (5 children)

That's a great way to lose access if your device gets lost, stolen, or destroyed. Which is why I'm against and will continue to be against forcing 2FA and MFA solutions onto people. I don't want this, services don't care if we're locked out which is why they're happy to force this shit onto people.

load more comments (5 replies)
load more comments (4 replies)
[–] NateNate60@lemmy.world 20 points 2 days ago (13 children)

I still have no idea how to use passkeys. It doesn't seem obvious to the average user.

I tried adding a passkey to an account, and all it does is cause a Firefox notification that says "touch your security key to continue with [website URL]". It is not clear what to do next.

[–] JackbyDev@programming.dev 10 points 2 days ago (1 children)

After my password manager auto filled a password and logged me in the website said "Tired of remembering passwords? Want to add a passkey?" I didn't know what it meant so I said no lol.

load more comments (1 replies)
load more comments (12 replies)
[–] corsicanguppy@lemmy.ca 11 points 2 days ago (1 children)

Does it require an array of fucking containers and a flurry of webAPI calls? Then no.

[–] SirEDCaLot 5 points 2 days ago

No it's actually pretty simple. No containers. Your passkeys can be managed in the browser (Google Passwords), by a plug-in like BitWarden, or in a third party hardware device like YubiKey.

[–] dantheclamman@lemmy.world 3 points 2 days ago

They are really satisfying when they work. I have been impressed by how well they work cross platform in the new bitwarden. It even worked from Android one time with a key made on windows! However, I dread when my mom tells me she needs help with an account and I can't do anything because the key is on her iOS Keychain I don't have access to

[–] Gutless2615@ttrpg.network 63 points 3 days ago* (last edited 3 days ago) (3 children)

Literally just use a password manager and 2/MFA. It’s not a problem. We have a solution.

[–] shortwavesurfer@lemmy.zip 42 points 3 days ago (16 children)

Actually, it is still a problem, because passwords are a shared secret between you and the server, which means the server has that secret in some sort of form. With passkeys, the server never has the secret.

load more comments (16 replies)
[–] huginn@feddit.it 27 points 3 days ago (1 children)

Never forget that technologically speaking you're nothing like the average user. Only 1 in 3 users use password managers. Most people just remember 1 password and use it everywhere (or some other similarly weak setup).

Not remembering passwords is a huge boon for most users, and passkeys are a very simple and secure way of handling it.

[–] funkless_eck@sh.itjust.works 20 points 3 days ago (3 children)

I work for multiple organizations. The majority of which have a Google sheet with their passwords in that are

      c0mpanyname2018! 

Those that aren't are

       pandasar3cute123? 
load more comments (3 replies)
load more comments (1 replies)
[–] EncryptKeeper@lemmy.world 24 points 3 days ago* (last edited 3 days ago) (1 children)

ITT: Incredibly non-technical people who don’t have the first clue how Passkeys work but are convinced they’re bad due to imaginary problems that were addressed in this very article.

[–] priapus@sh.itjust.works 10 points 3 days ago (2 children)

This is a weird thread. Lots of complaints about lock in and companies managing your keys, both of which are easily avoidable, the exact same way you'd do so with your passwords.

load more comments (2 replies)
[–] aniki@lemmings.world 50 points 3 days ago (5 children)

I'll switch when it's fully implemented in open source and only I am the one with the private key. Until then its just more corporate blowjobs with extra steps.

[–] 4am@lemm.ee 22 points 3 days ago

That’s exactly how passkeys work. The server never has the private key.

[–] AsudoxDev@programming.dev 20 points 3 days ago (2 children)

KeePass has passkey support

load more comments (2 replies)
load more comments (3 replies)
[–] msage@programming.dev 4 points 2 days ago (1 children)

I'm lost on this - is this better than GPG?

[–] Spotlight7573@lemmy.world 5 points 2 days ago (1 children)

More usable for the average user and more supported by actual sites and services, so yes.

[–] msage@programming.dev 1 points 1 day ago (1 children)

Does this require any 3rd party to work? I remember reading a blog, something about attesting the client, which was some big corpo like Google/Apple/Microsoft... that's not for this, right?

[–] Spotlight7573@lemmy.world 2 points 1 day ago

While the defaults are typically to use what the browser or OS has for storage and sync of the passkeys, you can use other things.

Like KeePassXC:

https://keepassxc.org/blog/2024-03-10-2.7.7-released/

As for attestation to how the key is stored securely (like in a hardware key), Apple's implementation doesn't support it for iCloud ones, so any site that tries to require it wouldn't work for millions of people. That pretty much kills it except for managed environments (such as when a company provides a hardware key and wants to make sure that's the only thing that's used).

[–] rickdg@lemmy.world 44 points 3 days ago (1 children)

If you tell corporations there’s a way to increase lock-in and decrease account sharing, they’re gonna make it work.

[–] umami_wasbi@lemmy.ml 23 points 3 days ago (9 children)

One is a new technical specification called Credential Exchange Protocol (CXP) that will make passkeys portable between digital ecosystems, a feature that users have increasingly demanded.

I.e. I can copy my key to my friends' device.

load more comments (9 replies)
[–] Dasnap@lemmy.world 26 points 3 days ago (5 children)

I always feel like an old granny when I read about passkeys because I've never used one, and I'm worried I'll just lock myself out of an account. I know I probably wouldn't, but new things are scary.

Are they normally used as a login option or do they completely replace MFA codes? I know how those work; I'm covered with that.

load more comments (5 replies)
[–] HubertManne@moist.catsweat.com 16 points 3 days ago (8 children)

The real problem is not passwords so much as trusted sources. Governments should have an email account that citizens have a right to and will not go away and have local offices to verify access issues.

[–] echodot@feddit.uk 7 points 2 days ago* (last edited 2 days ago) (2 children)

I don't want my government hosting my email.

The last time they had to do anything important they stoled all the sensitive data in plain text in an Excel spreadsheet and then the spreadsheet got corrupted so they lost everything. Of course they didn't have backups.

load more comments (2 replies)
[–] Kuvwert@lemm.ee 8 points 2 days ago (8 children)
load more comments (8 replies)
load more comments (6 replies)
[–] DudeImMacGyver@sh.itjust.works 20 points 3 days ago* (last edited 3 days ago)

Am skeptical

[–] 2xsaiko@discuss.tchncs.de 20 points 3 days ago (1 children)

I'm not convinced this is a good idea. Resident keys as the primary mechanism were already a big mistake, syncing keys between devices was questionable at best (the original concept, which hardware keys still have, is the key can never be extracted), and now you've got this. One of the great parts about security keys (the original ones!) is that you authenticate devices instead of having a single secret shared between every device. This just seems like going further away from that in trying to engineer themselves out of the corner they got themselves into with bullshit decisions.

Let me link this post again (written by the Kanidm developer). Passkeys: A Shattered Dream. I think it still holds up.

[–] unskilled5117@feddit.org 19 points 3 days ago* (last edited 3 days ago)

The author of your blog post comes to this conclusion:

So do yourself a favour. Get something like bitwarden or if you like self hosting get vaultwarden. Let it generate your passwords and manage them. If you really want passkeys, put them in a password manager you control. But don't use a platform controlled passkey store, and be very careful with security keys.

The protocol (CXP) which the article is about, would allow you to export the passkeys from the “platform controlled passkey store” and import them into e.g. Bitwarden. So i would imagine the author being in favor of the protocol.

load more comments
view more: next ›