this post was submitted on 16 Oct 2024
268 points (86.4% liked)

Technology

58731 readers
4601 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 50 comments
sorted by: hot top controversial new old
[–] Boomkop3@reddthat.com 1 points 5 hours ago* (last edited 5 hours ago)

I'm a fan oh having a little usb key on your keychain, that has a fingerprint scanner

[–] MoogleMaestro@lemmy.zip 17 points 23 hours ago (2 children)

The problem with PassKey is simply that they made it way more complicated.

Anyone who has worked with SSH keys knows how this should work, but instead companies like Google wanted to ensure they had control of the process so they proceeded to make it 50x more complicated and require a network connection. I mean, ok, but I'm not going to do that lmao.

[–] interdimensionalmeme@lemmy.ml 6 points 20 hours ago

Private keys on an anonymous, untraceable smartcard. PIN or Matching-on-card fingerprint for the second factor Everything else can go directly into the garbage bin

[–] Sl00k@programming.dev 3 points 20 hours ago (3 children)

Would love for you to describe exactly how it's more complicated. From my perspective I click a single button and it's set up. To log in I get a notification on my device, I click a button and I'm logged in.

[–] MoogleMaestro@lemmy.zip 1 points 12 hours ago

Would love for you to describe exactly how it’s more complicated.

"More" is relative, ofc, so YMMV on whether you agree with me or not on this.

But the problem with pass key is that it has all of the downsides of 2FA still -- you need to use a mobile device such as a cell phone, that cell phone must be connected to the internet and you often can't register a single account to multiple devices (as in, there's only ever 1 device that has passkey authorization.)

This isn't an issue with ssh keys, which is a superior design despite it not being native to the web browsing experience. SSH keys can be added or removed to an account for any number of devices as long as you have some kind of login access. You can generally use SSH keys on any device regardless of network connection. There's no security flaws to SSH keys because the public key is all that is held by 3rd parties, and it's up to the user in question to ensure they keep good control over their keys.

Keys can be assigned to a password and don't require you to use biometrics as the only authentication system.

I feel like there's probably more here, but all of this adds up to a more complicated experience IMO. But again, it's all relative. If you only ever use password + 2fa, I will give them that it's simpler than this (even though, from the backend side of things, it's MUCH more complicated from what I hear.)

[–] corsicanguppy@lemmy.ca 4 points 19 hours ago (1 children)

Would love for you to describe exactly how it’s more complicated.

YOU JUST DID, below

From my perspective

neat.

I click a single button

... on your device tethered to a single app by a single vendor and their closed data store

and it’s set up.

... and tethered to prevent you from churning.

To log in I

... wait online to ...

get a notification on my device,

... or send it again. Or again. Try again. Maybe mail it?

I click a button and I’m logged in.

Yeah. Just click (tap) a button (enter a code).

Using a big-brand MFA setup at one job that requires 'one button' and 'get a notification' and 'click a button', I know you're glossing over the network issues HEAV-I-LY.

Now do it in airplane mode. Do it when the token organization is offline. Do it when there's no power because the hurricane hit and there's no cell, no data, no phones, and your DC is on its last hour of battery and you have to log in because the failover didn't run.

Do it when your phone fell on its face in the rain into a puddle and it's not nokia.

Do it when you either have cell service and 5% battery, or 100% battery from inside the DC and no cell service.

Do it when you're tired, hungry, drunk, lost your glasses in the car accident.

The D in DR means DISASTER. Consider it.

[–] linearchaos@lemmy.world 4 points 18 hours ago

For somebody complaining about making things complicated you certainly complicated the s*** out of a short post.

Storing your passkey in any of the shared password managers solves almost every problem you've listed.

With bitwarden and I have offline access to my passkey. I don't know why the hell you'd need offline access to your pass key because they're designed to protect online systems, But it could if I wanted it to.

With Bitwarden I can use my phone, or I can use my browser, or any one of four other browsers, or any other computer.

If I need to reset one of my pass keys I reset it in one place and it gets reset everywhere.

[–] WhyJiffie@sh.itjust.works 2 points 20 hours ago

they must have meant technically complicated, which is also meaningful in consumer technology.
like if it's true that it requires an internet connection, that's quite bad, partly because of yet another avenue for possible tracking, and what if the service you want to access is not on the internet, but the passkey doesn't work without it still

[–] azalty@jlai.lu 30 points 1 day ago (6 children)

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

[–] imouto@lemmy.world 3 points 17 hours ago

It's not skipping MFA cos some media can provide more than one factor.

E.g. YubiKey 5 (presence of the device) + PIN (knowledge of some credentials) = 2 factors

Or YubiKey Bio (presence of the device) + fingerprint (biological proof of ownership) = 2 factors

And actually unless you use one password manager database for passwords, another one for OTPs, and never unlock them together on the same machine, it's not MFA but 1FA. Cos if you have them all at one place, you can only provide one factor (knowledge of the manager password, unless you program an FPGA to simulate a write only store or something).

[–] ByteOnBikes@slrpnk.net 7 points 1 day ago (1 children)

That was my take too.

Security training was something you know, and something you have.

You know your password, and you have a device that can receive another way to authorize. So you can lose one and not be compromised.

Passkeys just skip that "something you have". So you lose your password manager, and they have both?

[–] Spotlight7573@lemmy.world 6 points 1 day ago

I think you mean that passkeys potentially skip the something you know. The something you have is the private key for the passkey (however it's stored, in hardware or in software, etc). Unlocking access to that private key is done on the local device such as through a PIN/password or biometrics and gives you the second factor of something you know or something you are. If you have your password manager vault set to automatically unlock on your device for example, then that skips the something you know part.

[–] ICastFist@programming.dev 5 points 1 day ago (1 children)

I find phones the least secure devices simply because of how likely they are to be damaged or stolen

More than that. You probably use them in public, where there are tons of cameras. So if you forget you phone in say a restaurant, odds are they have video of you unlocking it.
And let's not forget all the poorly secured wifi access points people commonly connect to...

[–] sem@lemmy.blahaj.zone 3 points 1 day ago (1 children)

I love storing 2FA in the password manager, and I use a separate 2FA to unlock the password manager

[–] azalty@jlai.lu 2 points 1 day ago* (last edited 1 day ago) (2 children)

I imagine you keep your password manager unlocked, or as not requiring 2FA on trusted devices then? Re entering 2FA each session is annoying

You still have the treat of viruses or similar. If someone gets access on your device while the password manager is unlocked (ex: some trojan on your computer), you’re completely cooked. If anything it makes it worse than not having 2FA at all.

If you can access your password manager without using 2FA on your phone and have the built in phone biometrics to open it like phone pin, finger or face, someone stealing your phone can do some damage. (Well, the same stands for a regular 2FA app, but meh, I just don’t see an improvement)

[–] interdimensionalmeme@lemmy.ml 3 points 20 hours ago

If your secrets enter your clipboard, they are no longer secrets

[–] ByteOnBikes@slrpnk.net 4 points 1 day ago (1 children)

I went to see HR a month ago and they had a post-it of their password for their password manager. We use passkeys too.

And this was after security training.

[–] azalty@jlai.lu 1 points 14 hours ago

😵 some people just don’t care

It’s their job though, not their personal life, so they might care less

load more comments (2 replies)
[–] soul@lemmy.world 33 points 1 day ago (1 children)

This article is FUD from big password.

[–] 01189998819991197253@infosec.pub 18 points 1 day ago (1 children)

If we all had big passwords, this may not have been an issue to begin with lol

[–] ICastFist@programming.dev 5 points 1 day ago (1 children)

Probably, but the real problem has been database dumps for a good number of years now. Maybe this thing fixes that?

That is true. That has been, and (for some dumb reason) continues to be, a real problem.

[–] MangoPenguin@lemmy.blahaj.zone 26 points 1 day ago (8 children)

Passkeys are also weirdly complex for the end user too, you can't just share passkey between your devices like you can with a password, there's very little to no documentation about what you do if you lose access to the passkeys too.

[–] linearchaos@lemmy.world 1 points 17 hours ago

Any of the multi-platform password managers that support pass keys will solve this.

You walk into the vault on every platform and your pass keys are magically shared between every platform you're logged into.

In any system that I've used pass keys for (which is every system that supports them), you can go into the password section and delete devices/passkeys.

To regenerate new passkeys they either support it directly in the spot where you deleted it or you log out log back in with username password and 2FA and it asks you again if you want to set up a passkey. I've not run into anything else.

[–] cmhe@lemmy.world 10 points 1 day ago (2 children)

The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

[–] setInner234@lemmy.ml 1 points 23 hours ago

+1 for Bitwarden. Seamless experience so far. EBay hasn’t yet worked properly, but GitHub does for sure. It’s very convenient, especially if your browser doesn’t store cookies

[–] MangoPenguin@lemmy.blahaj.zone 2 points 1 day ago* (last edited 1 day ago)

Interesting, maybe I'll give it a try. I didn't know they could just be synced between devices on bitwarden.

[–] bandwidthcrisis@lemmy.world 12 points 1 day ago (4 children)

I think that passkeys are simple, but no-one explains what they do and don't do in specific terms.

Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

So I don't know what went on behind the scenes there at all.

load more comments (4 replies)
[–] vzq@lemmy.world 13 points 1 day ago* (last edited 1 day ago) (1 children)

you can't just share passkey between your devices like you can with a password

Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

You can have more than one passkey for a service. This is a good thing.

Gotcha, that makes more sense when explained that way!

load more comments (4 replies)
[–] kjake@infosec.pub 14 points 1 day ago
[–] unskilled5117@feddit.org 90 points 2 days ago* (last edited 2 days ago) (14 children)

The problem with passkeys is that they're essentially a halfway house to a password manager, but tied to a specific platform in ways that aren't obvious to a user at all, and liable to easily leave them unable to access of their accounts.

Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

If you're going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though (Edit: Might be my specific setup‘s fault).

load more comments (14 replies)
[–] lobut@lemmy.ca 46 points 2 days ago (5 children)

Yeah I didn't understand passkeys. I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

I felt so uneasy.

So I decided not to use passkeys for now until I understood what's going on.

load more comments (5 replies)
[–] EnderMB@lemmy.world 17 points 2 days ago (2 children)

Why does anyone still give a fuck what DHH has to say any more?

Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

load more comments (2 replies)
[–] ikidd@lemmy.world 26 points 2 days ago (6 children)

Just. Use. A. Fucking. Password. Manager.

It isn't hard. People act like getting users to remember one password isn't how it's done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message, it's even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

[–] EncryptKeeper@lemmy.world 20 points 2 days ago (7 children)

Yes, use a password manager to store your passkeys.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

You say that and then

hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message

That’s literally a problem passkeys solve and password managers don’t lol

load more comments (7 replies)
load more comments (5 replies)
[–] pyre@lemmy.world 14 points 2 days ago (13 children)

I'm not gonna lie I still don't understand how passkeys work, or how they're different from 2fa. I'm just entering a PIN and it's ok somehow? I don't get it.

[–] JakenVeina@lemm.ee 3 points 18 hours ago

As I understand it (and assuming you know what asymmetric keys are)...

It's about using public/private key pairs and swapping them in wherever you would use a password. Except, passwords are things users can actually remember in their head, and are short enough to be typed in to a UI. Asymmetric keys are neither of these things, so trying to actually implement passkeys means solving this newly-created problem of "how the hell do users manage them" and the tech world seems to be collectively failing to realize that the benefit isn't worth the cost. That last bit is subjective opinion, of course, but I've yet to see any end-users actually be enthusiastic about passkeys.

If that's still flying over your head, there's a direct real-world corollary that you're probably already familiar with, but I haven't seen mentioned yet: Chip-enabled Credit Cards. Chip cards still use symmetric cryptography, instead of asymmetric, but the "proper" implementation of passkeys, in my mind, would be basically chip cards. The card keeps your public/private key pair on it, with embedded circuitry that allows it to do encryption with the private key, without ever having to expose it. Of course, the problem would be the same as the problem with chip cards in the US, the one that quite nearly killed the existence of them: everyone that wants to support or use passkeys would then need to have a passkey reader, that you plug into when you want to login somewhere. We could probably make a lot of headway on this by just using USB, but that would make passkey cards more complicated, more expensive, and more prone to being damaged over time. Plus, that doesn't really help people wanting to login to shit with their phones.

[–] cashew@lemmy.world 11 points 2 days ago (2 children)

It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

load more comments (2 replies)
load more comments (11 replies)
[–] conciselyverbose@sh.itjust.works 43 points 2 days ago (6 children)

His "just use email" like that isn't very obviously worse in every respect kind of undermines his whole premise.

load more comments (6 replies)
[–] 4am@lemm.ee 24 points 2 days ago (10 children)

All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

load more comments (10 replies)
[–] egerlach@lemmy.ca 8 points 1 day ago

I wish FIDO had paid more attention to SQRL. It's long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

load more comments
view more: next ›