478

Looks like a huge amount of security vendors are working to have a secure and open standard for passkey portability between platforms.

It is always good to see major collaboration in the security space like this considering the harsh opinions that users of some of these vendors have toward many of the others. I just wish apps and sites would stop making me login with username and password if passkeys are meant to replace that lol.

you are viewing a single comment's thread
view the rest of the comments
[-] Petter1@lemm.ee 4 points 23 hours ago

Lock in effect of passkeys is just infuriating 😂good to see progress!

[-] lud@lemm.ee 1 points 14 hours ago

I personally like it. Imo passkeys should optimally be device bound and the private keys should be stored in TPM or equivalent and be non-exportable.

[-] Petter1@lemm.ee 2 points 12 hours ago

Well, nothing is stopping you to keep passkeys only in one place, why force others to do what you like? Now we have options and less friction to switch to a competitor. Which results in more competition and that results in better products. Well theoretically..

[-] lud@lemm.ee 1 points 12 hours ago* (last edited 12 hours ago)

I just don't think synced passkeys should be the default for example iOS.

What Microsoft is doing with device-bound passkeys using Windows Hello is imo great.

[-] Petter1@lemm.ee 1 points 5 hours ago

So microsoft does not require that you backup your passkeys? I thought that was the norm in all OS 😅

I think that passkeys are backed up in cloud by default isn’t that bad for the average person, since they are likely not understanding passkeys (at least right now) and don’t get that they loose access to accounts, if they disable oldscool Passwords only use one passkey on one device for that account.

[-] lud@lemm.ee 1 points 3 hours ago

You usually don't lose access though. Passkeys rarely replace passwords so you could still use your password or reset it if you don't remember it.

[-] Petter1@lemm.ee 1 points 11 minutes ago

That is, because we are in transition phase, the goal is that passkey replace the less secure method, else you gain only a very little more security than only Password .

[-] Spotlight7573@lemmy.world 1 points 12 hours ago

When most sites refer to passkeys, they're typically talking about the software-backed kind that are stored in password managers or browsers. There are still device-bound passkeys though. Also since they're just FIDO/WebAuthn credentials under the hood, you can still use hardware-backed systems to store them if you really want.

While you're right that device bound and non-exportable would be best from a security standpoint, there needs to be sufficient adoption of the tech by sites for it to be usable at all and sufficient adoption requires users to have options that have less friction/cost associated with them, like browser and password-manager based ones.

Looking at it through the lens of replacing passwords instead of building the absolutely highest-security system helps explain why they're not limited to device-bound anymore.

this post was submitted on 14 Oct 2024
478 points (99.8% liked)

Privacy

31609 readers
483 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS