this post was submitted on 14 Feb 2024
263 points (88.8% liked)

Technology

57472 readers
4165 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

Passkeys: how do they work? No, like, seriously. It’s clear that the industry is increasingly betting on passkeys as a replacement for passwords, a way to use the internet that is both more secure and more user-friendly. But for all that upside, it’s not always clear how we, the normal human users, are supposed to use passkeys. You’re telling me it’s just a thing... that lives on my phone? What if I lose my phone? What if you steal my phone?

top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 158 points 6 months ago (20 children)

Until someone can explain to me how I can transfer, manage and control my passkeys without syncing them to some hostile corporation's cloud infrastructure, passkeys will remain a super hard sell for me.

[–] [email protected] 37 points 6 months ago (5 children)

You can use Bitwarden to store passkeys. Not sure if the self hosted solution has support for it yet though.

[–] [email protected] 23 points 6 months ago (1 children)

I must admit that, despite reading about passkeys a bit, I still don't understand the actual practicalities. I seem to recall that Bitwarden can store keys, but can't generate them. If that's true, who generates the passkey?

[–] [email protected] 22 points 6 months ago (2 children)

Bitwarden can both generate and store them in the browser extension. It can also use them through the browser extension but it can't yet use them through the mobile apps (they're working on it).

load more comments (2 replies)
[–] [email protected] 10 points 6 months ago

Vaultwarden does at least, I've been using it with passkeys for the last couple months and it's been great.

load more comments (3 replies)
[–] [email protected] 26 points 6 months ago (8 children)

I currently use Syncthing to keep my Keepass database updated on my phone, laptop, and home server. Any change anywhere is instantly sent directly to the other 2 devices.

load more comments (8 replies)
load more comments (18 replies)
[–] [email protected] 66 points 6 months ago (1 children)

I didn't like that they interviewed a corporate PR person instead of a real security expert. Sorry but that lady is just deflecting and spinning and missing so many important details to promote 1password.

Generally like the verge but this one was a bit lazy ngl - was there really no neutral or open source expert available?

[–] [email protected] 40 points 6 months ago

corporate PR person instead of a real security expert

That's called an advertisement.

[–] [email protected] 63 points 6 months ago (1 children)

If only companies wouldn't be patronizing ass hats about it. A few sites deny storing passkeys in software wallets because of "security". So what, keep using my password is safer now? Fucktards.

[–] [email protected] 29 points 6 months ago (2 children)

Many websites only allow creating a passkey on mobile for example. I also created passkeys on quite a few sites that straight up removed the feature a few days after. I also never found a site that let you completely remove password authentication after adding a passkey.

[–] [email protected] 19 points 6 months ago (1 children)

Even on mobile they are asshats. I have my password manager registered as the passkey wallet in iOS, so creating a passkey in PayPal for example fails.

load more comments (1 replies)
load more comments (1 replies)
[–] [email protected] 54 points 6 months ago (2 children)

Can somebody help me understand the advantages of passkeys over a password manager? Googling just brings up tons of advertising and obvious self promotion, or ELI5s that totally ignore best passwords practices using managers.

[–] [email protected] 43 points 6 months ago* (last edited 6 months ago) (6 children)

Passkeys work like a public/private key pair you’d use to secure SSH access to a server. You give the website a public key that corresponds to a private key generated on your local device. Unlike a password it’s not feasible to brute force and there’s nothing you have to remember which makes it more convenient for you to use. If a site is hacked and they gain access to the public passkey you use to authenticate, it can’t be used to authenticate anywhere.

It’s not really an alternative to a password manager, because you can use a password manager to generate and sync a single passkey between all your devices. In fact 1Password is a big proponent of passkeys and even maintain a big directory of sites that use passkeys.

load more comments (6 replies)
[–] [email protected] 18 points 6 months ago (1 children)

Passwords are known (or accessible in a password manager) by the user and the user gives one to a site to prove they are who they say they are. The user can be tricked into giving that password to the wrong site (phishing).The site can also be hacked and have the passwords (or hashes of the passwords leaked), exposing that password to the world (a data breach).

With passkeys, the browser is the one checking that it's talking to the right site before talking by making sure the domain name matches. Passkeys also don't send a secret anywhere but instead use math to sign a message that proves they are the returning user. This security is possible because there is a public key and a private key. The user is the only one with a public key. The authenticity of the message is guaranteed by math by checking it with the public key that the user provided to the site when they registered their passkey. The site doesn't need access to the private key that the user has to verify the message so there's nothing sensitive for the site to leak.

In practical terms, instead of having to have your password manager autofill the username and password and then do some kind of second factor, it just signs a message saying "this is me" and the site logs you in.

[–] [email protected] 19 points 6 months ago (3 children)

So it sounds like basically it's just client certificates?

[–] [email protected] 14 points 6 months ago

Basically, but with a separate public/private key pair per login so they aren't able to link your identity between sites or accounts with it and also synced or stored in a password manager so you don't lose them.

load more comments (2 replies)
[–] [email protected] 37 points 6 months ago (2 children)

We shouldn't be getting rid of passwords, or one time passwords, or two factor authentication, or single use codes. The point of security is overlapping features is what brings convenience and deterrence.

[–] [email protected] 23 points 6 months ago (2 children)

It's probably overkill for most people but I would love to have a system that lets me choose what combination of factors together work to login rather than just 'password and something else'. Something like A,B,C are on the account and you can use A+B or B+C to login. It'd be great for those who don't necessarily want to trust SMS-based one-time passwords (due to SIM swapping, theft, etc) if we could require something else along with it.

That said, the way passkeys are typically used satisfy multiple factors at once:

Password to unlock your password database that stores your passkey: something you know, the password + something you have, the database

Biometric to unlock your phone that has your passkey: something you are, fingerprint or face + something you have, the phone

[–] [email protected] 15 points 6 months ago (2 children)

Forget about biometrics, they are way too insecure.

Our cameras have reached a stage where we can replicate fingerprints from photos. 'What you are' is useless when we leave part of us everywhere. And furthermore, in parts of the world, authorities can force you to unlock your device with biometrics but not with passwords.

[–] [email protected] 10 points 6 months ago (3 children)

Biometrics can be fine when they are layered on top of other authentication methods.

load more comments (3 replies)
load more comments (1 replies)
[–] [email protected] 13 points 6 months ago (4 children)

SMS second factor is so bad! The really dumb thing in my opinion is the place that uses SMS to factor the most is banks. Now how dumb is that?

[–] [email protected] 9 points 6 months ago (1 children)

In the EU they have to use something stronger if available. SMS is only used if requested by the user.

load more comments (1 replies)
load more comments (3 replies)
[–] [email protected] 20 points 6 months ago (3 children)

Years ago I worked for a company whose servers were in a highly secure facility. I had to pass through a “person trap” to get in, which required three independent things to get through: something you have, something you know, and something you are.

Imagine a booth about the size of a phone booth, with doors on both sides. To open the outer door you need a card key. Once inside the outer door closes. To open the inner door you need to put your hand on a hand scanner, then enter a PIN. Only then will the inner door unlock and let you inside. I was told that the booth also weighed you and would refuse to let you through if your weight was something like 10% different from your last pass through. That was to prevent other people from piggybacking through with you.

Lots of people think that’s all overkill until I explain that it’s all to ensure an authorized person, and nobody else, could get through. A bad actor could steal my card key & might guess my PIN, but getting around my hand scan & weight would be extremely difficult.

The closer we get to this sort of multi-layer authentication with websites the happier I am. I want my bank account, etc. protected just as well as that data center…

load more comments (3 replies)
[–] [email protected] 34 points 6 months ago* (last edited 6 months ago)

What if I lose my phone? What if you steal my phone?

Bitwarden supports passkeys, which are stored in your bitwarden vault. If you lost your device, as long as you can still access your bitwarden account, your passkey should still usable.

I can login with the same passkey on Firefox and Chrome using bitwarden. Too bad it doesn't work on mobile yet.

[–] [email protected] 33 points 6 months ago (11 children)

Ok so 2fa is based on things you know (passwords) things you have (devices), and things you are (biometrics).

I could see passkeys replacing the phone portion of a 2fa, but replacing a password? That can both invalidate the point of 2fa (verifies you have a device twice) and kill the benefits of having a password (if I lose my device I can still login, if it's stolen the attacker can't access all of my accounts).

[–] [email protected] 9 points 6 months ago (1 children)

Passkeys are protected by either your device's password/passcode (something you know) or your device's biometrics (something you are). That provides two factors when combined with the passkey itself (something you have).

The benefit of the password is only available if you know your password for your accounts or if you have a password manager. People can only remember a limited number of passwords without resorting to systems or patterns. Additionally, with many accounts now knowing the password is not enough to log in, you must either be logging in from an existing device or perform some kind of 2FA (TOTP, SMS, hardware security key, etc). So you already need to have a backup device to log in anyways. Same with a password manager: if you can have a copy of your vault with your password on another device then you can have a copy of your vault with your passkey on another device. Nothing gets rid of the requirement to have a backup device or copy of your passwords/passkeys if you want to avoid being locked out.

[–] [email protected] 12 points 6 months ago (2 children)

People can only remember a limited number of passwords without resorting to systems or patterns.

People also don't have a backup device though.

load more comments (2 replies)
load more comments (10 replies)
[–] [email protected] 32 points 6 months ago* (last edited 6 months ago) (14 children)

Glad this is being discussed. Having worked adjacent to the authentication market, I have mixed feelings about it, though.

There are a few problems with passkeys, but the biggest one is that no matter what, you will always need a fallback. Yes, Apple promises a cloud redundancy so you can still log in even if you lose every device.

But that's just Apple's ecosystem. Which, for what its worth, is still evolving. So the passkey itself is phishing-resistant, but humans still aren't. Fallbacks are always the weakest link, and the first target for bad actors. Email, or sometimes phone and SMS, are especially vulnerable.

Passkeys in their current iteration are "better" than passwords only in that they offload the fallback security to your email provider. Meanwhile, SIM swapping is relatively ready easy for a determined social engineer, and mobile carriers have minimal safeguards against it.

Usability? Great, better than knowledge-only authentication. Security? Not actually that much better as long as a parallel password, email, or SMS can be used as a recovery or fallback mechanism.

I'm not saying passkeys are bad, but I'm tired of the marketing overstating the security of the thing. Yes, it's much more user-friendly. No one can remember reasonably complex passwords for all 100 of their online accounts. But selling this to the average consumer as a dramatic security upgrade, especially when so many still run passwords in parallel or fall back to exploitable channels, is deceptive at best.

load more comments (14 replies)
[–] [email protected] 28 points 6 months ago (11 children)

Passkeys feel so much more worse. It becomes one central point to lose everything.

[–] [email protected] 23 points 6 months ago (3 children)

it's objectively a downgrade to have to get my phone out just to sign into youtube. i broke my phone screen and couldn't sign into my damn bank until i got it fixed because they making me verify with a text. bullshit world these days

[–] [email protected] 12 points 6 months ago

And than there’s Google itself, notorious for blocking people’s accounts for nothing and offering zero recourse to get it back.

load more comments (2 replies)
load more comments (10 replies)
[–] [email protected] 20 points 6 months ago (12 children)

I highly recommend using something like Bitwarden or 1password (which can manage both passwords and passkeys), and then generating a passphrase using a method like Diceware. If you're paranoid you might prefer rolling your own with Keepass but for most people that's going to be a lot of work. I think 1password's model is about as secure as you could hope for while still trusting a 3rd party. Definitely avoid Lastpass. In addition to widely reported breaches, they don't even fully encrypt your data; only the password portion is encrypted while usernames and site data are plaintext.

load more comments (12 replies)
[–] [email protected] 16 points 6 months ago (1 children)

For some reason I thought The Verge was better about having transcripts for their podcasts. I was kinda interested but not around 28 minutes of audio interested. 😞

load more comments (1 replies)
[–] [email protected] 15 points 6 months ago

Eh... No, thanks.

[–] [email protected] 12 points 6 months ago (1 children)
[–] [email protected] 9 points 6 months ago (4 children)

That adds nothing to the conversation.

load more comments (4 replies)
[–] Reverendender 8 points 6 months ago* (last edited 6 months ago) (1 children)

Tuta mail keeps prompting me for a passkey, and I don't know where to get what it wants. So I basically can't use it.

@[email protected]

load more comments (1 replies)
load more comments
view more: next ›