• vzq@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    38
    arrow-down
    3
    ·
    edit-2
    9 months ago

    It’s passkeys. Saved you a click.

    And yes, this is a pretty good idea.

    I’ve given up on remembering unique passwords years ago. My passwords are basically opaque tokens that I store in an application I trust. Passkeys are basically this concept taken to a logical conclusion.

  • bloopernova@programming.dev
    link
    fedilink
    English
    arrow-up
    10
    arrow-down
    1
    ·
    edit-2
    9 months ago

    If anyone here does start using passkeys, just please please please make sure you have backups. And test that you can restore from those backups!

    I’ve read horror stories about losing or breaking a phone and being locked out of everything because the standard phone backups don’t save the passkeys private keys.

    Personally I’m waiting until Bitwarden supports passkeys and I’ve made damn sure I can restore them from backup.

    • vzq@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      11
      arrow-down
      1
      ·
      edit-2
      9 months ago

      That’s not how passkeys work. You still have the usual Google account recovery flow.

      Just make sure you have some 2FA backup codes stuffed into a sock drawer somewhere, that your email address and telephone numbers are up to date and you should be ok.

    • Polar@lemmy.ca
      link
      fedilink
      English
      arrow-up
      9
      arrow-down
      5
      ·
      9 months ago

      I’ve read horror stories about losing or breaking a phone and being locked out of everything because the standard phone backups don’t save the passkeys private keys.

      This is no different than what we already have. Many people don’t backup their TOTP to any cloud provider, or even themselves, and if their phone breaks, they lose all of their TOTP. And most people don’t save recovery keys (if the service even provides them).

      So ya. Stop fear mongering.

  • Hamartiogonic@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    4
    ·
    9 months ago

    Ok, but can I generate a new passkey with the same fingerprint? I’m pretty sure that eventually someone will find an exploit that allows them to steal your keys, so you need to make the old keys invalid by generating new ones.

    • vzq@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      3
      ·
      9 months ago

      You make a separate passkey per Authenticator device or application.

      Passkeys are not necessarily tied to biometrics unless the Authenticator application/device is configured to do that.

  • jantin@lemmy.world
    link
    fedilink
    English
    arrow-up
    6
    arrow-down
    9
    ·
    9 months ago

    The endgame sounds scary, classic enshittification scheme but deployed to authentication and security: make it flashy and smooth at start, get adoption (this time it’s different b/c it’s not the masses that need convincing, but website operators), hold the entire internet hostage by threatening to pull the plug on the mode of access to everything. Also more obvious and coming sooner: exploit your handle on the tech to disable Passkeys to someone who “violates ToS” of Google services by, idk, running adblock or logging in with Firefox.

    • vzq@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      10
      arrow-down
      3
      ·
      9 months ago

      They can do all that by suspending your account. Passkeys don’t make this better or worse.

    • DeadlineX@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      ·
      9 months ago

      Passkeys are not a google thing at all. And they have been around for ages. Bitwarden will likely support them next month. Passkeys will not lead to anyone holding the internet hostage. While W3C has had its issues with drm in the past, they, along with FIDO are heavily promoting this. Apple rolled it out last? year. Microsoft supports it. Yubico has been a thing for years, and has supported FIDO2 for like 5 years.

      Passkeys are not enshitification. They are a better and more secure way to log in than passwords are. The Fido alliance offers open source software to implement it. FIDO2 is an open standard similar to HTML or SQL. There is no reason for fear. Nobody will take our access away.