this post was submitted on 15 Oct 2024
147 points (91.5% liked)

Technology

58678 readers
4054 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

“Passkeys,” the secure authentication mechanism built to replace passwords, are getting more portable and easier for organizations to implement thanks to new initiatives the FIDO Alliance announced on Monday.

(page 2) 50 comments
sorted by: hot top controversial new old
[–] [email protected] 40 points 1 day ago (1 children)

If you tell corporations there’s a way to increase lock-in and decrease account sharing, they’re gonna make it work.

[–] [email protected] 20 points 1 day ago (6 children)

One is a new technical specification called Credential Exchange Protocol (CXP) that will make passkeys portable between digital ecosystems, a feature that users have increasingly demanded.

I.e. I can copy my key to my friends' device.

[–] [email protected] 11 points 1 day ago (2 children)

I believe that’s Apple talking to Google, not anything local you can own.

[–] [email protected] 7 points 23 hours ago

Read the article, it’s literally about replacing Import/Export CSV plaintext unencrypted files with something more secure.

I.e. moving your passwords/passkeys between password managers. This is not about replacing stuff like OAuth where one service securely authorizes a user for another.

[–] [email protected] 5 points 23 hours ago (1 children)

It's gonna work with KeePass and Bitwarden once it's finalized.

[–] [email protected] 2 points 23 hours ago

I’d love to see that.

load more comments (5 replies)
[–] [email protected] 2 points 15 hours ago

What is the difference between a crypto wallet and a passkey?

Is it just that a passkey has less functionality (and therfore better usability)?

[–] [email protected] 18 points 1 day ago* (last edited 1 day ago)

Am skeptical

[–] [email protected] 17 points 1 day ago (1 children)

I'm not convinced this is a good idea. Resident keys as the primary mechanism were already a big mistake, syncing keys between devices was questionable at best (the original concept, which hardware keys still have, is the key can never be extracted), and now you've got this. One of the great parts about security keys (the original ones!) is that you authenticate devices instead of having a single secret shared between every device. This just seems like going further away from that in trying to engineer themselves out of the corner they got themselves into with bullshit decisions.

Let me link this post again (written by the Kanidm developer). Passkeys: A Shattered Dream. I think it still holds up.

[–] [email protected] 18 points 23 hours ago* (last edited 23 hours ago)

The author of your blog post comes to this conclusion:

So do yourself a favour. Get something like bitwarden or if you like self hosting get vaultwarden. Let it generate your passwords and manage them. If you really want passkeys, put them in a password manager you control. But don't use a platform controlled passkey store, and be very careful with security keys.

The protocol (CXP) which the article is about, would allow you to export the passkeys from the “platform controlled passkey store” and import them into e.g. Bitwarden. So i would imagine the author being in favor of the protocol.

[–] [email protected] 23 points 1 day ago (3 children)

I always feel like an old granny when I read about passkeys because I've never used one, and I'm worried I'll just lock myself out of an account. I know I probably wouldn't, but new things are scary.

Are they normally used as a login option or do they completely replace MFA codes? I know how those work; I'm covered with that.

[–] [email protected] 6 points 18 hours ago

It's not unreasonable at all. I locked myself out of several accounts after everyone recommended keypass for TOTP and then I lost all the keys. Getting those accounts back was a fucking nightmare.

[–] [email protected] 2 points 15 hours ago

I have passkeys setup for almost everything and on most sites I just enter my username then I get a request on my phone to sign in. Scan my thumbprint and it's good to go. It's actually so much simpler than passwords / MFA, but admittedly I haven't had to migrate devices or platforms.

I have everything setup through protonpass right now

[–] [email protected] 10 points 1 day ago (1 children)

Usually just an option in addition to a password + MFA. Or they just replace the MFA option and still require a password. I even saw some variants where it replaced the password but still required a MFA code. It's all over the place. Some providers artificially limit passkeys to certain (usually mobile) platforms.

[–] [email protected] 1 points 14 hours ago

All of those options are to NIST-spec. MFA means multi-factor. It doesnt matter what they are as long as they are in different categories (something you know, something you have, something you are, etc: password, passkey, auth token, auth app, physical location, the network you are connected to). Two or more of these and you are set (though, location might be a weak factor).

[–] [email protected] 9 points 1 day ago (1 children)

My password manager supports passkeys just fine, across Windows, macOS, Linux and iOS (and probably Android but I haven't tried). Surprisingly, iOS integrates with the password manager so it's usable just like their own solution and it works across the system (not just in the browser).

This seems to be more about finding a standard way to export/import between different password managers/platforms?

[–] [email protected] 6 points 23 hours ago

Correct. The spec is about making it easier and more secure to export your passwords and passkeys when you move from one password manager to another. People are misunderstanding this as some sort of federated authentication system to share your credentials between multiple password managers at the same time, which it is not.

[–] [email protected] 6 points 1 day ago

It's enough to read the title. The rest of the article doesn't provide much else other than being one step closer. 😄

[–] [email protected] 4 points 1 day ago (1 children)

Meanwhile mobile Firefox doesn't even support YubiKey / FIDO2 for some godforsaken reason.

[–] [email protected] 3 points 23 hours ago* (last edited 16 hours ago) (1 children)

~~This is straight-up wrong.~~I use FIDO2 and Yubico OTP auth in Firefox desktop on a weekly basis.

~~Are you sure you're not using a hardened fork or tinkered with your about:config?~~

The main thing that Firefox frustratingly does not support is PRF, which is needed for encrypting data with FIDO-compatible devices, but they are working on that.

Edit: OP said mobile Firefox and I missed that. Added clarification.

[–] [email protected] 0 points 22 hours ago* (last edited 22 hours ago) (1 children)
[–] [email protected] 1 points 17 hours ago (1 children)

Ah. If we're talking mobile, all bets are off. FIDO prompts require Apple and Google to provide the necessary APIs for third-party devs to use, and are still somewhat new. It's likely that since iOS browsers are still just re-skinned WebKit (until the EU stuff settles and Mozilla implements Gecko on iOS), FF on iOS can leverage the OS APIs, but making it work with Gecko on Android requires more work.

I was referring to desktop, where those limitations aren't a hindrance.

[–] [email protected] 1 points 17 hours ago* (last edited 17 hours ago)

Yep, I had said

mobile Firefox

Just saying it's sad that FF mobile on Android is basically the only time it doesn't work.

[–] [email protected] 3 points 1 day ago (4 children)

Whenever I read stuff like this, my mind goes a bit hazy. Because I'm just finding myself asking 'Why and when did the simple mechanic of passwords get this difficult?'

Maybe if password requirements weren't stingingly stupid, companies cared more about actual security and not an obstacle course they've gotta send people through to do one thing. We wouldn't ever know or need to know systems like this.

[–] [email protected] 5 points 18 hours ago

'Why and when did the simple mechanic of passwords get this difficult?'

When and because people started storing all their intimate personal details on the internet and hackers sought to exploit those details.

Maybe if password requirements weren't stingingly stupid, companies cared more about actual security and not an obstacle course they've gotta send people through to do one thing.

The obstacle course is the security, unfortunately. That's the problem this aims to solve.

[–] [email protected] 9 points 23 hours ago

With passkeys you never need to worry about the storage method used by the site. Some sites STILL store passwords in plaintext. When that database gets hacked, it’s game over.

A public passkey, even stored in plaintext, is useless to an attacker.

Maybe that doesn’t matter for you or me, with our 64-character randomly generated passwords unique to each service, but the bigger picture is that most people just use the same password everywhere. This is how identity theft happens.

load more comments (2 replies)
load more comments
view more: ‹ prev next ›