189
submitted 21 hours ago by exu@feditown.com to c/technology@lemmy.world
top 50 comments
sorted by: hot top controversial new old
[-] kjake@infosec.pub 4 points 2 hours ago
[-] jagged_circle@feddit.nl 1 points 2 hours ago

If you're using a hardware token to replace passwords, you're doing 2FA wrong

[-] kjake@infosec.pub 2 points 2 hours ago
[-] jagged_circle@feddit.nl 1 points 2 hours ago

Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

[-] soul@lemmy.world 7 points 5 hours ago

This article is FUD from big password.

[-] egerlach@lemmy.ca 7 points 6 hours ago

I wish FIDO had paid more attention to SQRL. It's long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

[-] MangoPenguin@lemmy.blahaj.zone 7 points 7 hours ago

Passkeys are also weirdly complex for the end user too, you can't just share passkey between your devices like you can with a password, there's very little to no documentation about what you do if you lose access to the passkeys too.

[-] bandwidthcrisis@lemmy.world 1 points 2 hours ago

I think that passkeys are simple, but no-one explains what they do and don't do in specific terms.

Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

So I don't know what went on behind the scenes there at all.

[-] vzq@lemmy.world 6 points 6 hours ago* (last edited 6 hours ago)

you can't just share passkey between your devices like you can with a password

Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

You can have more than one passkey for a service. This is a good thing.

[-] Spotlight7573@lemmy.world 1 points 6 hours ago

you can’t just share passkey between your devices like you can with a password

You would just sign into your password manager or browser on both devices and have access to them?

Additionally, whatever app or service you're storing them in can provide sharing features, like how Apple allows you to share them with groups or via AirDrop.

there’s very little to no documentation about what you do if you lose access to the passkeys too.

If you lose your password, there are recovery options available on almost all accounts. Nothing about passkeys means the normal account recovery processes no longer apply.

[-] MangoPenguin@lemmy.blahaj.zone 1 points 6 hours ago

You would just sign into your password manager or browser on both devices and have access to them?

Does it work like that? Everything I see says they're tied to that device.

If you lose your password, there are recovery options available on almost all accounts.

Fair, I guess I've never lost a password because it's just a text string in my PW manager, not some auth process that can fail if things don't work just right.

[-] Spotlight7573@lemmy.world 1 points 6 hours ago

Does it work like that? Everything I see says they’re tied to that device.

It depends on what kind you want to use. If you want the most security, you can store them on something like a Yubikey, with it only being on that device and not exportable. If you get a new device, you'll need to add that new device to your accounts. For less security but more convenience, you can have them stored in a password manager that can be synced to some service (self-hosted or in the cloud) or has a database file that can be copied.

Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

That's fair. It can be a bit of a mess with different browser, OS, and password manager support and their interactions but it has continued to get better as there is more adoption and development.

[-] EnderMB@lemmy.world 10 points 8 hours ago

Why does anyone still give a fuck what DHH has to say any more?

Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

[-] sunbeam60@lemmy.one 4 points 6 hours ago

Whatever way the world is moving, expect DHH to have a different opinion about it.

[-] steelrat@lemmy.world 2 points 8 hours ago

Random email auth is some thought leadering for sure.

[-] pyre@lemmy.world 9 points 8 hours ago

I'm not gonna lie I still don't understand how passkeys work, or how they're different from 2fa. I'm just entering a PIN and it's ok somehow? I don't get it.

[-] jagged_circle@feddit.nl 1 points 2 hours ago

It is 2FA. Just easier to use.

[-] cashew@lemmy.world 8 points 8 hours ago

It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

[-] AWittyUsername@lemmy.world 3 points 6 hours ago

So isn't the pin now the weakest link and shorter than a password

[-] Spotlight7573@lemmy.world 3 points 6 hours ago

Typically in most situations where a PIN is used on a modern device, it is not just the number you enter but some kind of hardware backing that is limited to the local device and also does things like rate limiting attempts.

[-] Spotlight7573@lemmy.world 5 points 7 hours ago

The passkey stored locally in some kind of hardware backed store on your device or in your password manager is the first factor: something you have.

The PIN/password or fingerprint/face to unlock the device and access the stored passkey is the second factor: something you know or something you are, respectively.

Two factors gets you to 2FA.

[-] johannesvanderwhales@lemmy.world 4 points 7 hours ago* (last edited 7 hours ago)

If you've ever used ssh it's very similar to how ssh keys work. You create a cryptographic key for the site; this is the passkey itself. When you go to "log in" the client and server exchange cryptographic challenges, which also verifies the site's identity (so you can't be phished...another site can't pretend to be your bank, and there are no credentials to steal anyway). Keys are stored locally and are generally access restricted by various methods like PIN, passphrase, security key, OTP, etc. When you're entering your PIN it's how the OS has chosen to secure the key storage. But you've also already passed one of the security hurdles just by having access to that phone/computer. It is "something you have".

[-] Valmond@lemmy.world 2 points 6 hours ago

So one password to access them all basically?

That's quite a weakness.

[-] Spotlight7573@lemmy.world 3 points 6 hours ago

So one password to access them all basically?

That's essentially how all password managers work currently though?

[-] Valmond@lemmy.world 1 points 6 hours ago

True, I hoped for something better :-/

[-] Spotlight7573@lemmy.world 1 points 6 hours ago

If it makes you feel better, most PINs on modern devices are hardware backed in some way (TPM, secure enclave, etc) and do things like rate limiting. They'll lock out using a PIN if it's entered incorrectly too many times.

[-] johannesvanderwhales@lemmy.world 2 points 6 hours ago

It''s really up to the end device (and the user of said device) to decide how much security to put around the local keys. But importantly, it also requires access to the device the passkeys are stored on which is a second factor. And notably many of the implementations of it require biometrics to unlock.

The "one password" thing is also true of password managers, of course. One thing about having one master passphrase is that if you do not have to remember 50 of them, then you can make that passphrase better then you otherwise might, plus it should be unique, which prevents one of the most common attack vectors.

[-] beejjorgensen@lemmy.sdf.org 2 points 6 hours ago

If you get my master keepass password, you have all my passwords, too.

[-] Valmond@lemmy.world 2 points 6 hours ago

As I said to Spotlight7573 yes true, I just hoped for something better.

[-] johannesvanderwhales@lemmy.world 1 points 6 hours ago

If you're paranoid about this, go buy a yubikey and use that to secure your device/access to your passkeys. Being able to secure your own data instead of relying on the admin who may or may not know what they're doing to secure the server is an advantage of passkeys.

[-] cashew@lemmy.world 3 points 8 hours ago

Passkeys aren't a full replacement in my opinion, which is what DHH gets wrong. It's a secure, user-friendly alternative to password+MFA. If the device doesn't have a passkey set up you revert to password+MFA.

[-] Spotlight7573@lemmy.world 5 points 8 hours ago

And the fewer times that people are entering their password or email/SMS-based 2FA codes because they're using passkeys, the less of an opportunity there is to be phished, even if the older authentication methods are still usable on the account.

[-] becausechemistry@lemm.ee 10 points 10 hours ago

DHH with a pants-on-head stupid argument just because he hates the big players in tech? Must be a day ending in Y again.

[-] Petter1@lemm.ee 13 points 11 hours ago

I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

[-] ikidd@lemmy.world 22 points 14 hours ago

Just. Use. A. Fucking. Password. Manager.

It isn't hard. People act like getting users to remember one password isn't how it's done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message, it's even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

[-] KinglyWeevil@lemmy.dbzer0.com 1 points 2 hours ago

I have a sub to dashlane that came with ten additional subs and despite trying to literally give them away to family and friends and you'd think I was trying to pull teeth.

load more comments (9 replies)
load more comments
view more: next ›
this post was submitted on 16 Oct 2024
189 points (85.9% liked)

Technology

58685 readers
4480 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS