199
top 50 comments
sorted by: hot top controversial new old
[-] azalty@jlai.lu 3 points 2 hours ago

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

[-] kjake@infosec.pub 8 points 6 hours ago
[-] soul@lemmy.world 13 points 9 hours ago

This article is FUD from big password.

[-] jagged_circle@feddit.nl 2 points 6 hours ago

If you're using a hardware token to replace passwords, you're doing 2FA wrong

[-] jagged_circle@feddit.nl 2 points 6 hours ago

Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

[-] kjake@infosec.pub 2 points 6 hours ago
[-] egerlach@lemmy.ca 8 points 10 hours ago

I wish FIDO had paid more attention to SQRL. It's long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

[-] MangoPenguin@lemmy.blahaj.zone 12 points 11 hours ago

Passkeys are also weirdly complex for the end user too, you can't just share passkey between your devices like you can with a password, there's very little to no documentation about what you do if you lose access to the passkeys too.

[-] cmhe@lemmy.world 3 points 1 hour ago

The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

[-] bandwidthcrisis@lemmy.world 5 points 6 hours ago

I think that passkeys are simple, but no-one explains what they do and don't do in specific terms.

Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

So I don't know what went on behind the scenes there at all.

[-] ultranaut@lemmy.world 1 points 2 hours ago

The passkey on your phone stopped working when you set one up on your laptop? I would expect the site to allow one per device instead of one per account.

[-] bandwidthcrisis@lemmy.world 2 points 2 hours ago

It seemed that way, it asked me to scan a QR code on my phone to link it, which didn't happen before.

Or maybe the option to use my phone was some older auth method, where I'd use the fingerprint reader on the phone to confirm a login on the laptop. I thought that was a passkey, but that doesn't fit with what I'm reading about what it does now.

[-] vzq@lemmy.world 9 points 10 hours ago* (last edited 10 hours ago)

you can't just share passkey between your devices like you can with a password

Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

You can have more than one passkey for a service. This is a good thing.

load more comments (3 replies)
[-] EnderMB@lemmy.world 12 points 12 hours ago

Why does anyone still give a fuck what DHH has to say any more?

Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

[-] sunbeam60@lemmy.one 4 points 10 hours ago

Whatever way the world is moving, expect DHH to have a different opinion about it.

load more comments (1 replies)
[-] pyre@lemmy.world 9 points 12 hours ago

I'm not gonna lie I still don't understand how passkeys work, or how they're different from 2fa. I'm just entering a PIN and it's ok somehow? I don't get it.

[-] jagged_circle@feddit.nl 2 points 6 hours ago

It is 2FA. Just easier to use.

[-] cashew@lemmy.world 9 points 12 hours ago

It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

[-] AWittyUsername@lemmy.world 3 points 10 hours ago

So isn't the pin now the weakest link and shorter than a password

[-] Spotlight7573@lemmy.world 7 points 10 hours ago

Typically in most situations where a PIN is used on a modern device, it is not just the number you enter but some kind of hardware backing that is limited to the local device and also does things like rate limiting attempts.

[-] Spotlight7573@lemmy.world 7 points 12 hours ago

The passkey stored locally in some kind of hardware backed store on your device or in your password manager is the first factor: something you have.

The PIN/password or fingerprint/face to unlock the device and access the stored passkey is the second factor: something you know or something you are, respectively.

Two factors gets you to 2FA.

[-] johannesvanderwhales@lemmy.world 6 points 11 hours ago* (last edited 11 hours ago)

If you've ever used ssh it's very similar to how ssh keys work. You create a cryptographic key for the site; this is the passkey itself. When you go to "log in" the client and server exchange cryptographic challenges, which also verifies the site's identity (so you can't be phished...another site can't pretend to be your bank, and there are no credentials to steal anyway). Keys are stored locally and are generally access restricted by various methods like PIN, passphrase, security key, OTP, etc. When you're entering your PIN it's how the OS has chosen to secure the key storage. But you've also already passed one of the security hurdles just by having access to that phone/computer. It is "something you have".

[-] Valmond@lemmy.world 2 points 10 hours ago

So one password to access them all basically?

That's quite a weakness.

[-] johannesvanderwhales@lemmy.world 4 points 10 hours ago

It''s really up to the end device (and the user of said device) to decide how much security to put around the local keys. But importantly, it also requires access to the device the passkeys are stored on which is a second factor. And notably many of the implementations of it require biometrics to unlock.

The "one password" thing is also true of password managers, of course. One thing about having one master passphrase is that if you do not have to remember 50 of them, then you can make that passphrase better then you otherwise might, plus it should be unique, which prevents one of the most common attack vectors.

[-] Spotlight7573@lemmy.world 4 points 10 hours ago

So one password to access them all basically?

That's essentially how all password managers work currently though?

load more comments (2 replies)
[-] beejjorgensen@lemmy.sdf.org 2 points 10 hours ago

If you get my master keepass password, you have all my passwords, too.

[-] Valmond@lemmy.world 2 points 10 hours ago

As I said to Spotlight7573 yes true, I just hoped for something better.

load more comments (1 replies)
[-] becausechemistry@lemm.ee 10 points 15 hours ago

DHH with a pants-on-head stupid argument just because he hates the big players in tech? Must be a day ending in Y again.

[-] Petter1@lemm.ee 13 points 15 hours ago

I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

[-] ikidd@lemmy.world 24 points 18 hours ago

Just. Use. A. Fucking. Password. Manager.

It isn't hard. People act like getting users to remember one password isn't how it's done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message, it's even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

[-] KinglyWeevil@lemmy.dbzer0.com 1 points 6 hours ago

I have a sub to dashlane that came with ten additional subs and despite trying to literally give them away to family and friends and you'd think I was trying to pull teeth.

[-] EncryptKeeper@lemmy.world 16 points 16 hours ago

Yes, use a password manager to store your passkeys.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

You say that and then

hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message

That’s literally a problem passkeys solve and password managers don’t lol

load more comments (4 replies)
[-] johannesvanderwhales@lemmy.world 9 points 16 hours ago

You're looking at this from the perspective of an educated end user. You're pretty secure already from some common attack vectors. You're also in the minority. Passkeys are largely about the health of the entire ecosystem. Not only do they protect against credentials being stolen, they also protect against phishing attacks because identity verification is built in. That is of huge value if you're administering a site. Yes if everyone used a password manager there would be less value, but only about a third of users do that. And as an admin you can't just say "well that guy got phished but it's his own fault for not using a password manager."

load more comments (2 replies)
load more comments (1 replies)
[-] lobut@lemmy.ca 35 points 19 hours ago

Yeah I didn't understand passkeys. I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

I felt so uneasy.

So I decided not to use passkeys for now until I understood what's going on.

[-] EncryptKeeper@lemmy.world 9 points 16 hours ago* (last edited 16 hours ago)

I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

The answer to all of these questions is “For the exact same reason they do all these same things with passwords”

Think of a passkey as a very, very complex password that is stored on your device (or in a password manager) that you can use to log into websites with without ever having to know what the password is, and it’s never stored on the site you’re logging into, even in a hashed format, so it literally can’t be exposed in a breach.

It’s the exact same technology you use to connect securely to every website you visit, except used in reverse.

load more comments (1 replies)
load more comments (3 replies)
[-] cashew@lemmy.world 3 points 12 hours ago

Passkeys aren't a full replacement in my opinion, which is what DHH gets wrong. It's a secure, user-friendly alternative to password+MFA. If the device doesn't have a passkey set up you revert to password+MFA.

[-] Spotlight7573@lemmy.world 5 points 12 hours ago

And the fewer times that people are entering their password or email/SMS-based 2FA codes because they're using passkeys, the less of an opportunity there is to be phished, even if the older authentication methods are still usable on the account.

[-] 4am@lemm.ee 21 points 19 hours ago

All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

load more comments (10 replies)
[-] Badabinski@kbin.earth 14 points 18 hours ago

I just wish that companies enabling passkeys would still allow password+MFA. There are several sites that, when you enable passkeys, lock you out of MFA for devices that lack a biometric second factor of authentication. I'd love to use passkeys + biometrics otherwise, since I've often felt that the auth problem would be best solved with asymmetric cryptography.

EDIT: I meant to say "would still allow passkeys+MFA." hooray for sleep deprivation lol.

load more comments (5 replies)
load more comments
view more: next ›
this post was submitted on 16 Oct 2024
199 points (85.7% liked)

Technology

58685 readers
3999 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS