194
submitted 23 hours ago by exu@feditown.com to c/technology@lemmy.world
(page 2) 50 comments
sorted by: hot top controversial new old
[-] 4am@lemm.ee 21 points 17 hours ago

All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

[-] beejjorgensen@lemmy.sdf.org 1 points 8 hours ago

I need to sync my passkeys between all my devices--which really means I need keepass to store the private keys in its DB so I can sync it with all the other keepass-compatible apps I use in various places. Last I looked, this wasn't solved, but it's been a minute. I'm certainly not using a centralized password manager unless they all can freely import and export from one another. I understand this is a "being worked on" problem.

So someday, yes.

load more comments (2 replies)
[-] dinckelman@lemmy.world 11 points 16 hours ago

That's a typical DHH article, essentially. He has some interesting insights, but everything else is borderline cult-leader opinions, and some people follow it as gospel

load more comments (1 replies)
[-] phoneymouse@lemmy.world 4 points 13 hours ago

If a password manager stores passkeys, how is that much different than just using a password manager with passwords?

load more comments (4 replies)
[-] Badabinski@kbin.earth 14 points 16 hours ago

I just wish that companies enabling passkeys would still allow password+MFA. There are several sites that, when you enable passkeys, lock you out of MFA for devices that lack a biometric second factor of authentication. I'd love to use passkeys + biometrics otherwise, since I've often felt that the auth problem would be best solved with asymmetric cryptography.

EDIT: I meant to say "would still allow passkeys+MFA." hooray for sleep deprivation lol.

load more comments (5 replies)
[-] Rentlar@lemmy.ca 15 points 16 hours ago

I am very shitty on security (I would not write this reply on a post on the cybersecurity community), and I resisted MFA for several years as being too annoying having to login to mail/SMS. After finding open source apps supporting TOTP, I feel better about it and I manually do the syncing by just transferring the secrets between my devices offline.

Passkeys are another foreign thing that I think I will get used to eventually, but for now there are too many holes in support, too much vendor lock-in (which was my main distaste for MFA, I didn't want MS or Google Authenticator), and cumbersome (when email and SMS were the only options for MFA, difficulty of portability for passkeys).

[-] EncryptKeeper@lemmy.world 2 points 11 hours ago

So the problems you have with them are already solved, in the exact same ways they were solved for password/MFA. If you let Apple manage everything for you, it doesn’t matter whether you’re using passwords or passkeys, you’re locked in either way. But you always have the option to manage your passkeys manually (just like you’re doing with your TOTP) or using a third party cross-platform solution that allows for passkey import and export.

[-] johannesvanderwhales@lemmy.world 10 points 15 hours ago* (last edited 15 hours ago)

I do think that we need more standard procedures around what a reset/authorize new device looks like in a passkey world. There's a lot about that process that just seems like it's up to the implementer. But I don't think that invalidates passkeys as a whole, and most people are going to have access to their mobile device for 2 factor no matter where they are.

Incidentally I have no idea who this is or whether his opinion should be lent more weight.

[-] unskilled5117@feddit.org 73 points 22 hours ago* (last edited 15 hours ago)

The problem with passkeys is that they're essentially a halfway house to a password manager, but tied to a specific platform in ways that aren't obvious to a user at all, and liable to easily leave them unable to access of their accounts.

Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

If you're going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though (Edit: Might be my specific setup‘s fault).

[-] umbrella@lemmy.ml 18 points 19 hours ago

people will pick the corporate options that are shoved on their faces, not the sensible open source user-respecting ones.

vendor lockin will happen if we adopt passkeys as they are right now.

[-] 4am@lemm.ee 9 points 17 hours ago

Bitwarden just announced a consortium with Apple, Google, 1Password, etc to create a secure import/export format for credentials; spurred by the need for passkeys to be portable between password managers (but also works for passwords/other credential types)

[-] WanderingVentra@lemm.ee 7 points 14 hours ago* (last edited 14 hours ago)

I'm definitely holding off on passkeys until that project is finished. I also don't want vendor lock in and while that seems like the solution, it seems like they just started working on it.

[-] morrowind@lemmy.ml 2 points 13 hours ago

Import export is not the same as interoperability

[-] EncryptKeeper@lemmy.world 1 points 11 hours ago* (last edited 11 hours ago)

The interoperability already exists in the protocol webauthn, part of FIDO2 which has been around for almost a decade. Interoperability is not remotely an issue with passkeys. Imported/export is/was and also already has a solution in the works.

[-] morrowind@lemmy.ml 1 points 10 hours ago

So I can use the same passkey from say, bitwarden and windows hello? Why do you even need import export then?

[-] EncryptKeeper@lemmy.world 1 points 9 hours ago

Yes you can use a passkey set up on any given service to authenticate to a service that supports passkeys. You’d need import/export to move a given passkey from bitwarden to Windows.

load more comments (7 replies)
[-] conciselyverbose@sh.itjust.works 35 points 20 hours ago

His "just use email" like that isn't very obviously worse in every respect kind of undermines his whole premise.

[-] masterspace@lemmy.ca 11 points 17 hours ago

His whole premise is undermined by him not doing any research on the topic before deciding to write a blog post. Proton passkeys for instance, are cross platform, and the ability to transfer passkeys between devices is one of the features being worked on by the other providers.

[-] nialv7@lemmy.world 3 points 13 hours ago

Yeah... Why are articles like this being upvoted... I expected better from lemmy

[-] EncryptKeeper@lemmy.world 1 points 11 hours ago

This is the “Technology” community which isn’t for people who are actually tech-savvy in any functional way, it’s just for gadget-head laymen.

load more comments (1 replies)
[-] Boozilla@lemmy.world 13 points 17 hours ago* (last edited 17 hours ago)

Whenever I read an article about security (and read the comments, even here on Lemmy) I'm constantly frustrated and depressed by a couple of things.

  1. Corporations making things shittier with the intention of locking customers in to their stupid proprietary ecosystem. And of course, they are always seeking more data harvesting. Security itself is way down the list of their priories, if it's even there at all.

  2. Users being lazy trend-followers who quickly sacrifice their security on the altar of convenience and whatever shiny new FOMO thing is offered up for "better security".

It's a very bad combination. Doing security right is a bit inconvenient (which users hate) and expensive (which corporations hate).

load more comments (2 replies)
[-] darvit@lemmy.darvit.nl 18 points 18 hours ago

I wish all sites using 2FA would just support hardware keys instead of authenticator apps. It's so much easier to login to a site by just plugging in my hardware key and tapping its button, than going to my authenticator app and typing over some code within a certain time.

It's even sinpler than email 2fa or sms 2fa or vendor app 2fa.

For authenticator app you also can't easily add more devices unless you share the database which is bad for security. For hardware security key you can just add the key as an additional 2fa, if the site allows it.

[-] stealth_cookies@lemmy.ca 3 points 12 hours ago

Agreed, my main issues with hardware keys are that so few sites support them, and the OS support is kinda bad like in Windows the window pops up underneath everything and sometimes requires a pin entered.

I also hate that when I last looked nobody made a key that supports USB-C, USB-A, and NFC. So now I've got an awkward adapter I need to carry on my keychain.

load more comments (2 replies)
[-] infeeeee@lemm.ee 26 points 22 hours ago

There was a related news recently, that bitwarden and other pw managers will be able to sync passkeys between devices. Won't that solve these issues?

[-] uiiiq@lemm.ee 29 points 22 hours ago

My thoughts exactly. I use Bitwarden and passkeys sync flawlessly between my devices. Password managers tied to a a device or ecosystem are stupid and people shouldn’t use them. This is true whether you use passwords or passkeys.

That said, we cannot blame users for bad UX that some platforms and some devs provide.

load more comments (7 replies)
load more comments (9 replies)
[-] drspod@lemmy.ml 15 points 20 hours ago

I thought passkeys were supposed to be a hardware device?

This is typical embrace/extend/extinguish behavior from the large platforms that don't want their web-SSO hegemony challenged because it would mean less data collection and less vendor lock-in.

The whole idea of passkeys provided by an online platform should have been ruled out by the specification. It completely defeats the purpose of passkeys which is that the user has everything they need to authenticate themself.

load more comments (5 replies)
[-] AsudoxDev@programming.dev 7 points 18 hours ago* (last edited 16 hours ago)

Passkeys are only good if they aren't in a online password manager. They are better than TOTP 2FA in terms of security and phishing resistance. I see 2FA as a last resort when someone even gets into my password manager. Storing passkeys completely makes this useless, as I'm sure anyone that can log into my accounts would've done so by getting a hold of my unencrypted password manager database. Unless android provides a real offline way of storing passkeys in the device, I am not interested alot.

load more comments (5 replies)
load more comments
view more: ‹ prev next ›
this post was submitted on 16 Oct 2024
194 points (85.9% liked)

Technology

58685 readers
5067 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS