Looks like a huge amount of security vendors are working to have a secure and open standard for passkey portability between platforms.

It is always good to see major collaboration in the security space like this considering the harsh opinions that users of some of these vendors have toward many of the others. I just wish apps and sites would stop making me login with username and password if passkeys are meant to replace that lol.

  • unskilled5117English
    arrow-up
    68
    arrow-down
    0
    ·
    1 day ago
    edit-2
    1 day ago
    link
    fedilink

    Seems like people in the comments are misunderstaning the announcement entirely. This protocol is about import and export from password managers and not about having them synced between devices. It would prevent a lock in effect. This is a great development!

    FIDO Alliance’s draft specifications – Credential Exchange Protocol (CXP) and Credential Exchange Format (CXF) – define a standard format for transferring credentials in a credential manager including passwords, passkeys and more to another provider in a manner that ensures transfer are not made in the clear and are secure by default.

  • zerozakuEnglish
    arrow-up
    7
    arrow-down
    1
    ·
    19 hours ago
    link
    fedilink

    Why is the buzz around passkeys is back? I am seeing them way more often than they used to be. I think I have created passkeys for 2 apps and don’t even know how that worked, it such a breeze that almost felt it wasn’t secure lol.

    In what ways the passkeys are different than authenticator apps?

    • Soothing SalamanderOPEnglish
      arrow-up
      9
      arrow-down
      0
      ·
      16 hours ago
      link
      fedilink

      Passkeys are meant to replace password-based login whereas TOTP apps are only meant as a 2FA method.

    • neveraskedforthis
      arrow-up
      6
      arrow-down
      0
      ·
      17 hours ago
      link
      fedilink

      Convenience and security.

      Authenticator apps are still vulnerable to phishing, passkeys are not.

      • ShortN0te
        arrow-up
        9
        arrow-down
        0
        ·
        16 hours ago
        link
        fedilink

        With the ability to transfer passkeys, the attack vector phishing does not sound that far fetched. Tho i have not looked into the transfer process.

        We will see i guess.

          • ShortN0te
            arrow-up
            1
            arrow-down
            1
            ·
            5 hours ago
            link
            fedilink

            Why do you think SSH-Keys are safe against phishing? I mean it is unlikely, that someone will just send the key per mail or upload it somewhere since most ppl using SSH-Keys are more knowledgeable.

            When you now get an easy one click solution to transfer Passkeys from one Cloud provider to another it will get easier to trick a user to do that. Scenario: You get a mail from Microsoft that there is a thread and that you need to transfer your keys to their cloud.

  • Pasta Dental
    arrow-up
    44
    arrow-down
    8
    ·
    2 days ago
    edit-2
    2 days ago
    link
    fedilink

    I don’t like that passkeys are portable, this kind of defeats the entire purpose. The way they were sold to me is the following: it’s 2 factors in one. The first is the actual device where the key lives, and the second, the user verification, like a pin, face scan, fingerprint etc. If it’s synced across the cloud, there’s no longer the first factor being the unique key on the unique device.

    Granted, passkeys even without the first factor are still magnitudes better in terms of convenience and security compared to passwords, but it just disappoints me a little that there are no good options to save passkeys on my local device only, with no cloud sync.

    If anyone knows of a local-only passkey manager app for android, as well as the same as a firefox extension, I’d love to know about it!

    • ryannathans
      arrow-up
      39
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      If you don’t want to sync your credentials with a server, why are you using a server based credential manager?

      • Pasta Dental
        arrow-up
        6
        arrow-down
        2
        ·
        1 day ago
        link
        fedilink

        For 2 reasons:

        • I want to sync my credentials that cannot be made unique and revocable (ie passwords). I can have a single passkey per device, I cannot have a password per device for a same account. I also have to memorize a password, and I have hundreds that I may need to access while I am away and only have my phone.
        • I use one because currently I have not found a convenient way to save local passkeys on Android and my Linux PC.
    • m-p{3}
      arrow-up
      32
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      I guess you’re better off buying a physical security key, which offers some guarantee that the keys cannot be exflitrated from the device.

      • Pasta Dental
        arrow-up
        5
        arrow-down
        0
        ·
        2 days ago
        link
        fedilink

        I have one, but I use it as a second factor because it does not have a way of identifying me

        • nialv7
          arrow-up
          4
          arrow-down
          0
          ·
          22 hours ago
          link
          fedilink

          Yubikey supports pin protection, the newest one even have a fingerprint scanner.

        • m-p{3}
          arrow-up
          19
          arrow-down
          0
          ·
          2 days ago
          link
          fedilink

          Strange, my Yubikey allows me to authenticate using Passkeys just fine by entering the PIN that protects my stored credentials.

    • MangoPenguinEnglish
      arrow-up
      15
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      If they’re not portable how would I for example login to an account while on my Desktop, if I set up the passkey on my Phone?

      • ShortN0te
        arrow-up
        12
        arrow-down
        1
        ·
        2 days ago
        link
        fedilink

        You generate a second one on the other device.

        • kautau
          arrow-up
          12
          arrow-down
          1
          ·
          1 day ago
          link
          fedilink

          Assuming that all services you log into support multiple passkeys. My auto financing company doesn’t, for example

        • Cyno
          arrow-up
          7
          arrow-down
          0
          ·
          2 days ago
          link
          fedilink

          Doesn’t that imply you still have to open up your phone to temporarily share to your pc whenever you need it?

          • Pasta Dental
            arrow-up
            2
            arrow-down
            0
            ·
            1 day ago
            link
            fedilink

            Yes but when you are logged in, you can add the passkey that belongs to the new device to your account

    • warm
      arrow-up
      13
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      Them being portable makes them actually useful though for me, unless there was a way to use them from a phone to login to a website on a desktop/other device.

      Being able to login into a password manager and use a passkey is great, passkeys need to become mainstream to get everyone away from passwords, but they can’t be locked locally onto one platform or you have issues. The regular joe won’t be backing them up from their iPhones or whatever.

      I don’t see why a local option wouldn’t exist though, perhaps they will come once passkeys have matured further.

      • Pasta Dental
        arrow-up
        21
        arrow-down
        0
        ·
        2 days ago
        link
        fedilink

        I read the post more closely and saw that this isn’t about syncing the keys across password managers, it’s about transfering them to a different password manager/device. In that case I’m okay with the initiative. This is to prevent lock-in and I’m all for it.

    • CethinEnglish
      arrow-up
      6
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      They should be portable. I don’t know if they should be stored in the cloud though. Ideally you can open a password database in whatever application you want if you have the database and login information. Not allowing this is inconvenient and doesn’t seriously increase security.

      Having them not be portable ensures people use them less frequently. If I couldn’t sync mine between my phone and desktop I probably wouldn’t use it. The way I do it isn’t built into my manager (KeepassDX), but I use Syncthing to keep it up to date on both devices. It’d be better if there was an official option for people bad with technology.

    • Soothing SalamanderOPEnglish
      arrow-up
      5
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      Admittedly, for some password managers, the passkeys are stored locally and are not accessible in the cloud unencrypted without the decryption keys that exist on devices you authorize.

      This may still not make a difference for you though. For me, I consider passkeys, even stored in the cloud, to be enough for the vast majority, so I appreciate these vendors working to make passkeys more easy for the end user.

      • Pasta Dental
        arrow-up
        2
        arrow-down
        0
        ·
        2 days ago
        link
        fedilink

        I agree and I still store my passkeys in proton pass, but that’s more because there’s no real option for storing them locally only. I really like passkeys and they make me optimistic about the future, it’s just that I think the way they should work is that each device should have a passkey registered to an account, so that the access can then be revoked if the device was compromised. And it’s even convenient in this way with the QR codes that you can use to temporarily share a passkey to then be able to add the new device.

    • Kairos
      arrow-up
      3
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      The user should be able to do whatever they want.

    • arty
      arrow-up
      3
      arrow-down
      1
      ·
      2 days ago
      link
      fedilink

      Loos like no one knows of Enpass

    • Zomg
      arrow-up
      1
      arrow-down
      1
      ·
      1 day ago
      link
      fedilink

      Setup 1password with a physical security key might fix that issue somewhat.

  • umbrella
    arrow-up
    5
    arrow-down
    11
    ·
    22 hours ago
    edit-2
    22 hours ago
    link
    fedilink

    yay glorified, overcomplicated passwords!

    i get hate for it but just use a password manager if you can’t juggle them?

    • Soothing SalamanderOPEnglish
      arrow-up
      8
      arrow-down
      0
      ·
      16 hours ago
      link
      fedilink

      I think it is quite the opposite for the end user. If apps/websites, begin to replace traditional password login with passkeys, this will be a measurable improvement for average consumers.

      • umbrella
        arrow-up
        1
        arrow-down
        6
        ·
        16 hours ago
        link
        fedilink

        not really an improvement if you need extra software for it.

        and cant just easily login.

        • LazerFXEnglish
          arrow-up
          11
          arrow-down
          0
          ·
          15 hours ago
          link
          fedilink

          In one sentence, you say, “just use a password manager”, on the next, “not really an improvement if you need extra software”. I’m not sure what argument you’re having, but neither one really addresses what this article is about.

          This keeps the passkeys in the password manager (I use dashlane, it rocks, and synchronises the passkeys just like the passwords), but this new protocol allows you to change and export the passkeys to other password managers, preventing vendor lock in and allowing for transfer to another password manager.

          Hope this clarifies things! And everyone should use a password manager of some kind; we should expect whatever site we’re using to be hacked, and the only way to be safe is to have a unique password per site.

          • umbrella
            arrow-up
            2
            arrow-down
            5
            ·
            14 hours ago
            link
            fedilink

            password managers are optional though

            • humorlessrepostEnglish
              arrow-up
              7
              arrow-down
              1
              ·
              11 hours ago
              link
              fedilink

              Jesus fucking christ this is like listening to Jason from The Good Place try to argue a point about encryption.

              • umbrella
                arrow-up
                1
                arrow-down
                5
                ·
                8 hours ago
                link
                fedilink

                just waiting for it to happen. many articles glowing it up, but only corporations proceeding with vendor lockin.

    • jbk
      arrow-up
      5
      arrow-down
      0
      ·
      17 hours ago
      link
      fedilink

      How about passkeys having solved phishing attacks?

        • smiletolerantly
          arrow-up
          2
          arrow-down
          0
          ·
          6 hours ago
          link
          fedilink

          I dont exactly like passkeys, but yes, from a technical standpoint, they do indeed solve Phishing

          • umbrella
            arrow-up
            1
            arrow-down
            0
            ·
            11 mins ago
            link
            fedilink

            eh, phishing techniques will evolve whenever this becomes a thing, if it ever does.