Looks like a huge amount of security vendors are working to have a secure and open standard for passkey portability between platforms.

It is always good to see major collaboration in the security space like this considering the harsh opinions that users of some of these vendors have toward many of the others. I just wish apps and sites would stop making me login with username and password if passkeys are meant to replace that lol.

  • Pasta Dental
    arrow-up
    44
    arrow-down
    9
    ·
    2 days ago
    edit-2
    2 days ago
    link
    fedilink

    I don’t like that passkeys are portable, this kind of defeats the entire purpose. The way they were sold to me is the following: it’s 2 factors in one. The first is the actual device where the key lives, and the second, the user verification, like a pin, face scan, fingerprint etc. If it’s synced across the cloud, there’s no longer the first factor being the unique key on the unique device.

    Granted, passkeys even without the first factor are still magnitudes better in terms of convenience and security compared to passwords, but it just disappoints me a little that there are no good options to save passkeys on my local device only, with no cloud sync.

    If anyone knows of a local-only passkey manager app for android, as well as the same as a firefox extension, I’d love to know about it!

    • ryannathans
      arrow-up
      40
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      If you don’t want to sync your credentials with a server, why are you using a server based credential manager?

      • Pasta Dental
        arrow-up
        6
        arrow-down
        2
        ·
        1 day ago
        link
        fedilink

        For 2 reasons:

        • I want to sync my credentials that cannot be made unique and revocable (ie passwords). I can have a single passkey per device, I cannot have a password per device for a same account. I also have to memorize a password, and I have hundreds that I may need to access while I am away and only have my phone.
        • I use one because currently I have not found a convenient way to save local passkeys on Android and my Linux PC.
        • Petter1
          arrow-up
          1
          arrow-down
          0
          ·
          35 mins ago
          link
          fedilink

          You can save local passkeys using a local keepass file and keepassXC. No cloud needed.

    • m-p{3}
      arrow-up
      33
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      I guess you’re better off buying a physical security key, which offers some guarantee that the keys cannot be exflitrated from the device.

      • Pasta Dental
        arrow-up
        5
        arrow-down
        1
        ·
        2 days ago
        link
        fedilink

        I have one, but I use it as a second factor because it does not have a way of identifying me

        • nialv7
          arrow-up
          5
          arrow-down
          0
          ·
          23 hours ago
          link
          fedilink

          Yubikey supports pin protection, the newest one even have a fingerprint scanner.

        • m-p{3}
          arrow-up
          20
          arrow-down
          0
          ·
          2 days ago
          link
          fedilink

          Strange, my Yubikey allows me to authenticate using Passkeys just fine by entering the PIN that protects my stored credentials.

    • MangoPenguinEnglish
      arrow-up
      15
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      If they’re not portable how would I for example login to an account while on my Desktop, if I set up the passkey on my Phone?

      • ShortN0te
        arrow-up
        12
        arrow-down
        1
        ·
        2 days ago
        link
        fedilink

        You generate a second one on the other device.

        • kautau
          arrow-up
          12
          arrow-down
          1
          ·
          1 day ago
          link
          fedilink

          Assuming that all services you log into support multiple passkeys. My auto financing company doesn’t, for example

          • Petter1
            arrow-up
            1
            arrow-down
            0
            ·
            34 mins ago
            link
            fedilink

            Well, then it seems like they have not understand the idea behind passkeys, like so many

        • Cyno
          arrow-up
          8
          arrow-down
          0
          ·
          2 days ago
          link
          fedilink

          Doesn’t that imply you still have to open up your phone to temporarily share to your pc whenever you need it?

          • Pasta Dental
            arrow-up
            3
            arrow-down
            0
            ·
            1 day ago
            link
            fedilink

            Yes but when you are logged in, you can add the passkey that belongs to the new device to your account

    • warm
      arrow-up
      14
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      Them being portable makes them actually useful though for me, unless there was a way to use them from a phone to login to a website on a desktop/other device.

      Being able to login into a password manager and use a passkey is great, passkeys need to become mainstream to get everyone away from passwords, but they can’t be locked locally onto one platform or you have issues. The regular joe won’t be backing them up from their iPhones or whatever.

      I don’t see why a local option wouldn’t exist though, perhaps they will come once passkeys have matured further.

      • Pasta Dental
        arrow-up
        22
        arrow-down
        0
        ·
        2 days ago
        link
        fedilink

        I read the post more closely and saw that this isn’t about syncing the keys across password managers, it’s about transfering them to a different password manager/device. In that case I’m okay with the initiative. This is to prevent lock-in and I’m all for it.

        • Petter1
          arrow-up
          1
          arrow-down
          0
          ·
          31 mins ago
          link
          fedilink

          Transferring a passkey means it has to be portable which they already are, since I have mine portable since about 6 months using a keepass file on my private cloud.

    • CethinEnglish
      arrow-up
      6
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      They should be portable. I don’t know if they should be stored in the cloud though. Ideally you can open a password database in whatever application you want if you have the database and login information. Not allowing this is inconvenient and doesn’t seriously increase security.

      Having them not be portable ensures people use them less frequently. If I couldn’t sync mine between my phone and desktop I probably wouldn’t use it. The way I do it isn’t built into my manager (KeepassDX), but I use Syncthing to keep it up to date on both devices. It’d be better if there was an official option for people bad with technology.

    • Soothing SalamanderOPEnglish
      arrow-up
      5
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      Admittedly, for some password managers, the passkeys are stored locally and are not accessible in the cloud unencrypted without the decryption keys that exist on devices you authorize.

      This may still not make a difference for you though. For me, I consider passkeys, even stored in the cloud, to be enough for the vast majority, so I appreciate these vendors working to make passkeys more easy for the end user.

      • Pasta Dental
        arrow-up
        2
        arrow-down
        0
        ·
        2 days ago
        link
        fedilink

        I agree and I still store my passkeys in proton pass, but that’s more because there’s no real option for storing them locally only. I really like passkeys and they make me optimistic about the future, it’s just that I think the way they should work is that each device should have a passkey registered to an account, so that the access can then be revoked if the device was compromised. And it’s even convenient in this way with the QR codes that you can use to temporarily share a passkey to then be able to add the new device.

    • Kairos
      arrow-up
      3
      arrow-down
      0
      ·
      2 days ago
      link
      fedilink

      The user should be able to do whatever they want.

    • arty
      arrow-up
      3
      arrow-down
      1
      ·
      2 days ago
      link
      fedilink

      Loos like no one knows of Enpass

    • Zomg
      arrow-up
      1
      arrow-down
      1
      ·
      1 day ago
      link
      fedilink

      Setup 1password with a physical security key might fix that issue somewhat.