16 points

The problem with PassKey is simply that they made it way more complicated.

Anyone who has worked with SSH keys knows how this should work, but instead companies like Google wanted to ensure they had control of the process so they proceeded to make it 50x more complicated and require a network connection. I mean, ok, but I’m not going to do that lmao.

permalink
report
reply
6 points

Private keys on an anonymous, untraceable smartcard. PIN or Matching-on-card fingerprint for the second factor Everything else can go directly into the garbage bin

permalink
report
parent
reply
3 points

Would love for you to describe exactly how it’s more complicated. From my perspective I click a single button and it’s set up. To log in I get a notification on my device, I click a button and I’m logged in.

permalink
report
parent
reply
1 point

Would love for you to describe exactly how it’s more complicated.

“More” is relative, ofc, so YMMV on whether you agree with me or not on this.

But the problem with pass key is that it has all of the downsides of 2FA still – you need to use a mobile device such as a cell phone, that cell phone must be connected to the internet and you often can’t register a single account to multiple devices (as in, there’s only ever 1 device that has passkey authorization.)

This isn’t an issue with ssh keys, which is a superior design despite it not being native to the web browsing experience. SSH keys can be added or removed to an account for any number of devices as long as you have some kind of login access. You can generally use SSH keys on any device regardless of network connection. There’s no security flaws to SSH keys because the public key is all that is held by 3rd parties, and it’s up to the user in question to ensure they keep good control over their keys.

Keys can be assigned to a password and don’t require you to use biometrics as the only authentication system.

I feel like there’s probably more here, but all of this adds up to a more complicated experience IMO. But again, it’s all relative. If you only ever use password + 2fa, I will give them that it’s simpler than this (even though, from the backend side of things, it’s MUCH more complicated from what I hear.)

permalink
report
parent
reply
3 points

Would love for you to describe exactly how it’s more complicated.

YOU JUST DID, below

From my perspective

neat.

I click a single button

… on your device tethered to a single app by a single vendor and their closed data store

and it’s set up.

… and tethered to prevent you from churning.

To log in I

… wait online to …

get a notification on my device,

… or send it again. Or again. Try again. Maybe mail it?

I click a button and I’m logged in.

Yeah. Just click (tap) a button (enter a code).

Using a big-brand MFA setup at one job that requires ‘one button’ and ‘get a notification’ and ‘click a button’, I know you’re glossing over the network issues HEAV-I-LY.

Now do it in airplane mode. Do it when the token organization is offline. Do it when there’s no power because the hurricane hit and there’s no cell, no data, no phones, and your DC is on its last hour of battery and you have to log in because the failover didn’t run.

Do it when your phone fell on its face in the rain into a puddle and it’s not nokia.

Do it when you either have cell service and 5% battery, or 100% battery from inside the DC and no cell service.

Do it when you’re tired, hungry, drunk, lost your glasses in the car accident.

The D in DR means DISASTER. Consider it.

permalink
report
parent
reply
4 points

For somebody complaining about making things complicated you certainly complicated the s*** out of a short post.

Storing your passkey in any of the shared password managers solves almost every problem you’ve listed.

With bitwarden and I have offline access to my passkey. I don’t know why the hell you’d need offline access to your pass key because they’re designed to protect online systems, But it could if I wanted it to.

With Bitwarden I can use my phone, or I can use my browser, or any one of four other browsers, or any other computer.

If I need to reset one of my pass keys I reset it in one place and it gets reset everywhere.

permalink
report
parent
reply
1 point

they must have meant technically complicated, which is also meaningful in consumer technology.
like if it’s true that it requires an internet connection, that’s quite bad, partly because of yet another avenue for possible tracking, and what if the service you want to access is not on the internet, but the passkey doesn’t work without it still

permalink
report
parent
reply
29 points

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

permalink
report
reply
3 points

It’s not skipping MFA cos some media can provide more than one factor.

E.g. YubiKey 5 (presence of the device) + PIN (knowledge of some credentials) = 2 factors

Or YubiKey Bio (presence of the device) + fingerprint (biological proof of ownership) = 2 factors

And actually unless you use one password manager database for passwords, another one for OTPs, and never unlock them together on the same machine, it’s not MFA but 1FA. Cos if you have them all at one place, you can only provide one factor (knowledge of the manager password, unless you program an FPGA to simulate a write only store or something).

permalink
report
parent
reply
7 points

That was my take too.

Security training was something you know, and something you have.

You know your password, and you have a device that can receive another way to authorize. So you can lose one and not be compromised.

Passkeys just skip that “something you have”. So you lose your password manager, and they have both?

permalink
report
parent
reply
6 points

I think you mean that passkeys potentially skip the something you know. The something you have is the private key for the passkey (however it’s stored, in hardware or in software, etc). Unlocking access to that private key is done on the local device such as through a PIN/password or biometrics and gives you the second factor of something you know or something you are. If you have your password manager vault set to automatically unlock on your device for example, then that skips the something you know part.

permalink
report
parent
reply
5 points

I find phones the least secure devices simply because of how likely they are to be damaged or stolen

permalink
report
parent
reply
4 points

More than that. You probably use them in public, where there are tons of cameras. So if you forget you phone in say a restaurant, odds are they have video of you unlocking it.
And let’s not forget all the poorly secured wifi access points people commonly connect to…

permalink
report
parent
reply
3 points

I love storing 2FA in the password manager, and I use a separate 2FA to unlock the password manager

permalink
report
parent
reply
2 points
*

I imagine you keep your password manager unlocked, or as not requiring 2FA on trusted devices then? Re entering 2FA each session is annoying

You still have the treat of viruses or similar. If someone gets access on your device while the password manager is unlocked (ex: some trojan on your computer), you’re completely cooked. If anything it makes it worse than not having 2FA at all.

If you can access your password manager without using 2FA on your phone and have the built in phone biometrics to open it like phone pin, finger or face, someone stealing your phone can do some damage. (Well, the same stands for a regular 2FA app, but meh, I just don’t see an improvement)

permalink
report
parent
reply
3 points

If your secrets enter your clipboard, they are no longer secrets

permalink
report
parent
reply
4 points

I went to see HR a month ago and they had a post-it of their password for their password manager. We use passkeys too.

And this was after security training.

permalink
report
parent
reply
1 point

It feels like the goal is to get you married to one platform, and the big players are happy for that to be them. As someone who’s used Keepass for over a decade, the whole thing seems less flexible than my janky open source setup, and certainly worse than a paid/for profit solution like bitwarden.

permalink
report
parent
reply
1 point

OTP in the password manager Private key pkcs#12 in a contactless smart card plus maybe a pin if I’m feeling fancy

permalink
report
parent
reply
34 points

This article is FUD from big password.

permalink
report
reply
18 points

If we all had big passwords, this may not have been an issue to begin with lol

permalink
report
parent
reply
5 points

Probably, but the real problem has been database dumps for a good number of years now. Maybe this thing fixes that?

permalink
report
parent
reply
2 points

That is true. That has been, and (for some dumb reason) continues to be, a real problem.

permalink
report
parent
reply
26 points

Passkeys are also weirdly complex for the end user too, you can’t just share passkey between your devices like you can with a password, there’s very little to no documentation about what you do if you lose access to the passkeys too.

permalink
report
reply
1 point

Any of the multi-platform password managers that support pass keys will solve this.

You walk into the vault on every platform and your pass keys are magically shared between every platform you’re logged into.

In any system that I’ve used pass keys for (which is every system that supports them), you can go into the password section and delete devices/passkeys.

To regenerate new passkeys they either support it directly in the spot where you deleted it or you log out log back in with username password and 2FA and it asks you again if you want to set up a passkey. I’ve not run into anything else.

permalink
report
parent
reply
9 points

The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

permalink
report
parent
reply
1 point

+1 for Bitwarden. Seamless experience so far. EBay hasn’t yet worked properly, but GitHub does for sure. It’s very convenient, especially if your browser doesn’t store cookies

permalink
report
parent
reply
2 points
*

Interesting, maybe I’ll give it a try. I didn’t know they could just be synced between devices on bitwarden.

permalink
report
parent
reply
12 points

I think that passkeys are simple, but no-one explains what they do and don’t do in specific terms.

Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

So I don’t know what went on behind the scenes there at all.

permalink
report
parent
reply
1 point

The passkey on your phone stopped working when you set one up on your laptop? I would expect the site to allow one per device instead of one per account.

permalink
report
parent
reply
1 point

Some sites only allow one public key per account…

permalink
report
parent
reply
3 points

It seemed that way, it asked me to scan a QR code on my phone to link it, which didn’t happen before.

Or maybe the option to use my phone was some older auth method, where I’d use the fingerprint reader on the phone to confirm a login on the laptop. I thought that was a passkey, but that doesn’t fit with what I’m reading about what it does now.

permalink
report
parent
reply
13 points
*

you can’t just share passkey between your devices like you can with a password

Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

You can have more than one passkey for a service. This is a good thing.

permalink
report
parent
reply
2 points

Gotcha, that makes more sense when explained that way!

permalink
report
parent
reply
1 point

you can’t just share passkey between your devices like you can with a password

You would just sign into your password manager or browser on both devices and have access to them?

Additionally, whatever app or service you’re storing them in can provide sharing features, like how Apple allows you to share them with groups or via AirDrop.

there’s very little to no documentation about what you do if you lose access to the passkeys too.

If you lose your password, there are recovery options available on almost all accounts. Nothing about passkeys means the normal account recovery processes no longer apply.

permalink
report
parent
reply
2 points

You would just sign into your password manager or browser on both devices and have access to them?

Does it work like that? Everything I see says they’re tied to that device.

If you lose your password, there are recovery options available on almost all accounts.

Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

permalink
report
parent
reply
3 points

Does it work like that? Everything I see says they’re tied to that device.

It depends on what kind you want to use. If you want the most security, you can store them on something like a Yubikey, with it only being on that device and not exportable. If you get a new device, you’ll need to add that new device to your accounts. For less security but more convenience, you can have them stored in a password manager that can be synced to some service (self-hosted or in the cloud) or has a database file that can be copied.

Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

That’s fair. It can be a bit of a mess with different browser, OS, and password manager support and their interactions but it has continued to get better as there is more adoption and development.

permalink
report
parent
reply

Technology

!technology@lemmy.world

Create post

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


Community stats

  • 18K

    Monthly active users

  • 5.6K

    Posts

  • 113K

    Comments