26 points

Just. Use. A. Fucking. Password. Manager.

It isn’t hard. People act like getting users to remember one password isn’t how it’s done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with “password123” has it’s own TFA. And since nearly every site uses shit TFA like a text or email message, it’s even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn’t been solved already, and doing it badly.

permalink
report
reply
20 points

Yes, use a password manager to store your passkeys.

Passkeys are a solution looking for a problem that hasn’t been solved already, and doing it badly.

You say that and then

hoping every service they log into with “password123” has it’s own TFA. And since nearly every site uses shit TFA like a text or email message

That’s literally a problem passkeys solve and password managers don’t lol

permalink
report
parent
reply
6 points

I make the assumption people are using the password managers like they should, which is generating unique, complex passwords, which is kinda the point. Once you hit a certain number of characters on a random password, you might as well not try. And passkeys don’t solve any sort of MFA problem, same as passwords.

And tell me something, do you realize how cunty you come off when you end a comment with “lol”?

permalink
report
parent
reply
12 points
*

And passkeys don’t solve any sort of MFA problem

They do in fact solve this problem. Passkeys are something you have, and are secured by something you know, or something you are.

They also solve an age-old problem with passwords, which is that regardless of how complex your password is, it can be compromised in a breach. Because you have no say in how a company stores your password. And if that company doesn’t offer 2FA or only offers sms or email verification, then you’re even more at risk. This problem doesn’t exist with passkeys.

Edit: lol

permalink
report
parent
reply
9 points

You’re looking at this from the perspective of an educated end user. You’re pretty secure already from some common attack vectors. You’re also in the minority. Passkeys are largely about the health of the entire ecosystem. Not only do they protect against credentials being stolen, they also protect against phishing attacks because identity verification is built in. That is of huge value if you’re administering a site. Yes if everyone used a password manager there would be less value, but only about a third of users do that. And as an admin you can’t just say “well that guy got phished but it’s his own fault for not using a password manager.”

permalink
report
parent
reply
3 points

Password managers have only really taken off in the last half-decade, so one-third is kind of to be expected. I know they’ve been around a long time, but major adoption has been recent.

Passkeys will take a while to get wide adoption as well, especially with syncing problems that we’ve seen.

permalink
report
parent
reply
5 points

Password managers are never going to hit anywhere near 100% adoption rate. It requires knowledge on the part of the user and in many cases money. No grandma isn’t going to roll her own with keepass. Most likely she’ll never even know what a password manager is. And as long as those users are still out there, admins still have to deal with all the problems they bring.

Incidentally I looked and it’s been over a decade since I started using my first password manager. They’re not that new.

permalink
report
parent
reply
1 point

I have a sub to dashlane that came with ten additional subs and despite trying to literally give them away to family and friends and you’d think I was trying to pull teeth.

permalink
report
parent
reply
1 point

Password managers are too hard for the boomers

permalink
report
parent
reply
13 points

I thought passkeys were supposed to be a hardware device?

This is typical embrace/extend/extinguish behavior from the large platforms that don’t want their web-SSO hegemony challenged because it would mean less data collection and less vendor lock-in.

The whole idea of passkeys provided by an online platform should have been ruled out by the specification. It completely defeats the purpose of passkeys which is that the user has everything they need to authenticate themself.

permalink
report
reply
3 points
*

I thought passkeys were supposed to be a hardware device?

Did you just admit to not even knowing what a passkey is and then decide to continue to write another two paragraphs passing judgement on them and the motives behind them anyway?

permalink
report
parent
reply
-3 points

If you think that I’m misunderstanding something and arguing from a false premise then please feel free to engage with the discussion.

permalink
report
parent
reply
2 points
*

I don’t think that, you said that. It’s the very first sentence of your comment. You literally said that you misunderstood them to be hardware keys.

And yes, everything else you said is demonstrably false as well. The FIDO alliance and even specifically the companies within it that are pushing Passkeys the most, are advocating for them to be cross platform without any lock in. 1Password is one of the companies pushing for passkeys, they’re even behind the https://passkeys.directory and allow you to securely import and export passkeys so you aren’t locked in. They also made recent changes to the spec itself to make moving and owning passkeys easier. And that’s not even to mention the fact that Passkeys are just key pair, which don’t require any platform or technology to implement that isn’t built into your device.

permalink
report
parent
reply
24 points

All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

permalink
report
reply
12 points

That’s a typical DHH article, essentially. He has some interesting insights, but everything else is borderline cult-leader opinions, and some people follow it as gospel

permalink
report
parent
reply
2 points

I feel like if DHH hadn’t picked Ruby on Rails it and standalone Ruby would be much more popular today.

permalink
report
parent
reply
5 points

If a password manager stores passkeys, how is that much different than just using a password manager with passwords?

permalink
report
parent
reply
10 points

Storing passwords in a password manager is storing a shared secret where you can only control the security on your end and thus is still vulnerable to theft in a breach, negligence on the part of the party you’ve shared it with, phishing, man in the middle potentially, etc.

Storing a passkey in a password manager on the other hand is storing an unshared secret that nobody but you has access to, doesn’t leave your device during use, is highly phishing resistant, can’t be mishandled by the sites you use it to connect to etc.

permalink
report
parent
reply
1 point

Can you elaborate a bit more? If I create a passkey on https://passkeys.io on my Mac, then store the passkey in a password manager like Bitwarden, I can log into that site on my phone. I was kinda under the impression that Bitwarden stored the private key on their servers, so if their site gets hacked, then the attacker has access to my passkey.io account?

permalink
report
parent
reply
2 points

I need to sync my passkeys between all my devices–which really means I need keepass to store the private keys in its DB so I can sync it with all the other keepass-compatible apps I use in various places. Last I looked, this wasn’t solved, but it’s been a minute. I’m certainly not using a centralized password manager unless they all can freely import and export from one another. I understand this is a “being worked on” problem.

So someday, yes.

permalink
report
parent
reply
1 point

Isn’t the sync for keepass-compatible apps just syncing a normal file?

permalink
report
parent
reply
1 point

Yes, it is. I just need to know that the passkeys are in that file and that all the apps I use to read that file support them.

permalink
report
parent
reply
6 points
*

Passkeys are only good if they aren’t in a online password manager. They are better than TOTP 2FA in terms of security and phishing resistance. I see 2FA as a last resort when someone even gets into my password manager. Storing passkeys completely makes this useless, as I’m sure anyone that can log into my accounts would’ve done so by getting a hold of my unencrypted password manager database. Unless android provides a real offline way of storing passkeys in the device, I am not interested alot.

permalink
report
reply
4 points

Actual zero knowledge encrypted password managers with 2FA?

permalink
report
parent
reply
11 points

Keepass?

permalink
report
parent
reply
3 points

Or Bitwarden (supposedly)

permalink
report
parent
reply
43 points

His “just use email” like that isn’t very obviously worse in every respect kind of undermines his whole premise.

permalink
report
reply
19 points

His whole premise is undermined by him not doing any research on the topic before deciding to write a blog post. Proton passkeys for instance, are cross platform, and the ability to transfer passkeys between devices is one of the features being worked on by the other providers.

permalink
report
parent
reply
3 points

Yeah… Why are articles like this being upvoted… I expected better from lemmy

permalink
report
parent
reply
3 points

This is the “Technology” community which isn’t for people who are actually tech-savvy in any functional way, it’s just for gadget-head laymen.

permalink
report
parent
reply
1 point

It’s 260-40 atm. That sort of ratio is a very easy sign that there’s something wrong and I often don’t bother reading the article if the ratio is that high.

permalink
report
parent
reply
1 point

Proton passkeys are stored in a password manager, which he specifically calls out.

If you have a password managed and know how to use it, you’re already a lot less susceptible to the problem that passkeys are trying to solve.

Personally, I think passkeys are great for tech-savvy users, but I wouldn’t dream of recommending them to non tech-savvy people. Password managers are still used by the minority, that needs to be fixed before passkeys are useful.

permalink
report
parent
reply
9 points

It’s because he has an email company he wants you to use for $100 a year lol

permalink
report
parent
reply

Technology

!technology@lemmy.world

Create post

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


Community stats

  • 18K

    Monthly active users

  • 5.6K

    Posts

  • 113K

    Comments