• MoogleMaestro@lemmy.zip
    link
    fedilink
    English
    arrow-up
    3
    ·
    48 minutes ago

    The problem with PassKey is simply that they made it way more complicated.

    Anyone who has worked with SSH keys knows how this should work, but instead companies like Google wanted to ensure they had control of the process so they proceeded to make it 50x more complicated and require a network connection. I mean, ok, but I’m not going to do that lmao.

  • azalty@jlai.lu
    link
    fedilink
    English
    arrow-up
    19
    arrow-down
    1
    ·
    15 hours ago

    I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

    • ByteOnBikes@slrpnk.net
      link
      fedilink
      English
      arrow-up
      3
      ·
      5 hours ago

      That was my take too.

      Security training was something you know, and something you have.

      You know your password, and you have a device that can receive another way to authorize. So you can lose one and not be compromised.

      Passkeys just skip that “something you have”. So you lose your password manager, and they have both?

      • Spotlight7573@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        1 hour ago

        I think you mean that passkeys potentially skip the something you know. The something you have is the private key for the passkey (however it’s stored, in hardware or in software, etc). Unlocking access to that private key is done on the local device such as through a PIN/password or biometrics and gives you the second factor of something you know or something you are. If you have your password manager vault set to automatically unlock on your device for example, then that skips the something you know part.

      • Modern_medicine_isnt@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        3 hours ago

        More than that. You probably use them in public, where there are tons of cameras. So if you forget you phone in say a restaurant, odds are they have video of you unlocking it.
        And let’s not forget all the poorly secured wifi access points people commonly connect to…

    • sem@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      2
      ·
      8 hours ago

      I love storing 2FA in the password manager, and I use a separate 2FA to unlock the password manager

      • azalty@jlai.lu
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        6 hours ago

        I imagine you keep your password manager unlocked, or as not requiring 2FA on trusted devices then? Re entering 2FA each session is annoying

        You still have the treat of viruses or similar. If someone gets access on your device while the password manager is unlocked (ex: some trojan on your computer), you’re completely cooked. If anything it makes it worse than not having 2FA at all.

        If you can access your password manager without using 2FA on your phone and have the built in phone biometrics to open it like phone pin, finger or face, someone stealing your phone can do some damage. (Well, the same stands for a regular 2FA app, but meh, I just don’t see an improvement)

        • ByteOnBikes@slrpnk.net
          link
          fedilink
          English
          arrow-up
          3
          ·
          5 hours ago

          I went to see HR a month ago and they had a post-it of their password for their password manager. We use passkeys too.

          And this was after security training.

    • drphungky@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      arrow-down
      1
      ·
      8 hours ago

      It feels like the goal is to get you married to one platform, and the big players are happy for that to be them. As someone who’s used Keepass for over a decade, the whole thing seems less flexible than my janky open source setup, and certainly worse than a paid/for profit solution like bitwarden.

  • MangoPenguin@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    21
    arrow-down
    2
    ·
    1 day ago

    Passkeys are also weirdly complex for the end user too, you can’t just share passkey between your devices like you can with a password, there’s very little to no documentation about what you do if you lose access to the passkeys too.

    • cmhe@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      15 hours ago

      The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

      From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

      To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

      • setInner234@lemmy.ml
        link
        fedilink
        English
        arrow-up
        1
        ·
        54 minutes ago

        +1 for Bitwarden. Seamless experience so far. EBay hasn’t yet worked properly, but GitHub does for sure. It’s very convenient, especially if your browser doesn’t store cookies

    • bandwidthcrisis@lemmy.world
      link
      fedilink
      English
      arrow-up
      11
      ·
      20 hours ago

      I think that passkeys are simple, but no-one explains what they do and don’t do in specific terms.

      Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

      So I don’t know what went on behind the scenes there at all.

      • ultranaut@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        16 hours ago

        The passkey on your phone stopped working when you set one up on your laptop? I would expect the site to allow one per device instead of one per account.

        • bandwidthcrisis@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          16 hours ago

          It seemed that way, it asked me to scan a QR code on my phone to link it, which didn’t happen before.

          Or maybe the option to use my phone was some older auth method, where I’d use the fingerprint reader on the phone to confirm a login on the laptop. I thought that was a passkey, but that doesn’t fit with what I’m reading about what it does now.

    • vzq@lemmy.world
      link
      fedilink
      English
      arrow-up
      12
      ·
      edit-2
      24 hours ago

      you can’t just share passkey between your devices like you can with a password

      Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

      You can have more than one passkey for a service. This is a good thing.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 day ago

      you can’t just share passkey between your devices like you can with a password

      You would just sign into your password manager or browser on both devices and have access to them?

      Additionally, whatever app or service you’re storing them in can provide sharing features, like how Apple allows you to share them with groups or via AirDrop.

      there’s very little to no documentation about what you do if you lose access to the passkeys too.

      If you lose your password, there are recovery options available on almost all accounts. Nothing about passkeys means the normal account recovery processes no longer apply.

      • MangoPenguin@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        2
        ·
        24 hours ago

        You would just sign into your password manager or browser on both devices and have access to them?

        Does it work like that? Everything I see says they’re tied to that device.

        If you lose your password, there are recovery options available on almost all accounts.

        Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          24 hours ago

          Does it work like that? Everything I see says they’re tied to that device.

          It depends on what kind you want to use. If you want the most security, you can store them on something like a Yubikey, with it only being on that device and not exportable. If you get a new device, you’ll need to add that new device to your accounts. For less security but more convenience, you can have them stored in a password manager that can be synced to some service (self-hosted or in the cloud) or has a database file that can be copied.

          Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

          That’s fair. It can be a bit of a mess with different browser, OS, and password manager support and their interactions but it has continued to get better as there is more adoption and development.

  • EnderMB@lemmy.world
    link
    fedilink
    English
    arrow-up
    18
    arrow-down
    3
    ·
    1 day ago

    Why does anyone still give a fuck what DHH has to say any more?

    Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

  • egerlach@lemmy.ca
    link
    fedilink
    English
    arrow-up
    8
    ·
    23 hours ago

    I wish FIDO had paid more attention to SQRL. It’s long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

  • pyre@lemmy.world
    link
    fedilink
    English
    arrow-up
    13
    ·
    1 day ago

    I’m not gonna lie I still don’t understand how passkeys work, or how they’re different from 2fa. I’m just entering a PIN and it’s ok somehow? I don’t get it.

    • cashew@lemmy.world
      link
      fedilink
      English
      arrow-up
      11
      ·
      1 day ago

      It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          10
          ·
          1 day ago

          Typically in most situations where a PIN is used on a modern device, it is not just the number you enter but some kind of hardware backing that is limited to the local device and also does things like rate limiting attempts.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      1 day ago

      The passkey stored locally in some kind of hardware backed store on your device or in your password manager is the first factor: something you have.

      The PIN/password or fingerprint/face to unlock the device and access the stored passkey is the second factor: something you know or something you are, respectively.

      Two factors gets you to 2FA.

    • johannesvanderwhales@lemmy.world
      link
      fedilink
      English
      arrow-up
      8
      ·
      edit-2
      1 day ago

      If you’ve ever used ssh it’s very similar to how ssh keys work. You create a cryptographic key for the site; this is the passkey itself. When you go to “log in” the client and server exchange cryptographic challenges, which also verifies the site’s identity (so you can’t be phished…another site can’t pretend to be your bank, and there are no credentials to steal anyway). Keys are stored locally and are generally access restricted by various methods like PIN, passphrase, security key, OTP, etc. When you’re entering your PIN it’s how the OS has chosen to secure the key storage. But you’ve also already passed one of the security hurdles just by having access to that phone/computer. It is “something you have”.

        • johannesvanderwhales@lemmy.world
          link
          fedilink
          English
          arrow-up
          4
          ·
          1 day ago

          It’'s really up to the end device (and the user of said device) to decide how much security to put around the local keys. But importantly, it also requires access to the device the passkeys are stored on which is a second factor. And notably many of the implementations of it require biometrics to unlock.

          The “one password” thing is also true of password managers, of course. One thing about having one master passphrase is that if you do not have to remember 50 of them, then you can make that passphrase better then you otherwise might, plus it should be unique, which prevents one of the most common attack vectors.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          4
          ·
          1 day ago

          So one password to access them all basically?

          That’s essentially how all password managers work currently though?

            • Spotlight7573@lemmy.world
              link
              fedilink
              English
              arrow-up
              3
              ·
              1 day ago

              If it makes you feel better, most PINs on modern devices are hardware backed in some way (TPM, secure enclave, etc) and do things like rate limiting. They’ll lock out using a PIN if it’s entered incorrectly too many times.

            • johannesvanderwhales@lemmy.world
              link
              fedilink
              English
              arrow-up
              2
              ·
              24 hours ago

              If you’re paranoid about this, go buy a yubikey and use that to secure your device/access to your passkeys. Being able to secure your own data instead of relying on the admin who may or may not know what they’re doing to secure the server is an advantage of passkeys.

  • jagged_circle@feddit.nl
    link
    fedilink
    English
    arrow-up
    3
    ·
    20 hours ago

    Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

  • lobut@lemmy.ca
    link
    fedilink
    English
    arrow-up
    44
    arrow-down
    4
    ·
    1 day ago

    Yeah I didn’t understand passkeys. I’m like why is my browser asking to store them? What if I’m using another browser? Why is my password manager fighting with my browser on where to store this passkey?

    I felt so uneasy.

    So I decided not to use passkeys for now until I understood what’s going on.

    • mosiacmango@lemm.ee
      link
      fedilink
      English
      arrow-up
      18
      ·
      edit-2
      1 day ago

      Passkeys are unique cert pairs for each site. The site gets the public key, you keep the private to login under your account. The site never stores your private key.

      To store them simply, turn off your browsers password/passkey storage. Store them in your password manager along with other sites passwords.

      • lobut@lemmy.ca
        link
        fedilink
        English
        arrow-up
        7
        ·
        edit-2
        1 day ago

        Sounds similar to the SSL stuff, like for GitHub and stuff. I guess the preference in that case would be my password manager as it stores my password already.

        Perhaps it’s best I pay for Bitwarden premium now and use those hardware keys people are recommending.

        Also thanks!

        • jatone@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          13
          ·
          1 day ago

          Because its the same shit. passkeys are essentially passwordless ssh certificates. we’ve had functional MFA for ssh literally since its inception.

    • Encrypt-Keeper@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      edit-2
      1 day ago

      I’m like why is my browser asking to store them? What if I’m using another browser? Why is my password manager fighting with my browser on where to store this passkey?

      The answer to all of these questions is “For the exact same reason they do all these same things with passwords”

      Think of a passkey as a very, very complex password that is stored on your device (or in a password manager) that you can use to log into websites with without ever having to know what the password is, and it’s never stored on the site you’re logging into, even in a hashed format, so it literally can’t be exposed in a breach.

      It’s the exact same technology you use to connect securely to every website you visit, except used in reverse.

      • fishpen0@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        4
        ·
        1 day ago

        But that’s the problem isn’t it? You have no idea what the value is, your browser on your laptop or phone you are going to lose/eeplace/reset does. Password managers are still not well understood or used by the masses and browsers stepping in here is a recipe for disaster

        With chrome and Firefox maybe the user is syncing them with a profile. But that profile is also probably using a passkey on that very browser. A regular user is going to walk face first into this.

  • ikidd@lemmy.world
    link
    fedilink
    English
    arrow-up
    37
    arrow-down
    12
    ·
    1 day ago

    Just. Use. A. Fucking. Password. Manager.

    It isn’t hard. People act like getting users to remember one password isn’t how it’s done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with “password123” has it’s own TFA. And since nearly every site uses shit TFA like a text or email message, it’s even better since they can use a Yubikey very easily instead.

    Passkeys are a solution looking for a problem that hasn’t been solved already, and doing it badly.

    • Encrypt-Keeper@lemmy.world
      link
      fedilink
      English
      arrow-up
      26
      arrow-down
      7
      ·
      1 day ago

      Yes, use a password manager to store your passkeys.

      Passkeys are a solution looking for a problem that hasn’t been solved already, and doing it badly.

      You say that and then

      hoping every service they log into with “password123” has it’s own TFA. And since nearly every site uses shit TFA like a text or email message

      That’s literally a problem passkeys solve and password managers don’t lol

      • ikidd@lemmy.world
        link
        fedilink
        English
        arrow-up
        15
        arrow-down
        8
        ·
        1 day ago

        I make the assumption people are using the password managers like they should, which is generating unique, complex passwords, which is kinda the point. Once you hit a certain number of characters on a random password, you might as well not try. And passkeys don’t solve any sort of MFA problem, same as passwords.

        And tell me something, do you realize how cunty you come off when you end a comment with “lol”?

        • Encrypt-Keeper@lemmy.world
          link
          fedilink
          English
          arrow-up
          17
          arrow-down
          6
          ·
          edit-2
          1 day ago

          And passkeys don’t solve any sort of MFA problem

          They do in fact solve this problem. Passkeys are something you have, and are secured by something you know, or something you are.

          They also solve an age-old problem with passwords, which is that regardless of how complex your password is, it can be compromised in a breach. Because you have no say in how a company stores your password. And if that company doesn’t offer 2FA or only offers sms or email verification, then you’re even more at risk. This problem doesn’t exist with passkeys.

          Edit: lol

          • sugar_in_your_tea@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            8
            arrow-down
            5
            ·
            1 day ago

            it can be compromised in a breach

            Sure, and then that one password is compromised. Password managers make it trivial to use unique passwords for every service, so if a service is breached, you’re basically as screwed with passwords as passkeys.

            The switching cost here is high, and the security benefits are marginal in practice IMO. I’m not against passkeys, but it should be something password managers handle, and I don’t have a strong preference between TOTP baked into your PW manager and passkeys.

            • Encrypt-Keeper@lemmy.world
              link
              fedilink
              English
              arrow-up
              7
              ·
              edit-2
              1 day ago

              Sure, and then that one password is compromised.

              Which means that entire service you used that password to login to is compromised. If you were using passkeys however, you would have nothing compromised.

              so if a service is breached, you’re basically as screwed with passwords as passkeys.

              No… with a passkey you would be not screwed at all. You’d be entirely unaffected.

              the security benefits are marginal in practice

              I mean in your own example that’s a reduction of 100%. That’s kind of a huge difference.

              • sugar_in_your_tea@sh.itjust.works
                link
                fedilink
                English
                arrow-up
                2
                arrow-down
                5
                ·
                7 hours ago

                that entire service you used that password to login to is compromised

                If the password is compromised, it means the service is compromised and the password isn’t really protecting anything anymore. So to me, there’s no functional difference between passwords and passkeys once a service is compromised, the data is already leaked. If I’m using proper MFA, there’s no rush to reset my PW unless the service has a stupid “backdoor” that can just bypass MFA entirely, in which case passkeys wouldn’t help either (attackers would just use the backdoor).

                The main value of passkeys, AFAICT, is that they’re immune to phishing attacks. Other than that, they’re equivalent to TOTP + random password, so a password manager that supports both provides nearly equivalent security to a passkey (assuming the service follows standards like storing salted hashes). And honestly, if you use a solid form of TOTP (i.e. an app, not text or email), password security isn’t nearly as critical since you can make up for it by improving the TOTP vault security.

                I honestly haven’t bothered setting up passkeys anywhere, because I don’t see any real security benefit. If a service provides passkeys, it probably already supported decent MFA and random passwords. The services that should upgrade won’t, because they’ve already shown they don’t care about security by not providing decent MFA options.

                In short:

                • passkeys > passwords
                • passkeys == random passwords + TOTP

                The venn diagram of companies that support passkeys and companies that supported/support random passwords + TOTP is essentially a circle, with the former enclosed in the latter. So I don’t really see any rush to “upgrade.”

                • Encrypt-Keeper@lemmy.world
                  link
                  fedilink
                  English
                  arrow-up
                  6
                  ·
                  edit-2
                  6 hours ago

                  Not even close. To be honest you’re operating on so many incorrect assumptions and have such a lack of general knowledge of common attack surfaces or even the average scope of modern breaches, that digging you out of this hole would take so much more than what I can fit in a single comment.

                  So

                  If the password is compromised, it means the service is compromised and the password isn’t really protecting anything anymore

                  No… just no. That isn’t how it works. In reality, what commonly happens is metadata around the service is what’s targeted and compromised. So your password, email, and other data like that are what’s stolen. Maybe in plain text, maybe something hashed that a malicious actor can brute force offline without you knowing. If you’re someone using a password in this situation, your password is then used to access your account, and that actor can do any number of things while masquerading as you, potentially entirely undetected. If you’re using a passkey on the other hand, this isn’t even something you need to worry about. They cannot get access to your passkey because the service doesn’t even have it. You are entirely immune. That is something that no amount of Passwords or bolt-ons will fix.

                  This is the main value of passkeys, they are not shared secrets. Not only is that a huge difference, it’s the single largest paradigm shift possible. The secondary value of passkeys is that they are immune to phishing. This is also huge, as phishing is hands down the most successful way to break into someone’s account, and happens to even the most security conscious people. If a cybersecurity researchers who write books on the topic can be phished, so too can a layman such as yourself. Hand waving away a phishing immune authentication system is unhinged behavior. And it goes to show you’re not even coming from a place of curiosity or even ignorance, but likely misinformation.

                  In short:

                  • Passkeys > Passwords
                  • Passkeys > Random Passwords + TOTP.
    • johannesvanderwhales@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      1 day ago

      You’re looking at this from the perspective of an educated end user. You’re pretty secure already from some common attack vectors. You’re also in the minority. Passkeys are largely about the health of the entire ecosystem. Not only do they protect against credentials being stolen, they also protect against phishing attacks because identity verification is built in. That is of huge value if you’re administering a site. Yes if everyone used a password manager there would be less value, but only about a third of users do that. And as an admin you can’t just say “well that guy got phished but it’s his own fault for not using a password manager.”

      • ikidd@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        1 day ago

        Password managers have only really taken off in the last half-decade, so one-third is kind of to be expected. I know they’ve been around a long time, but major adoption has been recent.

        Passkeys will take a while to get wide adoption as well, especially with syncing problems that we’ve seen.

        • johannesvanderwhales@lemmy.world
          link
          fedilink
          English
          arrow-up
          5
          ·
          1 day ago

          Password managers are never going to hit anywhere near 100% adoption rate. It requires knowledge on the part of the user and in many cases money. No grandma isn’t going to roll her own with keepass. Most likely she’ll never even know what a password manager is. And as long as those users are still out there, admins still have to deal with all the problems they bring.

          Incidentally I looked and it’s been over a decade since I started using my first password manager. They’re not that new.

    • KinglyWeevil@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      1
      ·
      20 hours ago

      I have a sub to dashlane that came with ten additional subs and despite trying to literally give them away to family and friends and you’d think I was trying to pull teeth.

  • unskilled5117@feddit.org
    link
    fedilink
    English
    arrow-up
    85
    arrow-down
    2
    ·
    edit-2
    1 day ago

    The problem with passkeys is that they’re essentially a halfway house to a password manager, but tied to a specific platform in ways that aren’t obvious to a user at all, and liable to easily leave them unable to access of their accounts.

    Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

    If you’re going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

    Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

    The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though (Edit: Might be my specific setup‘s fault).

    • umbrella@lemmy.ml
      link
      fedilink
      English
      arrow-up
      29
      arrow-down
      3
      ·
      1 day ago

      people will pick the corporate options that are shoved on their faces, not the sensible open source user-respecting ones.

      vendor lockin will happen if we adopt passkeys as they are right now.

      • 4am@lemm.ee
        link
        fedilink
        English
        arrow-up
        14
        arrow-down
        1
        ·
        1 day ago

        Bitwarden just announced a consortium with Apple, Google, 1Password, etc to create a secure import/export format for credentials; spurred by the need for passkeys to be portable between password managers (but also works for passwords/other credential types)

        • WanderingVentra@lemm.ee
          link
          fedilink
          English
          arrow-up
          8
          ·
          edit-2
          1 day ago

          I’m definitely holding off on passkeys until that project is finished. I also don’t want vendor lock in and while that seems like the solution, it seems like they just started working on it.

          • Encrypt-Keeper@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            edit-2
            1 day ago

            The interoperability already exists in the protocol webauthn, part of FIDO2 which has been around for almost a decade. Interoperability is not remotely an issue with passkeys. Imported/export is/was and also already has a solution in the works.

            • morrowind@lemmy.ml
              link
              fedilink
              English
              arrow-up
              2
              ·
              1 day ago

              So I can use the same passkey from say, bitwarden and windows hello? Why do you even need import export then?

              • Encrypt-Keeper@lemmy.world
                link
                fedilink
                English
                arrow-up
                2
                ·
                1 day ago

                Yes you can use a passkey set up on any given service to authenticate to a service that supports passkeys. You’d need import/export to move a given passkey from bitwarden to Windows.

    • exu@feditown.comOP
      link
      fedilink
      English
      arrow-up
      14
      arrow-down
      1
      ·
      2 days ago

      QR codes are good 50% of the time; when you’re trying to log in on a pc.
      The reverse case is extremely annoying

      • unskilled5117@feddit.org
        link
        fedilink
        English
        arrow-up
        9
        ·
        2 days ago

        Could you elaborate? I am assuming that everbody would have the password manager on their mobile phone with them, which is used to scan the qr code. I think that’s a reasonable assumption.

        I agree that if you wanted the pc to act as the authenticator (device that has the passkey) it wouldn’t work with qr codes. But is that a usecase that happens at all for average people? Does anyone login to a mobile device that you don’t own, and you only have your pc nearby and not your own mobile phone?

        • exu@feditown.comOP
          link
          fedilink
          English
          arrow-up
          7
          arrow-down
          1
          ·
          2 days ago

          I’m thinking of phone recovery, where you’re trying to get all your stuff back on a new device.
          With a password manager, simply logging in will get you there and until passkeys can be synced automatically just like passwords this will need to be handled somehow.

          • unskilled5117@feddit.org
            link
            fedilink
            English
            arrow-up
            11
            ·
            edit-2
            1 day ago

            I hope I am not misunderstanding you. What you are worried about is passkeys in the password manager not syncing to new devices? They are though, with password managers that support passkeys like Bitwarden, ProtonPass, 1Password etc…

            Currently using it on Bitwarden, if I log in to a new device, the passkeys are there.

            • exu@feditown.comOP
              link
              fedilink
              English
              arrow-up
              3
              ·
              1 day ago

              You understood correctly. Seems like I missed some news on the syncing front.

    • subtext@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 day ago

      It could be your browser / system that is struggling to show it. When I use my work computer and Microsoft edge, I don’t think I’ve ever had a situation where the QR code didn’t work. When I use flatpak’d Firefox on my Linux laptop, I experience more trouble, probably because of the sandboxing.

  • Petter1@lemm.ee
    link
    fedilink
    English
    arrow-up
    16
    arrow-down
    1
    ·
    1 day ago

    I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

    We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

    The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

  • 4am@lemm.ee
    link
    fedilink
    English
    arrow-up
    30
    arrow-down
    7
    ·
    1 day ago

    All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

    Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

    • dinckel@lemmy.world
      link
      fedilink
      English
      arrow-up
      15
      arrow-down
      3
      ·
      1 day ago

      That’s a typical DHH article, essentially. He has some interesting insights, but everything else is borderline cult-leader opinions, and some people follow it as gospel

    • phoneymouse@lemmy.world
      link
      fedilink
      English
      arrow-up
      7
      arrow-down
      1
      ·
      1 day ago

      If a password manager stores passkeys, how is that much different than just using a password manager with passwords?

      • Encrypt-Keeper@lemmy.world
        link
        fedilink
        English
        arrow-up
        10
        ·
        1 day ago

        Storing passwords in a password manager is storing a shared secret where you can only control the security on your end and thus is still vulnerable to theft in a breach, negligence on the part of the party you’ve shared it with, phishing, man in the middle potentially, etc.

        Storing a passkey in a password manager on the other hand is storing an unshared secret that nobody but you has access to, doesn’t leave your device during use, is highly phishing resistant, can’t be mishandled by the sites you use it to connect to etc.

        • smitty825@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          24 hours ago

          Can you elaborate a bit more? If I create a passkey on https://passkeys.io on my Mac, then store the passkey in a password manager like Bitwarden, I can log into that site on my phone. I was kinda under the impression that Bitwarden stored the private key on their servers, so if their site gets hacked, then the attacker has access to my passkey.io account?

          • Encrypt-Keeper@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            17 hours ago

            Bitwarden stores your passkeys on your local device. It can sync the passkey between devices but that’s end to end encrypted, bitwarden never has access to any of your passkeys or even your passwords.

    • Beej Jorgensen@lemmy.sdf.org
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 day ago

      I need to sync my passkeys between all my devices–which really means I need keepass to store the private keys in its DB so I can sync it with all the other keepass-compatible apps I use in various places. Last I looked, this wasn’t solved, but it’s been a minute. I’m certainly not using a centralized password manager unless they all can freely import and export from one another. I understand this is a “being worked on” problem.

      So someday, yes.