Passkeys vs. 2FA and TOTP: What are the differences? | 1Password (2024)

We’ve compared passkeys to passwords and magic links, and recently explored two-factor authentication (2FA) and time-based one-time passwords (TOTP). We think this calls for a passkey and 2FA face-off, don’t you?

Passkeys are the hot topic right now. This form of passwordless authentication allows you to sign in to websites and apps (that support passkey authentication) without a typical plaintext password. You authenticate with your biometric information or device passcode, and everything else happens behind the scenes, like that.

Two-factor authentication requires two separate and distinct factors — it’s not merely the step of entering a TOTP that creates true 2FA. Let’s say you store your passwords digitally — in a first-rate password manager, for example. If you want the protection of true 2FA, your one-time passwords need to come from a different device than the one that holds your account passwords.

So, passkeys or traditional 2FA? Let’s look at the differences between them, and what sets passwordless technology apart from (and above) the password-plus-TOTP combination the security industry has encouraged for years.

A tale of two differences

There are two primary differences between passkeys and traditional forms of 2FA.

The first contrast is the presence, or lack of, a password. Passwordless authentication is passwordless by definition – it’s designed to replace your passwords. Two-factor authentication is an entirely different concept. Rather than replacing something, 2FA adds a step (factor) to help strengthen the security of a password-protected account. But your traditional password remains the first factor or step in most 2FA flows.

The other notable difference is susceptibility to attack. Signing in with a passkey is relatively automatic – meaning there’s nothing to type or enter – and inherently more secure because passkeys lack additional steps and codes that might be vulnerable to theft, phishing, and interception if you’re not careful.


But passkeys and 2FA have one thing in common: both improve upon traditional password-only account protection (one-factor security).

Replayability is arguably the biggest issue with traditional plaintext passwords. Data is replayable when it can be intercepted, delayed, and reused. Passwords are considered very replayable: After an attacker steals your password once, they can use it to access the associated account (or accounts) as often as they want.

Multi-factor authentication (MFA) methods provide protection against replayability. Time-based one-time passwords are generated securely and expire after 30 seconds. The expiration eliminates the TOTP’s ability to be used again which, in turn, can help protect your accounts and data.

Where MFA adds protection to your passwords, passkeys have fundamental protection of their own.

To kill a password

The added security of MFA is core to the passkey design — it’s built right in.

When you authorize the use of a passkey with your biometric information or device passcode, you prove you own and can unlock the device that holds the passkey.

And with that, you’ve proven more than you will ever prove by signing in with a password only (one-factor security). But there’s more.

Each passkey consists of a public and private key and those components get to work next. The keys exchange information1 and after you prove possession of the private key – the sole match for the public key stored by the website or app you want to access – you’re signed in to your account.

There’s nothing of value to lose, intercept, steal, forget, or expire because your private key never leaves your device.

These processes happen in one ultra-quick step without a password or one-time code in sight. So there’s nothing of value to lose, intercept, steal, forget, or expire because your private key never leaves your device.

The moral of the story: Passkeys have non-replayability built in without requiring additional time, effort, and risk like typical MFA methods.

Gone with the 2FA…?

Passwords will be around for some time and various methods of MFA will be right alongside them for the foreseeable future. And as we shift toward a passwordless future, there still may be a few niche scenarios that call for a strong password and second factor (2FA).

Imagine, for example, you store your passkeys in 1Password so they’re quickly and easily accessible across your devices. But you need to sign in to 1Password to use your passkeys. Beyond the account password and Secret Key combination (that’s exceptionally robust on its own), you might further protect your 1Password information by turning on 2FA and registering a hardware security key as your second factor.

Overall, passkeys address the replayability risk of plaintext passwords and mitigate the threats presented by TOTPs, which makes them intrinsically safer than both forms of authentication — combined. They’ll make traditional MFA options far less prevalent (and somewhat unnecessary) but passkeys may not make them entirely obsolete just yet — especially when you consider your most critical assets.

And that may change.

As technology advances, threats advance, and how we combat those threats has to advance just as rapidly.

Traditional forms of two-factor authentication have been helpful, and may continue to be, but hackers long ago solved any mystery the process held when they learned how to SIM swap, perform person-in-the-middle attacks, phish, and otherwise socially engineer.

Two-factor authentication has been helpful, and may continue to be.

At the moment, passkeys are relatively impenetrable and a great solution to a number of problems presented by traditional authentication methods. Will hackers find a workaround for the incredible cryptographic design of passkeys?

Maybe.

But passwordless technology will advance, too. And right now, passkeys are fantastic, just what we need, and only the beginning.

If you want to learn more about passkeys and how they’ll be supported in 1Password, check out our passkeys microsite, listen to our passwordless special on the Random but Memorable podcast, and subscribe to our new passwordless newsletter.

Subscribe to our passwordless newsletter

Get our latest passkey updates delivered right to your inbox, as well as guides, interviews, and other interesting articles about the next generation of sign-in technology.

Subscribe to Beyond Passwords

  1. An exceptionally condensed version of the process. Learn how passkeys work and more about public key cryptography.↩︎

Megan Barker

Security Scribbler

Passkeys vs. 2FA and TOTP: What are the differences? | 1Password (1)Passkeys vs. 2FA and TOTP: What are the differences? | 1Password (2)

Tweet about this post

Passkeys vs. 2FA and TOTP: What are the differences? | 1Password (2024)

FAQs

Passkeys vs. 2FA and TOTP: What are the differences? | 1Password? ›

There are two primary differences between passkeys and traditional forms of 2FA. The first contrast is the presence, or lack of, a password. Passwordless authentication is passwordless by definition – it's designed to replace your passwords. Two-factor authentication is an entirely different concept.

What is the difference between 2FA and passkeys? ›

Another key difference between passkeys and 2FA is that because passkeys are automatic (they don't require the user to manually type anything), they're not vulnerable to being intercepted, whereas some 2FA methods are vulnerable.

What is the difference between 2FA and TOTP? ›

TOTP stands for Time-based One-Time Passwords and is a common form of two-factor authentication (2FA). Unique numeric passwords are generated with a standardized algorithm that uses the current time as an input.

Does passkey bypass 2FA? ›

If your account has 2-Step Verification or is enrolled in the Advanced Protection Program, a passkey bypasses your second authentication step, since this verifies that you have possession of your device.

What is the difference between a token and a passkey? ›

A security key, or hardware token, is a physical device that provides an additional layer of security during authentication. Unlike passkeys, which are software-based and tied to a user's device, security keys are tangible objects that users physically possess.

Can passkeys be hacked? ›

No shared secret is transmitted, and the server does not need to protect the public key. This makes passkeys very strong, easy to use credentials that are highly phishing-resistant.

Are passkeys replacing passwords? ›

What are passkeys. Passkeys replace passwords with what FIDO notes are “faster, easier, and more secure sign-ins to websites and apps across a user's devices.” Adding that “unlike passwords, passkeys are always strong and phishing-resistant.”

How does totp work? ›

Time Based One Time Password (TOTP, OTP)

TOTPs (and their seeds) are deployed on either hardware security tokens or as soft tokens, meaning mobile device apps that display the numbers. TOTP uses Greenwich Mean Time (GMT) to cipher a code from the secret.

Does passkey replace MFA? ›

Multi-factor authentication (MFA) vs Passkey authentication

MFA refers to any authentication mechanism that uses two or more factors for verification. For example, a password and a one-time password (OTP); or a password and a fingerprint scan. Passkey authentication achieves MFA in a single step.

What happens to passkeys if you lose your device? ›

One of the benefits of passkeys is that they are promised to be shared across devices within the given ecosystem of each of the big tech companies. This means that if you lose your phone, your passkeys are securely stored (via end-to-end encryption) in the cloud. They can be restored when you get a new phone.

What is the disadvantage of passkey? ›

Security cons:

Similar to a password manager, the passkey is managed by your device so it's possible (although unlikely) that your device is compromised by a virus or malware which then steals your passkeys.

Why are passkeys better? ›

Passkeys offer a more secure alternative to passwords by utilizing asymmetric encryption, a cryptographic technique that employs a pair of mathematically linked keys: a public key and a private key.

Is security key better than authenticator? ›

Authenticator apps provide a layer of security and are a convenient option for use by many, but they are still vulnerable to phishing due to the 30-second window. Security keys, like the YubiKey, are considered to be both more convenient and more secure.

Are passkeys more secure than passwords? ›

Passkeys are generally considered more secure than passwords, and there are several reasons for this claim. Firstly, passkeys do not need to be remembered or manually created, unlike passwords, which require you to come up with complex combinations of letters, numbers, and symbols and then try to memorize them.

What are the benefits of passkeys? ›

Passkeys are designed to replace traditional passwords since they are more user-friendly and secure. Users don't have to remember them and create them anew for each of their accounts and devices. Instead, they can go through a one-time setup process and then proceed to use their passkey across devices.

Top Articles
DD-WRT vs OpenWrt: The Better Router Firmware in 2024?
General Dynamics Stock Price | GD Stock Quote, News, and History | Markets Insider
The Blackening Showtimes Near Century Aurora And Xd
Truist Bank Near Here
Patreon, reimagined — a better future for creators and fans
Uca Cheerleading Nationals 2023
Lexi Vonn
Unblocked Games Premium Worlds Hardest Game
Western Union Mexico Rate
Wannaseemypixels
Lexington Herald-Leader from Lexington, Kentucky
Western Razor David Angelo Net Worth
Learn How to Use X (formerly Twitter) in 15 Minutes or Less
Geometry Escape Challenge A Answer Key
Caroline Cps.powerschool.com
Culvers Tartar Sauce
The Binding of Isaac
Assets | HIVO Support
George The Animal Steele Gif
Arboristsite Forum Chainsaw
Dallas Cowboys On Sirius Xm Radio
Spectrum Field Tech Salary
St Maries Idaho Craigslist
3S Bivy Cover 2D Gen
Eine Band wie ein Baum
Viha Email Login
Mybiglots Net Associates
Craigslistodessa
Bn9 Weather Radar
Jesus Calling Feb 13
Vivification Harry Potter
By.association.only - Watsonville - Book Online - Prices, Reviews, Photos
Lilpeachbutt69 Stephanie Chavez
Shia Prayer Times Houston
How often should you visit your Barber?
Syracuse Jr High Home Page
Half Inning In Which The Home Team Bats Crossword
Haley Gifts :: Stardew Valley
Whitehall Preparatory And Fitness Academy Calendar
Best Restaurant In Glendale Az
Compare Plans and Pricing - MEGA
Locate phone number
18006548818
Sechrest Davis Funeral Home High Point Nc
Ssc South Carolina
Bmp 202 Blue Round Pill
Costner-Maloy Funeral Home Obituaries
Pelican Denville Nj
Pilot Travel Center Portersville Photos
Compete My Workforce
Ret Paladin Phase 2 Bis Wotlk
Latest Posts
Article information

Author: Edmund Hettinger DC

Last Updated:

Views: 6031

Rating: 4.8 / 5 (58 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Edmund Hettinger DC

Birthday: 1994-08-17

Address: 2033 Gerhold Pine, Port Jocelyn, VA 12101-5654

Phone: +8524399971620

Job: Central Manufacturing Supervisor

Hobby: Jogging, Metalworking, Tai chi, Shopping, Puzzles, Rock climbing, Crocheting

Introduction: My name is Edmund Hettinger DC, I am a adventurous, colorful, gifted, determined, precious, open, colorful person who loves writing and wants to share my knowledge and understanding with you.