What are Passkeys? (2024)

What are Passkeys? (1)

Google has officially made passkeys the default sign-in method for all personal accounts on its network and they’re not the only ones embracing the technology.

Microsoft, Apple, Uber and eBay are among the big names also said to be supporting their use.

But what are passkeys? And why is everyone talking about them?

Keeping safe online

The world has gone digital and that means we’re now carrying out more and more of our daily activities online – from working to shopping, banking, catching up with friends, sharing photos on social media, and entertainment.

To put this in perspective, the average person now spends around six hours and 40 minutes online every day (but for some this figure is way higher). And with all the apps and websites we’re now active on, it’s estimated we’re typically juggling around 200 passwords, which act as the first line of defence against cybercriminals.

Read our blog How to tackle employee password fatigue for tips on managing this, and reach out to our expert team here at Dragon IS if you’d like advice on using tools such as Password Managers that can help make life easier.

As the online world has grown, so too has the number of cybercriminals and they continue to launch increasingly sophisticated attacks, ranging from data breaches and ransomware attacks, to phishing campaigns.

With cybercriminals upping the ante, so too is big tech, and they continue to look at new ways to keep us safe online – Passkeys being one such innovation.

What Are Passkeys?

Passkeys – also sometimes referred to alongside terms such as security keys or hardware tokens – are a new way to sign-in to apps and websites. (If you use mobile banking, then you’re probably already familiar with them).

Passkeys work differently to passwords. Rather than being based on a string of letters, numbers and characters, with a passkey there is a physical element involved that is unique to the user. For example, you might need to provide a fingerprint, a face scan, or to use a pin or pattern to unlock your device.

What is so great about Passkeys?

According to Google, passkeys are ‘40% faster than passwords’ and as they rely on a type of cryptography are more secure, also being phishing and data harvesting resistant.

In contrast to traditional passwords that are susceptible to compromise, forgetfulness, or theft, passkeys introduce an additional layer of security by requiring a physical element for user verification.

And as for the problem of password overload, writing on its blog, Google explains: “We’ve found that one of the most immediate benefits of passkeys is that they spare people the headache of remembering all those numbers and special characters in passwords.”

How do Passkeys work?

Physical Tokens:

Passkeys can be physical, for example taking the form of a USB devices or smart card. One organisation using this method is Barclays, who provide their banking customers with a card reader that generates a unique passkey each time they try to log in, or to carry out key tasks within their account.

Biometric Measures:

Some passkeys utilise biometric data, such as fingerprints, facial recognition or even iris scans, for identity verification. This method ensures that only the authorised user can access the protected account or system.

Multi-Factor Authentication (MFA):

Passkeys are often integrated within multi-factor authentication systems, combining something the user knows (a password) with something they have (a physical token) or something they are (their biometric data). This multi-layered approach can significantly enhance security.

Advantages of passkeys

As we’ve already touched on, there are many potential benefits to using passkeys.

Enhanced Security

Passkeys provide a higher level of security compared to traditional passwords. The physical presence of the key or biometric data adds an extra layer of protection, making it significantly more challenging for cybercriminals to gain unauthorised access.

Phishing Protection

Passkeys are highly effective in countering phishing attacks. Even if a user accidentally gives their password over to a phishing site, the attackers will still require the physical token or biometric data to be able to gain access.

User Experience:

Passkeys are quick and simple to use and could help create a more user-friendly experience – one which doesn’t involve needing to remember lots of complex passwords.

Disadvantages of passkeys

But it’s still early days and the tech isn’t quite there yet.

Adoption

Passkeys are not yet widely adopted and that means most websites and apps don’t yet support their use (so we’re not going to be saying goodbye to passwords any time soon).

Difficulty for multiple devices

Most people use multiple devices – typically a laptop and a smart phone – and this could pose a problem in the case of passkeys. Unlike password managers, they can’t just automatically sync across multiple devices.

Site recovery

There could also be implications for site access recovery. For example, if you set up passkeys on a smart phone and it’s then lost or broken.

Which tech companies are moving to Passkeys?

Recognising the need for strong authentication, several tech giants are already embracing passkeys and support them within in their products, including:

Microsoft

Microsoft continues to be a trailblazer when it comes to passwordless authentication. Its Azure Active Directory supports passwordless sign-ins using security keys.

Apple

Apple has long been a fan of biometric-driven authentication and has incorporated Face ID and Touch ID as passkey alternatives.

Major banks

Within the financial sector, major banks are increasingly adopting passkeys to add to the security of online banking and financial transactions.

In summary, are passwords on the way out?

Passkeys are an exciting area of development and their potential is clear. However, there is still a lot of work to be done to iron out some of the core issues we’ve mentioned above.

Definitely a technology to watch though!

To find out more about safeguards for your business IT systems and our comprehensive cybersecurity services, please contact Dragon on 0330 363 0055, or email [email protected].

What are Passkeys? (2024)

FAQs

How do passkeys work? ›

Passkeys use public key cryptography. Public key cryptography reduces the threat from potential data breaches. When a user creates a passkey with a site or application, this generates a public–private key pair on the user's device. Only the public key is stored by the site, but this alone is useless to an attacker.

What is the difference between a password and a pass key? ›

The difference between passkeys and passwords

Passkeys are unique by default, while passwords are as complex as the user makes them. Passwords are stored on servers or databases, while passkeys consist of a public key stored on servers and a private key stored on a device.

Can passkeys be hacked? ›

Passkeys, by design, are significantly more secure than traditional passwords and are much harder to hack due to their cryptographic nature. However, like any technology, they are not entirely immune to certain vulnerabilities. Passkeys are more secure than passwords due to their cryptographic basis.

What are passkeys on iPhone? ›

Passkeys are a replacement for passwords. They are faster to sign in with, easier to use, and much more secure. Passkeys are a replacement for passwords that are designed to provide websites and apps a passwordless sign-in experience that is both more convenient and more secure.

How do I start passkeys? ›

Go to settings, and then 'Passkeys'. Click 'use passkeys'. If you're on a device that doesn't automatically create passkeys (Android), click 'Create Passkey'.

Can passkeys be stolen? ›

No, passkeys cannot be stolen in a way that would allow unauthorized access because the private key, which is crucial for authentication, is securely stored on the user's device in a protected environment like a TPM, TEE, or secure enclave.

Can I still use a password if I have a passkey? ›

By default, when you create a passkey you opt in to a passkey-first, password-less sign-in experience. If you would like to always use your password first, you can change this default preference in your account settings.

What are the risks of using passkeys? ›

Many websites haven't adopted passkeys, meaning traditional passwords remain necessary. Additionally, passkey compatibility is limited to modern devices with the latest operating systems. This leaves users of older devices at a disadvantage, as their technology may never be updated to support passkeys.

What companies use passkeys? ›

Websites that support passkeys
  • Adobe. adobe.com.
  • Affirm. affirm.com.
  • Amazon. amazon.com.
  • Apple iCloud. icloud.com.
  • Bestbuy. bestbuy.com.
  • Bitwarden. bitwarden.com.
  • Bolt. bolt.eu.
  • Coinbase. coinbase.com.

Should I use passkey? ›

“Passkeys is having fewer passwords, but not necessarily no passwords,” says Golla. Experts recommend setting up a few passkeys whenever you come across them on your online accounts, rather than necessarily trying to change them all at once.

Where do passkeys get stored? ›

Important: To store passkeys, your device must have Android 9.0 or up and have a screen-lock turned on. When you use passkeys on your Android device, they're stored in your Google Password Manager. Passkeys are securely backed up and synced between your Android devices. Create a passkey to simplify your sign in.

How do passkeys work under the hood? ›

Different to a password that has to be sent over to the authenticating server, a passkey does not leave the user's device to sign in the user. Instead, the passkey is used locally to create a unique cryptographic signature that proves to the server that it has been created with the passkey.

What are the requirements for using passkeys? ›

For passkey cross-device authentication scenarios, both the Windows device and the mobile device must have Bluetooth enabled and connected to the Internet. This allows the user to authorize another device securely over Bluetooth without transferring or copying the passkey itself.

What happens to passkeys if you lose your device? ›

The passkey never leaves the Android device, so typically apps will suggest creating a new passkey on the other device to facilitate the sign-in the next time.

How do passkeys work with multiple devices? ›

To link your devices together for cross device authentication, you must scan a QR code that's generated on the device where you want to sign in. During this process, a proximity check takes place to ensure that the passkey is only being used for authentication on a link device that's nearby.

Top Articles
6 Practical Examples of APIs in Everyday Life
2022 California standardized test results wipe out years of steady progress
Katie Pavlich Bikini Photos
Gamevault Agent
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
Things To Do In Atlanta Tomorrow Night
Non Sequitur
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Walgreens Alma School And Dynamite
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Cvs Sport Physicals
Mercedes W204 Belt Diagram
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Free Carnival-themed Google Slides & PowerPoint templates
Otter Bustr
Selly Medaline
Latest Posts
Article information

Author: Margart Wisoky

Last Updated:

Views: 5591

Rating: 4.8 / 5 (58 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Margart Wisoky

Birthday: 1993-05-13

Address: 2113 Abernathy Knoll, New Tamerafurt, CT 66893-2169

Phone: +25815234346805

Job: Central Developer

Hobby: Machining, Pottery, Rafting, Cosplaying, Jogging, Taekwondo, Scouting

Introduction: My name is Margart Wisoky, I am a gorgeous, shiny, successful, beautiful, adventurous, excited, pleasant person who loves writing and wants to share my knowledge and understanding with you.