• mosiacmango@lemm.ee
    link
    fedilink
    English
    arrow-up
    10
    arrow-down
    6
    ·
    edit-2
    3 days ago

    Passkeys are becoming the industry standard. They are better in nearly every way, but would not have been possible before smartphones.

    They are unique for each site, not breachable without also having a users device, not phishable, and can’t be weak by design.

    • unconfirmedsourcesDOTgov@lemmy.sdf.org
      link
      fedilink
      English
      arrow-up
      31
      arrow-down
      1
      ·
      3 days ago

      Agree that passkeys are the direction we seem to be headed, much to my chagrin.

      I agree with the technical advantages. Where passkeys make me uneasy is when considering their disadvantages, which I see primarily as:

      • Lack of user support for disaster recovery - let’s say you have a single smartphone with your passkeys and it falls off a bridge. You’d like to replace it but you can’t access any of your accounts because your passkey is tied to your phone. Now you’re basically locked out of the internet until you’re able to set up a new phone and sufficiently validate your identity with your identity provider and get a new passkey.
      • Consolidating access to one’s digital life to a small subset of identity providers. Most users will probably allow Apple/Google/etc to become the single gatekeeper to their digital identity. I know this isn’t a requirement of the technology, but I’ve interacted with users for long enough to see where this is headed. What’s the recourse for when someone uses social engineering to reset your passkey and an attacker is then able to fully assume your identity across a wide array of sites?
      • What does liability look like if your identity provider is coerced into sharing your passkey? In the past this would only provide access to a single account, but with passkeys it could open the door to a collection of your personal info.

      There’s no silver bullet for the authentication problem, and I don’t think the passkey is an exception. What the passkey does provide is relief from credential stuffing, and I’m certain that consumer-facing websites see that as a massive advantage so I expect that eventually passwords will be relegated to the tomes of history, though it will likely be quite a slow process.

      • mosiacmango@lemm.ee
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        1
        ·
        edit-2
        2 days ago

        We’ll its a private key, so just a few kb of data. You can likely put it on all sorts of devices. Most services that use it will require some of the above, so I doubt the usefulness, but the same goes for most passwords.

        Im curious how you access your passwords with the above criteria. Are you using a notepad with dozens/hundreds of unique passwords, some kind of dice based randomizer, or just a few passwords for many sites?