this post was submitted on 16 Oct 2024
215 points (86.2% liked)

Technology

58713 readers
3984 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 50 comments
sorted by: hot top controversial new old
[–] azalty@jlai.lu 8 points 7 hours ago (1 children)

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

[–] interdimensionalmeme@lemmy.ml 1 points 4 hours ago

OTP in the password manager Private key pkcs#12 in a contactless smart card plus maybe a pin if I'm feeling fancy

[–] kjake@infosec.pub 9 points 11 hours ago
[–] soul@lemmy.world 18 points 14 hours ago (1 children)

This article is FUD from big password.

[–] 01189998819991197253@infosec.pub 1 points 2 minutes ago

If we all had big passwords, this may not have been an issue to begin with lol

[–] jagged_circle@feddit.nl 3 points 11 hours ago

If you're using a hardware token to replace passwords, you're doing 2FA wrong

[–] jagged_circle@feddit.nl 3 points 11 hours ago

Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

[–] MangoPenguin@lemmy.blahaj.zone 14 points 16 hours ago (6 children)

Passkeys are also weirdly complex for the end user too, you can't just share passkey between your devices like you can with a password, there's very little to no documentation about what you do if you lose access to the passkeys too.

[–] cmhe@lemmy.world 5 points 6 hours ago

The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

[–] bandwidthcrisis@lemmy.world 6 points 11 hours ago (1 children)

I think that passkeys are simple, but no-one explains what they do and don't do in specific terms.

Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

So I don't know what went on behind the scenes there at all.

[–] ultranaut@lemmy.world 1 points 7 hours ago (1 children)

The passkey on your phone stopped working when you set one up on your laptop? I would expect the site to allow one per device instead of one per account.

[–] bandwidthcrisis@lemmy.world 2 points 7 hours ago

It seemed that way, it asked me to scan a QR code on my phone to link it, which didn't happen before.

Or maybe the option to use my phone was some older auth method, where I'd use the fingerprint reader on the phone to confirm a login on the laptop. I thought that was a passkey, but that doesn't fit with what I'm reading about what it does now.

[–] vzq@lemmy.world 10 points 15 hours ago* (last edited 15 hours ago)

you can't just share passkey between your devices like you can with a password

Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

You can have more than one passkey for a service. This is a good thing.

load more comments (3 replies)
[–] egerlach@lemmy.ca 8 points 15 hours ago

I wish FIDO had paid more attention to SQRL. It's long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

[–] EnderMB@lemmy.world 13 points 17 hours ago (2 children)

Why does anyone still give a fuck what DHH has to say any more?

Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

[–] sunbeam60@lemmy.one 4 points 15 hours ago

Whatever way the world is moving, expect DHH to have a different opinion about it.

load more comments (1 replies)
[–] pyre@lemmy.world 10 points 17 hours ago (4 children)

I'm not gonna lie I still don't understand how passkeys work, or how they're different from 2fa. I'm just entering a PIN and it's ok somehow? I don't get it.

[–] jagged_circle@feddit.nl 3 points 11 hours ago

It is 2FA. Just easier to use.

[–] cashew@lemmy.world 10 points 17 hours ago (1 children)

It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

[–] AWittyUsername@lemmy.world 3 points 15 hours ago (1 children)

So isn't the pin now the weakest link and shorter than a password

[–] Spotlight7573@lemmy.world 7 points 15 hours ago

Typically in most situations where a PIN is used on a modern device, it is not just the number you enter but some kind of hardware backing that is limited to the local device and also does things like rate limiting attempts.

[–] Spotlight7573@lemmy.world 8 points 16 hours ago

The passkey stored locally in some kind of hardware backed store on your device or in your password manager is the first factor: something you have.

The PIN/password or fingerprint/face to unlock the device and access the stored passkey is the second factor: something you know or something you are, respectively.

Two factors gets you to 2FA.

[–] johannesvanderwhales@lemmy.world 7 points 16 hours ago* (last edited 16 hours ago) (8 children)

If you've ever used ssh it's very similar to how ssh keys work. You create a cryptographic key for the site; this is the passkey itself. When you go to "log in" the client and server exchange cryptographic challenges, which also verifies the site's identity (so you can't be phished...another site can't pretend to be your bank, and there are no credentials to steal anyway). Keys are stored locally and are generally access restricted by various methods like PIN, passphrase, security key, OTP, etc. When you're entering your PIN it's how the OS has chosen to secure the key storage. But you've also already passed one of the security hurdles just by having access to that phone/computer. It is "something you have".

load more comments (8 replies)
[–] ikidd@lemmy.world 25 points 23 hours ago (4 children)

Just. Use. A. Fucking. Password. Manager.

It isn't hard. People act like getting users to remember one password isn't how it's done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message, it's even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

[–] KinglyWeevil@lemmy.dbzer0.com 1 points 11 hours ago

I have a sub to dashlane that came with ten additional subs and despite trying to literally give them away to family and friends and you'd think I was trying to pull teeth.

[–] EncryptKeeper@lemmy.world 16 points 21 hours ago (4 children)

Yes, use a password manager to store your passkeys.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

You say that and then

hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message

That’s literally a problem passkeys solve and password managers don’t lol

load more comments (4 replies)
[–] johannesvanderwhales@lemmy.world 9 points 21 hours ago (2 children)

You're looking at this from the perspective of an educated end user. You're pretty secure already from some common attack vectors. You're also in the minority. Passkeys are largely about the health of the entire ecosystem. Not only do they protect against credentials being stolen, they also protect against phishing attacks because identity verification is built in. That is of huge value if you're administering a site. Yes if everyone used a password manager there would be less value, but only about a third of users do that. And as an admin you can't just say "well that guy got phished but it's his own fault for not using a password manager."

load more comments (2 replies)
load more comments (1 replies)
[–] lobut@lemmy.ca 38 points 1 day ago (3 children)

Yeah I didn't understand passkeys. I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

I felt so uneasy.

So I decided not to use passkeys for now until I understood what's going on.

[–] mosiacmango@lemm.ee 15 points 23 hours ago* (last edited 23 hours ago) (2 children)

Passkeys are unique cert pairs for each site. The site gets the public key, you keep the private to login under your account. The site never stores your private key.

To store them simply, turn off your browsers password/passkey storage. Store them in your password manager along with other sites passwords.

load more comments (2 replies)
load more comments (2 replies)
[–] Petter1@lemm.ee 14 points 20 hours ago

I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

[–] kjake@infosec.pub 0 points 11 hours ago
[–] becausechemistry@lemm.ee 9 points 19 hours ago

DHH with a pants-on-head stupid argument just because he hates the big players in tech? Must be a day ending in Y again.

[–] unskilled5117 78 points 1 day ago* (last edited 22 hours ago) (14 children)

The problem with passkeys is that they're essentially a halfway house to a password manager, but tied to a specific platform in ways that aren't obvious to a user at all, and liable to easily leave them unable to access of their accounts.

Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

If you're going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though (Edit: Might be my specific setup‘s fault).

load more comments (14 replies)
[–] 4am@lemm.ee 21 points 1 day ago (10 children)

All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

load more comments (10 replies)
[–] Badabinski@kbin.earth 14 points 23 hours ago (5 children)

I just wish that companies enabling passkeys would still allow password+MFA. There are several sites that, when you enable passkeys, lock you out of MFA for devices that lack a biometric second factor of authentication. I'd love to use passkeys + biometrics otherwise, since I've often felt that the auth problem would be best solved with asymmetric cryptography.

EDIT: I meant to say "would still allow passkeys+MFA." hooray for sleep deprivation lol.

load more comments (5 replies)
[–] conciselyverbose@sh.itjust.works 35 points 1 day ago (4 children)

His "just use email" like that isn't very obviously worse in every respect kind of undermines his whole premise.

[–] xnx@slrpnk.net 8 points 20 hours ago

It’s because he has an email company he wants you to use for $100 a year lol

load more comments (3 replies)
[–] Rentlar@lemmy.ca 15 points 23 hours ago (1 children)

I am very shitty on security (I would not write this reply on a post on the cybersecurity community), and I resisted MFA for several years as being too annoying having to login to mail/SMS. After finding open source apps supporting TOTP, I feel better about it and I manually do the syncing by just transferring the secrets between my devices offline.

Passkeys are another foreign thing that I think I will get used to eventually, but for now there are too many holes in support, too much vendor lock-in (which was my main distaste for MFA, I didn't want MS or Google Authenticator), and cumbersome (when email and SMS were the only options for MFA, difficulty of portability for passkeys).

load more comments (1 replies)
load more comments
view more: next ›