this post was submitted on 16 Oct 2024
246 points (86.2% liked)

Technology

58727 readers
4094 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 50 comments
sorted by: hot top controversial new old
[–] MoogleMaestro@lemmy.zip 9 points 3 hours ago (2 children)

The problem with PassKey is simply that they made it way more complicated.

Anyone who has worked with SSH keys knows how this should work, but instead companies like Google wanted to ensure they had control of the process so they proceeded to make it 50x more complicated and require a network connection. I mean, ok, but I'm not going to do that lmao.

[–] Sl00k@programming.dev 2 points 44 minutes ago (1 children)

Would love for you to describe exactly how it's more complicated. From my perspective I click a single button and it's set up. To log in I get a notification on my device, I click a button and I'm logged in.

[–] WhyJiffie@sh.itjust.works 1 points 22 minutes ago

they must have meant technically complicated, which is also meaningful in consumer technology.
like if it's true that it requires an internet connection, that's quite bad, partly because of yet another avenue for possible tracking, and what if the service you want to access is not on the internet, but the passkey doesn't work without it still

[–] interdimensionalmeme@lemmy.ml 3 points 56 minutes ago

Private keys on an anonymous, untraceable smartcard. PIN or Matching-on-card fingerprint for the second factor Everything else can go directly into the garbage bin

[–] azalty@jlai.lu 23 points 18 hours ago (5 children)

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

[–] ByteOnBikes@slrpnk.net 4 points 7 hours ago (1 children)

That was my take too.

Security training was something you know, and something you have.

You know your password, and you have a device that can receive another way to authorize. So you can lose one and not be compromised.

Passkeys just skip that "something you have". So you lose your password manager, and they have both?

[–] Spotlight7573@lemmy.world 3 points 4 hours ago

I think you mean that passkeys potentially skip the something you know. The something you have is the private key for the passkey (however it's stored, in hardware or in software, etc). Unlocking access to that private key is done on the local device such as through a PIN/password or biometrics and gives you the second factor of something you know or something you are. If you have your password manager vault set to automatically unlock on your device for example, then that skips the something you know part.

[–] ICastFist@programming.dev 4 points 10 hours ago (1 children)

I find phones the least secure devices simply because of how likely they are to be damaged or stolen

More than that. You probably use them in public, where there are tons of cameras. So if you forget you phone in say a restaurant, odds are they have video of you unlocking it.
And let's not forget all the poorly secured wifi access points people commonly connect to...

[–] sem@lemmy.blahaj.zone 2 points 10 hours ago (1 children)

I love storing 2FA in the password manager, and I use a separate 2FA to unlock the password manager

[–] azalty@jlai.lu 2 points 8 hours ago* (last edited 8 hours ago) (2 children)

I imagine you keep your password manager unlocked, or as not requiring 2FA on trusted devices then? Re entering 2FA each session is annoying

You still have the treat of viruses or similar. If someone gets access on your device while the password manager is unlocked (ex: some trojan on your computer), you’re completely cooked. If anything it makes it worse than not having 2FA at all.

If you can access your password manager without using 2FA on your phone and have the built in phone biometrics to open it like phone pin, finger or face, someone stealing your phone can do some damage. (Well, the same stands for a regular 2FA app, but meh, I just don’t see an improvement)

[–] interdimensionalmeme@lemmy.ml 2 points 54 minutes ago

If your secrets enter your clipboard, they are no longer secrets

[–] ByteOnBikes@slrpnk.net 4 points 7 hours ago

I went to see HR a month ago and they had a post-it of their password for their password manager. We use passkeys too.

And this was after security training.

[–] drphungky@lemmy.world 1 points 10 hours ago

It feels like the goal is to get you married to one platform, and the big players are happy for that to be them. As someone who's used Keepass for over a decade, the whole thing seems less flexible than my janky open source setup, and certainly worse than a paid/for profit solution like bitwarden.

[–] interdimensionalmeme@lemmy.ml 1 points 15 hours ago

OTP in the password manager Private key pkcs#12 in a contactless smart card plus maybe a pin if I'm feeling fancy

[–] soul@lemmy.world 28 points 1 day ago (1 children)

This article is FUD from big password.

[–] 01189998819991197253@infosec.pub 15 points 11 hours ago (1 children)

If we all had big passwords, this may not have been an issue to begin with lol

[–] ICastFist@programming.dev 5 points 10 hours ago (1 children)

Probably, but the real problem has been database dumps for a good number of years now. Maybe this thing fixes that?

That is true. That has been, and (for some dumb reason) continues to be, a real problem.

[–] kjake@infosec.pub 13 points 22 hours ago
[–] MangoPenguin@lemmy.blahaj.zone 21 points 1 day ago (7 children)

Passkeys are also weirdly complex for the end user too, you can't just share passkey between your devices like you can with a password, there's very little to no documentation about what you do if you lose access to the passkeys too.

[–] cmhe@lemmy.world 10 points 17 hours ago (2 children)

The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

[–] setInner234@lemmy.ml 1 points 3 hours ago

+1 for Bitwarden. Seamless experience so far. EBay hasn’t yet worked properly, but GitHub does for sure. It’s very convenient, especially if your browser doesn’t store cookies

[–] MangoPenguin@lemmy.blahaj.zone 2 points 9 hours ago* (last edited 9 hours ago)

Interesting, maybe I'll give it a try. I didn't know they could just be synced between devices on bitwarden.

[–] bandwidthcrisis@lemmy.world 12 points 22 hours ago (4 children)

I think that passkeys are simple, but no-one explains what they do and don't do in specific terms.

Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

So I don't know what went on behind the scenes there at all.

load more comments (4 replies)
[–] vzq@lemmy.world 13 points 1 day ago* (last edited 1 day ago) (1 children)

you can't just share passkey between your devices like you can with a password

Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

You can have more than one passkey for a service. This is a good thing.

[–] MangoPenguin@lemmy.blahaj.zone 2 points 9 hours ago

Gotcha, that makes more sense when explained that way!

load more comments (4 replies)
[–] EnderMB@lemmy.world 15 points 1 day ago (2 children)

Why does anyone still give a fuck what DHH has to say any more?

Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

load more comments (2 replies)
[–] egerlach@lemmy.ca 8 points 1 day ago

I wish FIDO had paid more attention to SQRL. It's long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

[–] pyre@lemmy.world 13 points 1 day ago (12 children)

I'm not gonna lie I still don't understand how passkeys work, or how they're different from 2fa. I'm just entering a PIN and it's ok somehow? I don't get it.

[–] cashew@lemmy.world 11 points 1 day ago (2 children)

It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

load more comments (2 replies)
[–] Spotlight7573@lemmy.world 9 points 1 day ago

The passkey stored locally in some kind of hardware backed store on your device or in your password manager is the first factor: something you have.

The PIN/password or fingerprint/face to unlock the device and access the stored passkey is the second factor: something you know or something you are, respectively.

Two factors gets you to 2FA.

[–] jagged_circle@feddit.nl 3 points 22 hours ago

It is 2FA. Just easier to use.

load more comments (9 replies)
[–] lobut@lemmy.ca 41 points 1 day ago (5 children)

Yeah I didn't understand passkeys. I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

I felt so uneasy.

So I decided not to use passkeys for now until I understood what's going on.

load more comments (5 replies)
[–] jagged_circle@feddit.nl 3 points 22 hours ago

If you're using a hardware token to replace passwords, you're doing 2FA wrong

[–] jagged_circle@feddit.nl 3 points 22 hours ago

Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

[–] ikidd@lemmy.world 25 points 1 day ago (6 children)

Just. Use. A. Fucking. Password. Manager.

It isn't hard. People act like getting users to remember one password isn't how it's done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message, it's even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

[–] EncryptKeeper@lemmy.world 20 points 1 day ago (7 children)

Yes, use a password manager to store your passkeys.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

You say that and then

hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message

That’s literally a problem passkeys solve and password managers don’t lol

load more comments (7 replies)
load more comments (5 replies)
load more comments
view more: next ›