cd24, to passkeys
@cd24@sfba.social avatar

I spent the morning switching as many accounts as I could to , and it was the most pleasant, simple, and straightforward process. I am disappointed that many sites are only using it as a 2FA option instead of the main sign in tool (including ).

It's extremely intuitive, and I can't wait for all of my passwords to be gone.

matt, to passkeys
@matt@isfeeling.social avatar

truly are the new lock in for password managers. I'm trying to be a good citizen and use passkeys wherever I can, but now I can't properly try other password managers without needing to create dozens of new keys. I'm trying Proton Pass now, and it's a major pain.

Extrapolate this out to a world where passkeys are the norm and effectively all of my accounts authenticate this way, and moving your data becomes impossible. :dumpster:

linuxuserspace, to bapcsalescanada
@linuxuserspace@mastodon.social avatar

Today in User Space
🤏We need help finding a Mini #PC
🔐Go all in on #Passkeys
⌨️Remember ed(1) fondly
📝Give self-hosted #notes another try
🐧And separate good #Linux from bad

#OpenSource #FOSS #LinuxUserSpace
https://www.linuxuserspace.show/419

neilgall, to passkeys
@neilgall@mastodon.scot avatar

I had created a grant total of 3 , stored in a password manager rather than a platform lock-in, but I'm deleting them all. If something is ever to replace passwords and OTPs it needs a better user experience, not worse and more confusing.

kornel, to passkeys
@kornel@mastodon.social avatar

Authentication with U2F keys (AKA Fido or Yubikey) works well for me. It's phishing-proof and as easy as tapping a button. I'm not in a rush to try #Passkeys.

linuxuserspace, to linux
@linuxuserspace@mastodon.social avatar

Today in User Space
🖥️We host even MORE #Linux #containers
🔑Fall in love with #Passkeys
🦜Look at the #History and #Hack of #Xz
📀And unbreak Open Source #Software

#OpenSource #FOSS #LinuxUserSpace
https://www.linuxuserspace.show/418

governa, to passkeys
@governa@fosstodon.org avatar

#KeePassXC 2.7.8 Release Adds Enhancements to #Passkeys 🔒

https://news.itsfoss.com/keepassxc-2-7-8/

governa, to bitwarden
@governa@fosstodon.org avatar
srueegger, to passkeys German
@srueegger@swiss.social avatar

🔑 Passkeys: Die passwortlose Zukunft ist da!

Bist du es leid, dir unzählige zu merken? Die neueste Technologie der verspricht eine einfache Lösung.

Aber wie nah sind wir wirklich an dieser Zukunft? In meinem neuesten Blogbeitrag werfe ich einen kritischen Blick auf die aktuellen Herausforderungen von Passkeys.

Erfahre mehr über die Zukunft der digitalen Authentifizierung. 🚀💻

https://rueegger.me/2024/05/05/die-herausforderungen-der-passkeys-eine-zukunft-ohne-passwoerter/

83r71n, to Cybersecurity

Google's passkeys, introduced in 2022, have become a popular and secure alternative to traditional passwords, being used over 1 billion times across 400 million-plus Google accounts. These passkeys, which rely on fingerprints, face scans, or PINs for authentication, are faster and more resistant to phishing than passwords. Google plans to integrate passkeys into its Advanced Protection Program, enhancing security for high-risk users. Additionally, third-party password managers like Dashlane and 1Password can now support passkeys, further expanding their use. The technology is supported by major companies like eBay, Uber, PayPal, and Amazon, indicating a shift towards passkey-based authentication as a more secure and efficient method.

https://blog.google/technology/safety-security/google-passkeys-update-april-2024/

jela, to passkeys German
@jela@social.tchncs.de avatar

Das #NIST hat ihre Richtlinien zur digitalen Identität für die Verwendung von #Passkeys ergänzt. US-Behörden können synchronisierbare und gerätegebundene Passkeys verwenden, um eine Phishing-resistente #Authentisierung zu ermöglichen.
https://www.nist.gov/blogs/cybersecurity-insights/giving-nist-digital-identity-guidelines-boost-supplement-incorporating

jnareb, to passkeys
@jnareb@fosstodon.org avatar

I'm very disappointed that passkeys (allegedly) got enshittified before I could start to try to use them: https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

#passkeys #Enshittification #passwords

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

scottjenson, to passkeys
@scottjenson@social.coop avatar

Am I the only one confused by ? They feel clunky, it's not at all clear what is going on, and honestly doesn't feel any different than a password manager (but somehow worse)

I really don't even understand what is going on under the hood. Are there any good explainers out there?

TechDesk, to passkeys
@TechDesk@flipboard.social avatar

Google has kicked off World Password Day by announcing that over 400 million users have used passkeys since the tech giant rolled them out, logging over one billion authentications between them.

Passkeys rely on device-based authentication, often using a fingerprint scanner or face recognition, which makes logging in faster and more secure. Despite this, our passwordless future still feels some way off — @theverge considers why.

https://flip.it/vvLM1A

#Passwords #Passkeys #Authentication #WorldPasswordDay #Tech

osma, to passkeys
@osma@mas.to avatar

I wish this wasn't a correct conclusion.

"At this point I think that Passkeys will fail in the hands of the general consumer population. We missed our golden chance to eliminate passwords through a desire to capture markets and promote hype."
#passkeys
https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

grantpotter, to passkeys

If you really want put them in a password manager you control. But don't use a platform controlled passkey store, and be very careful with security keys. https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

JetForMe, to passkeys
@JetForMe@geekstodon.com avatar

I recently implemented Passkey support in one of my apps, and ran into some limitations of the spec. I had no idea it was this bad.

I had assumed I’d be able to get my passkeys out of my Apple devices, but hadn’t put any real thought into that.

“Since then Passkeys are now seen as a way to capture users and audiences into a platform. What better way to encourage long term entrapment of users then by locking all their credentials into your platform, and even better, credentials that can't be extracted or exported in any capacity.”


https://infosec.exchange/@firstyear/112335226264184474

katzenberger, to passkeys
@katzenberger@social.tchncs.de avatar

@firstyear , the author of webauthn-rs, on #passkeys (I don't agree with everything in the article):

»starting to agree - a password manager gives a better experience than passkeys.[…]

Get something like bitwarden or if you like self hosting get vaultwarden. Let it generate your #passwords and manage them. If you really want passkeys, put them in a password #manager you control. But don't use a platform controlled passkey store, and be very careful with security keys.«

https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

publicvoit, to apple
@publicvoit@graz.social avatar

"#Apple Keychain has personally wiped out all my #Passkeys on three separate occasions. There are external reports we have received of other users who's #Keychain Passkeys have been wiped just like mine."

"At this point I think that Passkeys will fail in the hands of the general consumer population."

https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

My conclusion would be different though. Instead of going back to classic #passwords, I recommend using #FIDO2 hardware tokens wherever you can as 2nd factor.

#security

kas, to passkeys
hateaid, to passkeys German
@hateaid@troet.cafe avatar

yqUxBV#_\jfVyD!mZ8RH7]Te8jqKA![? – auch dieses Passwort kann geknackt werden. Deshalb bieten immer mehr Dienste [#Passkeys als Login-Alternative an. Lest hier, wie sie genau funktionieren und was sie so sicher macht: https://hateaid.org/sicheres-passwort/?mtm_campaign=tsp-it-sicherheit-passkeys&mtm_kwd=mastodon

Dieses Projekt wird unterstützt vom Bundesministerium der Justiz.

#Datensicherheit #ITSicherheit

ChristosArgyrop, to random

2FA is driving me nuts. I think I may be going back to Subversion or even CVS.

mjgardner, (edited )
@mjgardner@social.sdf.org avatar

@ChristosArgyrop Until those systems start using #passkeys instead of #passwords and #2FA, I'm afraid you're stuck.

For now, keep safe your 2FA/#TOTP seeds (the QR code or string you add to an authenticator app). As you saw in https://social.sdf.org/@mjgardner/112287092545124096 I favor #Bitwarden but there are other options depending on your use cases.

protonprivacy, to apple
@protonprivacy@mastodon.social avatar

#Apple and #Google have hijacked passkeys to keep users locked into their walled gardens.

Here's how we can make #passkeys work for everyone: https://proton.me/blog/big-tech-passkey

nsa, to passkeys
@nsa@hachyderm.io avatar

New post on choosing the right timeout value in !

tl;dr

  • design your challenge-response protocol to allow for a very long value
  • whatever you do, don't leave it to the default value

https://satragno.com/blog/webauthn-timeout/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines