gnulinux, to linux German
@gnulinux@social.anoxinon.de avatar

Passkey mit Nextcloud und KeePassXC

Funktioniert Passkey für die Anmeldung bei Nextcloud mit KeePassXC? Ein Experiment mit ungewissem Ausgang.

#Passkey #Nextcloud #KeePassXC #Experiment #Linux

https://gnulinux.ch/passkey-mit-nextcloud-und-keepassxc

9to5linux, to opensource
@9to5linux@floss.social avatar
srueegger, to passkeys German
@srueegger@swiss.social avatar

🔑 Passkeys: Die passwortlose Zukunft ist da!

Bist du es leid, dir unzählige zu merken? Die neueste Technologie der verspricht eine einfache Lösung.

Aber wie nah sind wir wirklich an dieser Zukunft? In meinem neuesten Blogbeitrag werfe ich einen kritischen Blick auf die aktuellen Herausforderungen von Passkeys.

Erfahre mehr über die Zukunft der digitalen Authentifizierung. 🚀💻

https://rueegger.me/2024/05/05/die-herausforderungen-der-passkeys-eine-zukunft-ohne-passwoerter/

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

#passkeys #fido2 #webauthn #yubikey #2fa #otp #authentication #cryptography #security #passwords #passkey #password #securityKey #google

schizanon,
@schizanon@mastodon.social avatar

The funniest part is that no matter how many security factors we use to replace passwords (two factor auth, passkeys, security keys, etc) there's always a backup that's just another password.

#twoFactorAuth #2fa #password #auth #authentication #security #passkeys #webauthn #fido2 #passkey #passwords

firefly,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

scottjenson, to passkeys
@scottjenson@social.coop avatar

Am I the only one confused by ? They feel clunky, it's not at all clear what is going on, and honestly doesn't feel any different than a password manager (but somehow worse)

I really don't even understand what is going on under the hood. Are there any good explainers out there?

kubikpixel, (edited ) to IT German
@kubikpixel@chaos.social avatar

»Manche halten »Schalke04« für einen guten Verein, aber es ist kein gutes «

Alle Jahre wieder ein Thema und ich habe immer noch die selbe Antwort:
Nutzt generierte Passwörter mittels @keepassxc oder @bitwarden und zusätzlich mit einer / Eingabe gesichert – Eine Kreativität ist nicht sicher in der , die vorhin erwähnte Technik aber schon und (zukünftig) noch die Methode.

🔐 https://www.spiegel.de/netzwelt/web/manche-halten-schalke04-fuer-einen-guten-verein-aber-es-ist-kein-gutes-passwort-a-a37a25e7-adb2-420e-a22f-8342fca08cdc

mialikescoffee, to infosec
@mialikescoffee@social.tchncs.de avatar

Is there a comprehensive list which sites and services are already supporting passkeys?

kubikpixel, to random German
@kubikpixel@chaos.social avatar

Ich hoffe, das Passkeys diesbezüglich nicht betroffen ist so wie Passwort-Manager wie @keepassxc, @bitwarden inklusive 2FA schon einen grösseren Schutz gegenüber der KI ergibt.

»GPT-4 kann eigenständig bekannte Sicherheitslücken ausnutzen:
Forscher haben festgestellt, dass GPT-4 allein anhand der zugehörigen Schwachstellenbeschreibungen 13 von 15 Sicherheitslücken erfolgreich ausnutzen kann.«

🤖 https://www.golem.de/news/mit-cve-beschreibung-gpt-4-kann-eigenstaendig-bekannte-sicherheitsluecken-ausnutzen-2404-184301.html


#passkey #passwort #hack #ki #gpt4 #2fa #itsicherheit #sicherheitslucken

lsdm, to email French
@lsdm@mamot.fr avatar

Cette nouvelle cyberattaque montre qu’il ne faut surtout pas recycler ses mots de passe.

De nombreux internautes continuent d’utiliser un même mot de passe pour sécuriser tous leurs comptes en ligne.

#Cyberattaque #motdepasse #passkey #pirates #credential_stuffing #Lastpass #hacker #hackers #openbullet #email

https://lsdm.live/modules/news/article.php?storyid=5032

nsa, to passkeys
@nsa@hachyderm.io avatar

New post on choosing the right timeout value in !

tl;dr

  • design your challenge-response protocol to allow for a very long value
  • whatever you do, don't leave it to the default value

https://satragno.com/blog/webauthn-timeout/

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

tekphloyd, to random
@tekphloyd@social.lol avatar

It works fine on Safari, but doesn’t work on popups like this one on apps like PS App and GameTrack. 🤦‍♂️ #Passkey #PasskeyNightmare #PasskeysSaga

jrod3737, to security
@jrod3737@mstdn.social avatar

I’m all for the idea of passkeys. But I am not for the idea of Google or Apple knowing my fingerprint or face. I have all that turned off as strongly as possible without searing off my fingerprints or cutting off my face.

#security #technology #apple #android #google #tech #password #passkey

scy, to firefox
@scy@chaos.social avatar

Okay wait, is this really the flow on ?

First screenshot is the real PIN prompt, second one is a JavaScript prompt() with a custom prompt text.

The only differences are:

• PIN dialog is at the top of the window, prompt() centered.
• PIN dialog says "Sign In" on the button, prompt() says "OK" (which is not customizable).
• PIN dialog has "https://", prompt() just the domain.

I'd say that makes it pretty trivial to phish for Passkey PINs … 🤦‍♂️

Screenshot of a popup somewhat similar to the first one. This time, it's a JavaScript live demo on w3schools.com. The popup dialog has a world icon, followed by "www.w3schools.com" as its title, followed by the text "Please enter the PIN for your device." Below that, a wide text input field, with two buttons below it: "Cancel" and "OK". The dialog is not overlapping the URL bar this time, but centered in the viewport.

mattcen, to random
@mattcen@aus.social avatar

eBay just offered to let me set up a #passkey. Naturally, I decided this was a good idea. Except they only let me set up one passkey. That's not how this is supposed to work. That's not how any of this is supposed to work, eBay!

wilhelm, to firefox

Now that my favorite browser and beloved password manager both support decided to spent some time checking them out.

And boy oh boy are passkeys not ready yet in Firefox. I love Firefox and wish them well, but they really need to do some testing. There are major issues.

creation is straight-up broken and resulting in reproducible crashes on both google.com and webauthn.io

Issue is filed.

wilhelm, to passkeys

Now that all major desktop browsers support caniuse.com/passkeys is there an effort happening to create browser level APIs open to everybody to ensure passkeys can be used effectively?

While open sourced their implementation blog.1password.com/passkey-cra… of -crates the question is: is any work happening on Passkey APIs for browser extensions (i.a. password managers) to use.

While it is great to see big tech move the needle on this and announce their implementations and push this technology, it is a pity those efforts seem to focus around siloing and limiting passkey usage to their implmenetation / tech.

For example Apple makes it impossible for e.g. @keepassxc to generate passkeys in the browser.

Are there plans to work on open browser APIs? is there any public info / efforts you are aware of and can share @rmondello? Specifically for it would be great if Passkey creation / authentication could be used via Apple APIs.

bmbufalo, to Sony
@bmbufalo@fosstodon.org avatar

Sony Playstation adds PassKey support

It looks like just added support. Enabling it turns off and entirely and uses them exclusively. Pretty great!

http://brian.bufalo.me/2024/02/29/sony-playstation-adds-passkey-support/

Edent, to android
@Edent@mastodon.social avatar

Does anyone know of a modern #Android phone which allows call recording without root?

I'm currently on an aging 5T running #LineageOS and can record calls just fine - a button in the dialler lets me record straight from the line. I don't need to put it on speaker and record via the microphone.

(Looking for 1st hand experience, not search results. No need to reply to discuss the legality of call recording. I need root-less for online banking etc.)

Edent,
@Edent@mastodon.social avatar

Very strange #PassKey experience just now.

Tried using my NFC ring to sign in to Google on my phone. It wouldn't allow it. Worked fine with my spare Yubikey though.

I tried adding the ring again, and it says it is already set up. No idea what's going on there.

So, always make sure you have registered multiple FIDO2 tokens on every device / service.
(Mind you, that's expensive and tedious.)

bitwarden, to passkeys
@bitwarden@fosstodon.org avatar

Bitwarden strengthens its #passkey development toolkit to help accelerate modern workforce authentication. Get started today: https://bitwarden.com/blog/enabling-enterprises-to-build-modern-passkey-authentication/

#passkeys #cybersecurity #security #passwordmanager

Edent, to random
@Edent@mastodon.social avatar

What services do you use which work with / / ?

I'm testing a new product and want to see where it works and where it doesn't.

Thanks gang!

Edent,
@Edent@mastodon.social avatar

Good news! There's a firmware update for my #FIDO2 token!

Bad news! Flashing it will mean that I lose every #PassKey that I've set up on it!

Like, I get why, and I know the functionality improvements will be worth it. But it is a bit tedious.

Oh well, the life of an early adopter!

mattburgess, to tech

NEW: The death of the password is really upon us. I spent the last month trying to ditch my passwords for passkeys, the more secure replacement.

The result: passkeys are great. But the user experience of setting them up and using them across multiple devices still needs some work

https://www.wired.com/story/stopped-using-passwords-passkeys/ #password #passkey #tech #privacy #technology

Edent, to security
@Edent@mastodon.social avatar

Where are the U2F Rings?

The FIDO specification defines a form of Universal 2nd Factor (U2F) when users log in to a system. Rather than relying on one-time codes sent via SMS, or displayed on a phone screen, these are physical hardware tokens which are used to supplement passwords. When used with websites, this technology is also known as WebAuthn.

I use a USB thumb-drive sized hardw

https://shkspr.mobi/blog/2022/02/where-are-the-u2f-rings/

#/etc/

Edent,
@Edent@mastodon.social avatar

Here it is! A review of the Z-1 Ring from Cybernetic.

https://tube.tchncs.de/w/ho3ddokqBwsgFR35KrfkyX

It is an #NFC ring which does #Fido2 so you can use it as an #MFA token or a #PassKey.

There are some limitations, as I explain in the video and blog post, but it's a pretty cool bit of #cybersecurity gear.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • magazineikmin
  • Youngstown
  • khanakhh
  • ngwrru68w68
  • slotface
  • ethstaker
  • mdbf
  • everett
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • cisconetworking
  • rosin
  • JUstTest
  • Durango
  • GTA5RPClips
  • anitta
  • tester
  • tacticalgear
  • InstantRegret
  • normalnudes
  • osvaldo12
  • cubers
  • provamag3
  • modclub
  • Leos
  • lostlight
  • All magazines