kurtseifried, to random

Good news: my paper on #Passkeys predicted major vendors moving to Passkeys.

Bad news: I was thinking months, not "next week" which is the best kind of being wrong I guess.

The draft of my Passkey paper is available, with comments enabled (which will be turned off if vandalism becomes a problem) at:

https://docs.google.com/document/d/1eBjQDWkbqXJSL4GRrAdTUcAx2mVRA9YeTJKr2JgnT0U/edit?usp=sharing

TL;DR:

============

Major insights in this paper:

Passkeys level up security, and while Passkeys make some tradeoffs concerning security vs. usability, they do not introduce any new attacks and make many existing attacks much harder or impossible (e.g. brute forcing attacks or credential stuffing) Passkeys will bypass the hurdle of getting people to start using password managers, and will likely result in the widespread use of biometrics to secure Passkeys Passkeys can potentially make account sharing harder once attestation is supported, something a lot of service vendors are in favor of. Passkeys are also easier to deploy and reliable due to optional device synchronization, which should reduce the need for account recoveries and lower support costs Passkey client support in both software and secure hardware tokens is widespread and available now on most platforms, browsers and most third-party password managers Passkeys are being deployed by major vendors (e.g. Google https://blog.google/technology/safety-security/passkeys-defa...)

============

Conclusion:

No new significant risks or attacks are introduced from the threat model perspective. From a usability and reliability perspective, Passkeys are infinitely better than passwords. Finally, from a support perspective, chances are that if you currently use a system to manage your passwords, it already has Passkey support. For high-security applications, you can also choose to use your hardware token.

Web applications and websites are becoming increasingly critical to everyday life (banking, healthcare, education, shopping, etc.). We must improve security across the board and get rid of old and insecure things like usernames and passwords. The world has also changed, and virtually everyone has a smartphone, something unimaginable even ten years ago, let alone twenty.

Simply put, in every situation where you use a password, you should upgrade to a Passkey if possible.

publicvoit, to apple German
@publicvoit@graz.social avatar

@keno3003 Sorry euer #Passkeys-Werbevideo klingt nach Lobbying für Großkonzerne.

Passkeys hat mit dem Wegfallens des Schutz des Secrets im Vergleich zu #FIDO2 eine deutlich geringere Vertrauenswürdigkeit. Passkeys wäre nur dann sicherer, wenn man den Betreibern wie #Apple, #Google, #Microsoft absolut vertraut, dass die mein Secret ordentlich handhaben. Aktuellstes Beispiel ist Microsoft mit dem Verteilen von Generalschlüsseln zur #Cloud. 😔

Normale 2FA ist somit sicherer als Passkeys. #TOTP

protonprivacy, to passkeys
@protonprivacy@mastodon.social avatar

By popular request, #ProtonPass now supports #passkeys — on all devices, for everyone.

Passkeys provide a secure and convenient alternative to passwords.

✨ Save, store and edit passkeys in Proton Pass.

https://proton.me/blog/proton-pass-passkeys

danie10, to random
@danie10@mastodon.social avatar

Google accounts now support passkeys to replace your password and 2FA: Expect teething problems though

Starting today, Google users can switch to passkeys and ditch their passwords and two-step verification codes entirely when signing in.

Passkeys are a safer, more convenient alternative to passwords being pushed by Google, Apple, Microsoft, and other tech ...continues

See https://gadgeteer.co.za/google-accounts-now-support-passkeys-to-replace-your-password-and-2fa-expect-teething-problems-though/

#passkeys #security #technology

timbray, to random
@timbray@cosocial.ca avatar

Having poked around at passkeys, I guess I can buy that they’re more good than bad.

Except for: Passkeys need Bluetooth to work, to work. Maybe I’m just weird but my experience is that Bluetooth often just doesn’t work. So… worried.

jtb, to linux

If I want to use #passkeys with #linux desktop how do I do it? Do I have to have a security USB stick? I am not sure of the point of that. It seems easier to carry on using a password manager.

bsi, to passkeys German
@bsi@social.bund.de avatar

Nie mehr komplizierte Passwörter! Mit könnt ihr endlich auf sie verzichten – die Einrichtung ist einfach und die basiert auf einem kryptografischen Verfahren. Mehr dazu: 👉 https://www.bsi.bund.de/dok/1107468

endareth, to infosec
@endareth@disobey.net avatar

Is anyone else just a little concerned that the rush towards copyable (as against hardware bound such as a ) is still a single factor risk? I’m quite happy having a instead of a password as one factor, so long as I can still add MFA to it, but I’m concerned that this isn’t going to be implemented in most cases.

tomasekeli, to random

i am quite skeptical of #passkeys

Edent, to linux
@Edent@mastodon.social avatar

I'm looking for an #NFC reader to connect to my #Linux laptop which can be used with #WebAuthn / #PassKeys.

Anyone have a personal recommendation?

Boosts appreciated 😀

(Not looking for search results or opinions on alternative tech, thanks.)

jonah, (edited ) to random
@jonah@neat.computer avatar

I made my first #YouTube video! It’s just a little introduction to #Passkeys, the hot new authentication technology that I’m sure everyone is buzzing about… right? 🤓 https://youtu.be/4DamjB5lNVg :boost_request:​

protonprivacy, to apple
@protonprivacy@mastodon.social avatar

and have hijacked passkeys to keep users locked into their walled gardens.

Here's how we can make work for everyone: https://proton.me/blog/big-tech-passkey

tychotithonus, to passkeys

Well, that's the source of the key I found on eBay. How did I not hear about these new security keys sooner??

https://mastodon.online/@9to5google/111415878503051725

"Google’s new Titan Security Keys let you store passkeys"

https://9to5google.com/2023/11/15/titan-security-key-passkey/

And the Google blog post says they hold up to 250 passkeys:

https://blog.google/technology/safety-security/titan-security-key-google-store/

Front of bubble pack of the new key.

giggls, to passkeys German
@giggls@karlsruhe-social.de avatar

Alle reden von #Passkeys und ich frage mich ob das technisch etwas anderes ist als Smartcards, die es ja schon ewig gibt und die man auch schon ewig im Web benutzen könnte.

iamkale, to random

I had a chance to dogfood Google's passkeys support a couple of weeks back. I'd have posted about my experiences sooner but was requested not to until it launched.

Well today's the day! My review of Google's support of passkeys: it's great! Much better than the "find your YouTube app to approve this login then make your way back here" flow that Google loved defaulting to even with TOTP set up as a second factor. Passkeys sign in happens so quickly, too; I don't have to futz around with my TOTP app to find the code I need, I just tap a button and look at my phone.

I see lots of positive response to the news, too, which makes me happy. I feel like this will drive more people to learn about WebAuthn and hopefully see the benefits of using it for sign in: it's a faster, more convenient way of signing in (and of course it's more secure but most people outside of our sphere don't care about that.) This would in turn drive demand for the technology across more and more sites because, "it's so simple to sign into Google, why can't you do that?"

All in all I'm happy to see such a huge Relying Party like Google commit to supporting passkeys. Here's to a more passwordless world!

ljrk, to passkeys
@ljrk@todon.eu avatar

Wow, the comments on my article on #Passkeys in the German #iX/#heise has shown me a lot of misconceptions people have:

  • No, you don't need to synchronize Passkeys
  • nor do you need to use Google/MS/Apple
  • nor is storing an encrypted binary blob a big danger
  • Passkeys aren't just autofilled #passwords: they use challenge auth, not shared secrets!
  • #TOTP 's aren't better because they're a real #2FA. Actually they suck against #phishing.
  • A secure enclave can still be used, but it's mostly used for decrypting the keychain, not storing it
  • You can still use #YubiKey 's, either with discoverable creds (uses 1 slot each) or non-discoverable creds (1 slot for all Passkeys)

Generally, I think the term 2FA is misleading. Not all 2FA is created equal. One could even argue that Passkeys are "less" 2FA than Password+TOTP -- and yet, it's more secure in most attacks because it can't be phished.

A lot of people seem to think that the more annoying and difficult to use a technology is, the more secure it is. We have the same problem with passwords and their complexity. We humans suck at guessing how secure something is through intuition.

Article:
https://www.heise.de/meinung/Kommentar-Passkeys-sind-toll-fuers-Internet-und-schwierig-in-Unternehmen-9543202.html

tobiaalberti, (edited ) to firefox
bitwarden, to passkeys
@bitwarden@fosstodon.org avatar

New! Manage #passkeys inside your Bitwarden vault! Use the latest in secure passwordless technologies with the Bitwarden browser extension. Learn more in this blog and by joining the webcast on Nov. 9: https://bitwarden.com/blog/bitwarden-launches-passkey-management/

#security #cybersecurity #passwordmanager #passkey

elliot, to random
koehntopp, to passkeys

OK, so...

only lets me create a on the desktop, not on mobile

only lets me add a new passkey on mobile, not on desktop.

Even after logging in with passkey, PayPal requests a TOTP token additionally.

When i try to send a paymen, PayPal needs to "confirm my identity". ("WhatsApp" - WTF???)

I have rarely seen a bigger mess and security theatre. PayPal, do better. You should be one of the leaders of secure enduser friendly authentication.

publicvoit, to passkeys German
@publicvoit@graz.social avatar

#FIDO-Tokens: Login ohne Smartphone
https://help.orf.at/stories/3222650/

Hier wird auch auf #Passkeys referenziert. Ich persönlich bevorzuge #FIDO2 gegenüber Passkeys, wenn ich sowieso schon einen FIDO2-Token besitze und ich nicht will, dass mein Passkeys-Geheimnis ausgelesen werden kann, was bei FIDO2 nicht der Fall ist.

Wenn man keinen FIDO2-Token hat, hat Passkeys durchaus Vorteile, da es (wie FIDO2) auch gegen Phishing schützt

#IDAustria

tychotithonus, (edited ) to random

Only the YubiKey 5 series supports creating and storing passkeys ("resident WebAuthn credentials"), and you can only store 25 of them.

Also, non-passkey use of YubiKeys appears to no longer be [reliably*] supported by Google's Advanced Protection Program. You have to create a reliable passkey, then delete and re-add all of your existing keys (listed under "2-step verification only security keys"). Some of my keys are ... extremely offsite, so it will take time to restore my previous levels of redundancy.

I think I'm starting to understand how we got here, but I'm still unhappy that the benefits of the previous model - in which unlimited sites could be used with each security key, and U2F keys were backward compatible - are gone.

I also feel as though Google, Yubico, and others could have done a better job of communicating the consequences for advanced users ... in advance. Instead, Google searches for "2-step verification only security keys" currently only produce 5 results, which are Reddit threads full of commiserators and Google support threads like this one that are locked without response:

https://support.google.com/accounts/thread/213974810/how-can-i-migrate-a-device-from-2-step-verification-to-full-passkey

* Once any passkeys use is enabled, some APP users (including me) can sometimes do a fresh Google login from scratch on a new device with only a security key .. but other times, any "2-step verification only" key you try is rejected as unrecognized. I do not know what the variability is - and the forums are full of people with similar complaints.

UPDATE: On further testing, and based on reports from others on the side, it may be that the symptoms I (and the folks in the forums) experienced were a problem for the first few months at launch, but may have been fixed. It last failed for me about a month ago, but I'm unable to recreate from Incognito. But since Google uses many signals to determine how to prompt for what kind of MFA, I am not at all confident that I will be able to use non-passkey security keys from a fresh computer in a new geographic location away from my phone. If Google fixed something , I do wish they'd say something about it somewhere, so that I can key with confidence!

Update 2: a friendly, authoritative reply that we don't think anything has changed, so the symptoms are still mysterious (and maybe more common if a PIN is set on the key?):
https://infosec.exchange/@skarra/111309708728390341

Update 3: And to head off some side questions - this doesn't diminish my YubiKey fanboy-ness. :D I do see the trade-offs, and the middle ground for me will probably look something like storing my "top 20" critical passkeys on YubiKeys, and keeping all the others in a password-management layer.

#YubiKey #Passkeys

iamkale, to random

It looks like BitWarden is following suit with 1Password and returning "uv:true" in WebAuthn authentication requests even though the user isn't prompted for anything more than to confirm the use of a passkey. The unlocking of the vault is considered the user-verifying event...

As an end user I appreciate the streamlined experience. But as an RP I'm disappointed - what if vault unlock occurred 5/10/30 minutes prior? Someone could cruise by someone's desk when the vault is unlocked and auth as the vault owner and the RP would be none the wiser 😢

It's a tough middle point that passkey providers have to try and find 🥴

slink, to passkeys
@slink@fosstodon.org avatar

#tls client certificates have failed. how about we gold plate them and rename to #passkeys ?
#infosec

dominic, to passkeys French

Les #passkeys sont enfin désormais supportées par #ProtonPass de @protonprivacy sur tous les appareils compatibles et les types de comptes (autant gratuits que payants). Ne manque plus que la possibilité de classer les données par dossiers ou étiquettes (labels).

https://www.lesnumeriques.com/appli-logiciel/proton-pass-integre-le-support-des-passkeys-sur-tous-les-appareils-n219742.html

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • Durango
  • thenastyranch
  • osvaldo12
  • magazineikmin
  • GTA5RPClips
  • rosin
  • InstantRegret
  • Youngstown
  • slotface
  • ngwrru68w68
  • kavyap
  • khanakhh
  • DreamBathrooms
  • megavids
  • mdbf
  • everett
  • ethstaker
  • normalnudes
  • cisconetworking
  • tacticalgear
  • cubers
  • modclub
  • provamag3
  • Leos
  • tester
  • anitta
  • lostlight
  • All magazines