beardedtechguy, to Vivaldi
publicvoit, to passkeys German
@publicvoit@graz.social avatar

#Kinderpornografie: Unbeteiligte gerieten zunehmend mit dem Gesetz in Konflikt https://www.heise.de/news/Fallzahlen-bezueglich-Kinderpornografie-im-Netz-unveraendert-hoch-9589816.html?wt_mc=rss.red.ho.ho.atom.beitrag.beitrag

Ich denke, mit einem ordentlichen Umgang mit #Passwörter​n kann man sich hier vor sehr unangenehmen Folgen schützen. Das ist Eigenverantwortung.

Hierzu meine Tipps: https://www.karl-voit.at/2023/03/05/Passwortsicherheit/

#publicvoit #Passwort #Sicherheit #2FA #FIDO2 #Passkeys #PIM

iamkale, to python

Attention Python WebAuthn devs: I'm contemplating removing Pydantic as a dependency of py_webauthn due to maintenance burden related to the Pydantic v2 update. For more context, and to chime in with your support or questions, please check out the following GitHub issue:

https://github.com/duo-labs/py_webauthn/issues/196

I've got a PR open too that has all the work completed, I'm just waiting a few days now to see if anyone has compelling reasons now to move forward with this:

https://github.com/duo-labs/py_webauthn/pull/195

Thanks for your feedback 🐍

cs, to passkeys
@cs@mastodon.sdf.org avatar
jrt, to passkeys

#Passkeys are a great security and usability improvement until you try to use it with Amazon and you have a Firefox on Linux UA-string.

steffo, to passkeys

Seems like uninstalling and reinstalling Bitwarden made Firefox actually update it!

Time to configure #Passkeys everywhere possible!

happygeek, to passkeys

New and exclusive by me @Forbes: Hacker-proof, well nearly, says 1Password. The exclusive on passkey adoption rates and some other stuff.

https://www.forbes.com/sites/daveywinder/2023/12/19/forget-passwords-this-new-tech-is-nearly-hacker-proof-1password-says/

AxelNennker, to github

Does #github publish a statistic how many developers are using #passkeys ?

https://github.com/settings/security

publicvoit, to passkeys German
@publicvoit@graz.social avatar

#FIDO-Tokens: Login ohne Smartphone
https://help.orf.at/stories/3222650/

Hier wird auch auf #Passkeys referenziert. Ich persönlich bevorzuge #FIDO2 gegenüber Passkeys, wenn ich sowieso schon einen FIDO2-Token besitze und ich nicht will, dass mein Passkeys-Geheimnis ausgelesen werden kann, was bei FIDO2 nicht der Fall ist.

Wenn man keinen FIDO2-Token hat, hat Passkeys durchaus Vorteile, da es (wie FIDO2) auch gegen Phishing schützt

#IDAustria

steffo, to passkeys

#AskFedi: What's your opinion on #Passkeys?

timcappalli, to passkeys

Great to see another financial institution adding OAuth-authorized API access to financial data!

Well done Fidelity! (now get going on #passkeys 😘)

ljrk, to passkeys
@ljrk@todon.eu avatar

Random crypto/infosec tip because it came up independently multiple times the last days:

Do not, I repeat, do not hash passwords on the client before sending them to the server. The right way to do this is to send (username, password) to the server. There the server does a DB lookup based on the username, retrieves the stored hash, hashes the received password and compares them:

(un,pw) := ReceiveCreds()
hash := UserDB[un]
if Hash(pw) != hash:
Error()
// Pass

Notice that this scheme does not protect against a MITM Mallory who can listen to the conversation, they could just retrieve the password. It does, however, help against an attacker Eve who has retrieved your server's database.

Now, if you'd hash the password on the client, would that help against Mallory? No because they'd just MITM the transmitted hash and replay that. Even worse though, since the server suddenly accepts password hashes, Eve's Database dump is actually useful because they can use the retrieved hashes to log in to any account.

Also, don't use passwords for auth. Use #Passkeys. But that's a different story 0:-)

passkeysdev, to passkeys

What's the latest with passkeys.dev?

The community is working on a major content update which will add a new Implement section: https://github.com/orgs/passkeydeveloper/projects/2/views/1

This section will cover backend and frontend requirements, security considerations, as well as offer a quick start using a library!

#passkeys #webauthn #phr #strongauth

lexd0g, to random
@lexd0g@wetdry.world avatar

holy fucking shit bitwarden finally got passkeys

kkarhan,

@ljrk @lexd0g everythin that uses API-Keys and/or User/Password logins.

Good luck trying to implement #Passkeys for logging into a machine i mean physical, [#SSH doesn't count!]...

Like I'd rather use #TOTP / #HOTP / #FIDO2 /#U2F instead and just chug a @nitrokey in to unlock a boot drive...

kkarhan,

@ljrk @lexd0g Again: #Passkeys either don't solve issues or don't provide any benefit to the use-cases I know of.

They only complicate things whilst not improving the situation in general because at the end of the day, people are the problem.

#EOD
#thxbye

timcappalli, to passkeys

Firefox support for #passkeys on macOS is in active development and coming along nicely!

ljrk, to passkeys
@ljrk@todon.eu avatar

Wow, the comments on my article on #Passkeys in the German #iX/#heise has shown me a lot of misconceptions people have:

  • No, you don't need to synchronize Passkeys
  • nor do you need to use Google/MS/Apple
  • nor is storing an encrypted binary blob a big danger
  • Passkeys aren't just autofilled #passwords: they use challenge auth, not shared secrets!
  • #TOTP 's aren't better because they're a real #2FA. Actually they suck against #phishing.
  • A secure enclave can still be used, but it's mostly used for decrypting the keychain, not storing it
  • You can still use #YubiKey 's, either with discoverable creds (uses 1 slot each) or non-discoverable creds (1 slot for all Passkeys)

Generally, I think the term 2FA is misleading. Not all 2FA is created equal. One could even argue that Passkeys are "less" 2FA than Password+TOTP -- and yet, it's more secure in most attacks because it can't be phished.

A lot of people seem to think that the more annoying and difficult to use a technology is, the more secure it is. We have the same problem with passwords and their complexity. We humans suck at guessing how secure something is through intuition.

Article:
https://www.heise.de/meinung/Kommentar-Passkeys-sind-toll-fuers-Internet-und-schwierig-in-Unternehmen-9543202.html

giggls, to passkeys German
@giggls@karlsruhe-social.de avatar

Alle reden von #Passkeys und ich frage mich ob das technisch etwas anderes ist als Smartcards, die es ja schon ewig gibt und die man auch schon ewig im Web benutzen könnte.

ljrk, to passkeys
@ljrk@todon.eu avatar

Published my first newspaper article/opinion :3

Unfortunately behind paywall for now, but I'll repost once it's gone!

https://www.heise.de/select/ix/2023/12/2327914274378222086

#iX #heise #passkeys

timcappalli, to passkeys

👋🏻 hey #passkeys

SirTapTap, to Nintendo
@SirTapTap@mastodon.social avatar

yoooo you can use a with accounts now!

I've never seen Nintendo ahead on online shit like this.

SirTapTap,
@SirTapTap@mastodon.social avatar

#Passkeys with Windows Hello are really cool. I set it up with my surface studio's camera (I know, I know) and since it's WINDOWS storing the passkey, not the browser, I set it up in Chrome and it works in #Firefox with 0 input on my part!!

iamkale, to passkeys

This "BPoP" (Browser Proof of Possession) proposal out of Microsoft is really interesting! If you've bemoaned the loss of Token Binding then you owe it to yourself to read this explainer they just published:

https://github.com/MicrosoftEdge/MSEdgeExplainers/blob/main/BindingContext/explainer.md

I think the tl;dr is "bind session tokens to browsers using browser-managed public-key cryptography."

And I'm excited by the idea as a potential solution to the question of, "how do we defend against session token theft after passkeys lock down credential theft as a vector of attack?" 🤔

#bpop #passkeys #webauthn

hexmasteen, to passkeys
@hexmasteen@chaos.social avatar
xezpeleta, to passkeys

will be supported in 122

isAutonomous, to random German
@isAutonomous@karlsruhe-social.de avatar

Guten Morgen,

ich bin ja immer noch hin und her gerissen, was diese FIDO Sticks angeht. Für Profis, die wissen wie man damit umgeht und weitere Sicherheitsmechanismen nutzen, sind die ok.
Für den typischen Enduser, der es einfach haben möchte, taugen die nichts. In den meißten Anleitungen wird nicht darauf hingewiesen, dass man manuell einen PIN für den Key setzen und einen Backup Key einrichten sollte.
Ohne PIN -> schlecht.
Wenn der Key kaputt/weg ist -> schlecht.

https://blog.google/technology/safety-security/titan-security-key-google-store/

abimelechbeutelbilch,

@isAutonomous
Ich glaube diese #passkeys könnten das Rennen für die meisten "normalen" Endanwender machen.
Aber ich habe (noch?) kein gutes Gefühl dabei, wenn meine privaten keys meinen Rechner verlassen und auf fremden Rechnern ("Cloud") gespeichert werden. Warum kann ich die nicht einfach als "Pro" in meiner Private Cloud oder auf meinen Rechnern speichern? Warum MUSS ich sie mit dem sichersten Passwort aller Zeiten besonders gut absichern? Oder werde ich auch weiterhin 100-stellige zufällig generierte Passwörter mit zweitem Faktor nutzen? 🤔

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • ethstaker
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • tacticalgear
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines