this post was submitted on 16 Oct 2024
203 points (85.9% liked)

Technology

58697 readers
4840 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 50 comments
sorted by: hot top controversial new old
[–] azalty@jlai.lu 4 points 2 hours ago (1 children)

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

load more comments (1 replies)
[–] jagged_circle@feddit.nl 2 points 7 hours ago

If you're using a hardware token to replace passwords, you're doing 2FA wrong

[–] jagged_circle@feddit.nl 2 points 7 hours ago

Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

[–] MangoPenguin@lemmy.blahaj.zone 13 points 12 hours ago (8 children)

Passkeys are also weirdly complex for the end user too, you can't just share passkey between your devices like you can with a password, there's very little to no documentation about what you do if you lose access to the passkeys too.

[–] vzq@lemmy.world 9 points 11 hours ago* (last edited 11 hours ago)

you can't just share passkey between your devices like you can with a password

Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

You can have more than one passkey for a service. This is a good thing.

load more comments (7 replies)
[–] lobut@lemmy.ca 36 points 20 hours ago (2 children)

Yeah I didn't understand passkeys. I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

I felt so uneasy.

So I decided not to use passkeys for now until I understood what's going on.

[–] EncryptKeeper@lemmy.world 9 points 17 hours ago* (last edited 17 hours ago) (1 children)

I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

The answer to all of these questions is “For the exact same reason they do all these same things with passwords”

Think of a passkey as a very, very complex password that is stored on your device (or in a password manager) that you can use to log into websites with without ever having to know what the password is, and it’s never stored on the site you’re logging into, even in a hashed format, so it literally can’t be exposed in a breach.

It’s the exact same technology you use to connect securely to every website you visit, except used in reverse.

load more comments (1 replies)
[–] mosiacmango@lemm.ee 13 points 19 hours ago* (last edited 19 hours ago) (1 children)

Passkeys are unique cert pairs for each site. The site gets the public key, you keep the private to login under your account. The site never stores your private key.

To store them simply, turn off your browsers password/passkey storage. Store them in your password manager along with other sites passwords.

[–] lobut@lemmy.ca 5 points 19 hours ago* (last edited 19 hours ago) (1 children)

Sounds similar to the SSL stuff, like for GitHub and stuff. I guess the preference in that case would be my password manager as it stores my password already.

Perhaps it's best I pay for Bitwarden premium now and use those hardware keys people are recommending.

Also thanks!

[–] jatone@lemmy.dbzer0.com 10 points 18 hours ago

Because its the same shit. passkeys are essentially passwordless ssh certificates. we've had functional MFA for ssh literally since its inception.

[–] Badabinski@kbin.earth 13 points 19 hours ago (1 children)

I just wish that companies enabling passkeys would still allow password+MFA. There are several sites that, when you enable passkeys, lock you out of MFA for devices that lack a biometric second factor of authentication. I'd love to use passkeys + biometrics otherwise, since I've often felt that the auth problem would be best solved with asymmetric cryptography.

EDIT: I meant to say "would still allow passkeys+MFA." hooray for sleep deprivation lol.

[–] EncryptKeeper@lemmy.world 1 points 16 hours ago* (last edited 16 hours ago) (1 children)

If companies still allowed you to login via password then any benefit you get from Passkeys would be null and void. In order to implement passkeys properly you have to disable password authentication.

The thing is it’s then on you to secure your passkey with biometrics or a password or whatever you prefer. Your phone most likely will use biometrics by default. If you’re on Mac or PC you’ll need to buy a thumbprint scanner or use camera-based window hello / secure enclave

[–] Badabinski@kbin.earth 4 points 16 hours ago (3 children)

I just don't get why I can't use something like TOTP from my phone or a key fob when logging in with a passkey from my desktop. Why does my second factor have to be an on-device biometrically protected keystore? The sites I'm thinking of currently support TOTP when using passwords, so why can't they support the same thing when using passkeys? I don't want to place all my trust in the security of my keystore. I like that I have to unlock my phone to get a TOTP. Someone would have to compromise my local keystore and my phone, which makes it a better second factor in my opinion.

EDIT: like, at work, I ssh to servers all over the damn place using an ssh key. I have to get to those servers through a jump box that requires me to unlock my phone and provide a biometric second factor before it will allow me through. That's asymmetric cryptography + a second factor of authentication that's still effective even if someone has compromised my machine and has direct access to my private key. That's what I want from passkeys.

load more comments (3 replies)
[–] Rentlar@lemmy.ca 15 points 19 hours ago (1 children)

I am very shitty on security (I would not write this reply on a post on the cybersecurity community), and I resisted MFA for several years as being too annoying having to login to mail/SMS. After finding open source apps supporting TOTP, I feel better about it and I manually do the syncing by just transferring the secrets between my devices offline.

Passkeys are another foreign thing that I think I will get used to eventually, but for now there are too many holes in support, too much vendor lock-in (which was my main distaste for MFA, I didn't want MS or Google Authenticator), and cumbersome (when email and SMS were the only options for MFA, difficulty of portability for passkeys).

load more comments (1 replies)
[–] unskilled5117@feddit.org 77 points 1 day ago* (last edited 18 hours ago) (8 children)

The problem with passkeys is that they're essentially a halfway house to a password manager, but tied to a specific platform in ways that aren't obvious to a user at all, and liable to easily leave them unable to access of their accounts.

Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

If you're going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though (Edit: Might be my specific setup‘s fault).

[–] umbrella@lemmy.ml 21 points 22 hours ago (6 children)

people will pick the corporate options that are shoved on their faces, not the sensible open source user-respecting ones.

vendor lockin will happen if we adopt passkeys as they are right now.

load more comments (6 replies)
load more comments (7 replies)
[–] johannesvanderwhales@lemmy.world 10 points 18 hours ago* (last edited 18 hours ago)

I do think that we need more standard procedures around what a reset/authorize new device looks like in a passkey world. There's a lot about that process that just seems like it's up to the implementer. But I don't think that invalidates passkeys as a whole, and most people are going to have access to their mobile device for 2 factor no matter where they are.

Incidentally I have no idea who this is or whether his opinion should be lent more weight.

[–] conciselyverbose@sh.itjust.works 35 points 23 hours ago (2 children)

His "just use email" like that isn't very obviously worse in every respect kind of undermines his whole premise.

[–] masterspace@lemmy.ca 13 points 20 hours ago (2 children)

His whole premise is undermined by him not doing any research on the topic before deciding to write a blog post. Proton passkeys for instance, are cross platform, and the ability to transfer passkeys between devices is one of the features being worked on by the other providers.

load more comments (2 replies)
load more comments (1 replies)
[–] Boozilla@lemmy.world 13 points 20 hours ago* (last edited 20 hours ago) (1 children)

Whenever I read an article about security (and read the comments, even here on Lemmy) I'm constantly frustrated and depressed by a couple of things.

  1. Corporations making things shittier with the intention of locking customers in to their stupid proprietary ecosystem. And of course, they are always seeking more data harvesting. Security itself is way down the list of their priories, if it's even there at all.

  2. Users being lazy trend-followers who quickly sacrifice their security on the altar of convenience and whatever shiny new FOMO thing is offered up for "better security".

It's a very bad combination. Doing security right is a bit inconvenient (which users hate) and expensive (which corporations hate).

[–] EncryptKeeper@lemmy.world -4 points 17 hours ago* (last edited 17 hours ago) (1 children)

You would be less constantly frustrated and depressed if you learned a little bit about security, instead of getting upset about imagined problems with technology you don’t understand.

load more comments (1 replies)
[–] infeeeee@lemm.ee 26 points 1 day ago (10 children)

There was a related news recently, that bitwarden and other pw managers will be able to sync passkeys between devices. Won't that solve these issues?

[–] hummingbird@lemmy.world 14 points 1 day ago* (last edited 1 day ago)

Not in all situations. And in a way a user will not be aware of. The service or website can define what type of passkey is allowed (based in attestation). You may not be able to acutally use your "movable" keys because someone else decided so. You will not notice this until you actually face such a service. And when that happens, you can be sure that the average user will not understand what ia going on. Not all passkeys are equal, but that fact is hidden from the user.

[–] uiiiq@lemm.ee 30 points 1 day ago (9 children)

My thoughts exactly. I use Bitwarden and passkeys sync flawlessly between my devices. Password managers tied to a a device or ecosystem are stupid and people shouldn’t use them. This is true whether you use passwords or passkeys.

That said, we cannot blame users for bad UX that some platforms and some devs provide.

load more comments (9 replies)
load more comments (8 replies)
[–] AsudoxDev@programming.dev 7 points 21 hours ago* (last edited 20 hours ago) (5 children)

Passkeys are only good if they aren't in a online password manager. They are better than TOTP 2FA in terms of security and phishing resistance. I see 2FA as a last resort when someone even gets into my password manager. Storing passkeys completely makes this useless, as I'm sure anyone that can log into my accounts would've done so by getting a hold of my unencrypted password manager database. Unless android provides a real offline way of storing passkeys in the device, I am not interested alot.

load more comments (5 replies)
[–] seang96@spgrn.com 2 points 21 hours ago

With a password manager I'd argue its better but supports still not all there yet. I am waiting on bitwarden right now to support mull, basically its blacklisted, but it was added in the last 2 weeks so now its a waiting game.

[–] umbrella@lemmy.ml -3 points 23 hours ago* (last edited 22 hours ago)

thats close to what i have been fucking saying and getting hate for.

so im glad someone has written it on a damn blog to legitimize it?

[–] ikidd@lemmy.world 24 points 18 hours ago (6 children)

Just. Use. A. Fucking. Password. Manager.

It isn't hard. People act like getting users to remember one password isn't how it's done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message, it's even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

[–] KinglyWeevil@lemmy.dbzer0.com 1 points 7 hours ago

I have a sub to dashlane that came with ten additional subs and despite trying to literally give them away to family and friends and you'd think I was trying to pull teeth.

[–] EncryptKeeper@lemmy.world 16 points 17 hours ago (4 children)

Yes, use a password manager to store your passkeys.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

You say that and then

hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message

That’s literally a problem passkeys solve and password managers don’t lol

load more comments (4 replies)
load more comments (4 replies)
[–] 4am@lemm.ee 21 points 20 hours ago (10 children)

All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

load more comments (10 replies)
[–] darvit@lemmy.darvit.nl 18 points 22 hours ago (3 children)

I wish all sites using 2FA would just support hardware keys instead of authenticator apps. It's so much easier to login to a site by just plugging in my hardware key and tapping its button, than going to my authenticator app and typing over some code within a certain time.

It's even sinpler than email 2fa or sms 2fa or vendor app 2fa.

For authenticator app you also can't easily add more devices unless you share the database which is bad for security. For hardware security key you can just add the key as an additional 2fa, if the site allows it.

load more comments (3 replies)
[–] drspod@lemmy.ml 14 points 23 hours ago (5 children)

I thought passkeys were supposed to be a hardware device?

This is typical embrace/extend/extinguish behavior from the large platforms that don't want their web-SSO hegemony challenged because it would mean less data collection and less vendor lock-in.

The whole idea of passkeys provided by an online platform should have been ruled out by the specification. It completely defeats the purpose of passkeys which is that the user has everything they need to authenticate themself.

load more comments (5 replies)
[–] Petter1@lemm.ee 13 points 16 hours ago

I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

load more comments
view more: next ›