• azron@lemmy.ml
    link
    fedilink
    arrow-up
    13
    ·
    edit-2
    8 months ago

    My understanding is:

    Passkeys are like a password + 2FA mashed together. If someone steals your “passkey password” they still can’t use it to login without the hardware component. That means phishing is harder. Since passkeys are generated for the user from their hardware it also forces better hygiene on the user by not allowig any password duplication.

    A downside is it is tied to hardware and a provider that can cause problems witb loss of device or when you change devices but it is hard to say how painful that is going to be.

    [edited for a bit more clarity]

    • birdcat@lemmy.ml
      link
      fedilink
      arrow-up
      4
      arrow-down
      1
      ·
      8 months ago

      but butwarden already makes phishing impossible, and even if someone gets the password, they don’t have the 2fa?

      • Rolling Resistance@lemmy.world
        link
        fedilink
        arrow-up
        7
        ·
        8 months ago

        It’s more about supporting a new standard. Plenty of folks are using same credentials everywhere, and passkeys could potentionally change that. Also, entering 1 thing is easier than entering 2.

      • russjr08@outpost.zeuslink.net
        link
        fedilink
        English
        arrow-up
        5
        ·
        8 months ago

        Continuing on what Rolling Resistance said (sorry for the delay, had to step away for a while), I know plenty of people who do use a password manager and still use a static password in some places (hell, I’ve been guilty of that in a few places - but generally on network-isolated systems). Some people also don’t use 2FA because they find it inconvenient.

        Passkeys are more or less very similar to how SSH keys work if you’re familiar with those, your device (or password manager) generates a secret key that it only has access to, and then gives the public key to the website (and a new keypair is generated for every single website). When you login to a website, the website sends you a challenge which you sign with your private key, that the website can then verify using the public key that you used when enrolling the passkey. This way, a website never has any form of secret - making say password hash leaks less relevant, whereas in theory you could give your public key(s) and post it on Google’s homepage without any repercussions… but don’t quote me on that one.

        So even if you use a password manager, if you still have a few websites that share the same password, and one of those gets compromised - those other websites may still be vulnerable which wouldn’t be possible with a passkey.