Looks like a huge amount of security vendors are working to have a secure and open standard for passkey portability between platforms.

It is always good to see major collaboration in the security space like this considering the harsh opinions that users of some of these vendors have toward many of the others. I just wish apps and sites would stop making me login with username and password if passkeys are meant to replace that lol.

  • unskilled5117@feddit.org
    link
    fedilink
    English
    arrow-up
    90
    ·
    edit-2
    1 month ago

    Seems like people in the comments are misunderstaning the announcement entirely. This protocol is about import and export from password managers and not about having them synced between devices. It would prevent a lock in effect. This is a great development!

    FIDO Alliance’s draft specifications – Credential Exchange Protocol (CXP) and Credential Exchange Format (CXF) – define a standard format for transferring credentials in a credential manager including passwords, passkeys and more to another provider in a manner that ensures transfer are not made in the clear and are secure by default.

      • lud@lemm.ee
        link
        fedilink
        arrow-up
        1
        ·
        1 month ago

        I personally like it. Imo passkeys should optimally be device bound and the private keys should be stored in TPM or equivalent and be non-exportable.

        • Petter1@lemm.ee
          link
          fedilink
          arrow-up
          2
          ·
          1 month ago

          Well, nothing is stopping you to keep passkeys only in one place, why force others to do what you like? Now we have options and less friction to switch to a competitor. Which results in more competition and that results in better products. Well theoretically…

          • lud@lemm.ee
            link
            fedilink
            arrow-up
            1
            ·
            edit-2
            1 month ago

            I just don’t think synced passkeys should be the default for example iOS.

            What Microsoft is doing with device-bound passkeys using Windows Hello is imo great.

            • Petter1@lemm.ee
              link
              fedilink
              arrow-up
              1
              ·
              1 month ago

              So microsoft does not require that you backup your passkeys? I thought that was the norm in all OS 😅

              I think that passkeys are backed up in cloud by default isn’t that bad for the average person, since they are likely not understanding passkeys (at least right now) and don’t get that they loose access to accounts, if they disable oldscool Passwords only use one passkey on one device for that account.

              • lud@lemm.ee
                link
                fedilink
                arrow-up
                1
                ·
                1 month ago

                You usually don’t lose access though. Passkeys rarely replace passwords so you could still use your password or reset it if you don’t remember it.

                • Petter1@lemm.ee
                  link
                  fedilink
                  arrow-up
                  1
                  ·
                  1 month ago

                  That is, because we are in transition phase, the goal is that passkey replace the less secure method, else you gain only a very little more security than only Password .

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 month ago

          When most sites refer to passkeys, they’re typically talking about the software-backed kind that are stored in password managers or browsers. There are still device-bound passkeys though. Also since they’re just FIDO/WebAuthn credentials under the hood, you can still use hardware-backed systems to store them if you really want.

          While you’re right that device bound and non-exportable would be best from a security standpoint, there needs to be sufficient adoption of the tech by sites for it to be usable at all and sufficient adoption requires users to have options that have less friction/cost associated with them, like browser and password-manager based ones.

          Looking at it through the lens of replacing passwords instead of building the absolutely highest-security system helps explain why they’re not limited to device-bound anymore.

  • Pasta Dental@sh.itjust.works
    link
    fedilink
    arrow-up
    47
    arrow-down
    12
    ·
    edit-2
    1 month ago

    I don’t like that passkeys are portable, this kind of defeats the entire purpose. The way they were sold to me is the following: it’s 2 factors in one. The first is the actual device where the key lives, and the second, the user verification, like a pin, face scan, fingerprint etc. If it’s synced across the cloud, there’s no longer the first factor being the unique key on the unique device.

    Granted, passkeys even without the first factor are still magnitudes better in terms of convenience and security compared to passwords, but it just disappoints me a little that there are no good options to save passkeys on my local device only, with no cloud sync.

    If anyone knows of a local-only passkey manager app for android, as well as the same as a firefox extension, I’d love to know about it!

    • ryannathans@aussie.zone
      link
      fedilink
      arrow-up
      42
      ·
      1 month ago

      If you don’t want to sync your credentials with a server, why are you using a server based credential manager?

      • Pasta Dental@sh.itjust.works
        link
        fedilink
        arrow-up
        6
        arrow-down
        2
        ·
        1 month ago

        For 2 reasons:

        • I want to sync my credentials that cannot be made unique and revocable (ie passwords). I can have a single passkey per device, I cannot have a password per device for a same account. I also have to memorize a password, and I have hundreds that I may need to access while I am away and only have my phone.
        • I use one because currently I have not found a convenient way to save local passkeys on Android and my Linux PC.
        • Petter1@lemm.ee
          link
          fedilink
          arrow-up
          4
          ·
          1 month ago

          You can save local passkeys using a local keepass file and keepassXC. No cloud needed.

    • m-p{3}@lemmy.ca
      link
      fedilink
      arrow-up
      33
      ·
      1 month ago

      I guess you’re better off buying a physical security key, which offers some guarantee that the keys cannot be exflitrated from the device.

        • m-p{3}@lemmy.ca
          link
          fedilink
          arrow-up
          21
          ·
          1 month ago

          Strange, my Yubikey allows me to authenticate using Passkeys just fine by entering the PIN that protects my stored credentials.

          • Flying_Hellfish@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            1 month ago

            I love my Yubikey but the older hardware versions can only store 25 passkeys, and I believe even the newer ones can only store 100. That seems like a lot until more sites start allowing passkey auth.

            • lud@lemm.ee
              link
              fedilink
              arrow-up
              2
              ·
              1 month ago

              Sure, but I don’t think it’s a huge problem since it’s honestly pretty hard to find more than 5 services that support discoverable passkeys.

    • warm@kbin.earth
      link
      fedilink
      arrow-up
      15
      ·
      1 month ago

      Them being portable makes them actually useful though for me, unless there was a way to use them from a phone to login to a website on a desktop/other device.

      Being able to login into a password manager and use a passkey is great, passkeys need to become mainstream to get everyone away from passwords, but they can’t be locked locally onto one platform or you have issues. The regular joe won’t be backing them up from their iPhones or whatever.

      I don’t see why a local option wouldn’t exist though, perhaps they will come once passkeys have matured further.

      • Pasta Dental@sh.itjust.works
        link
        fedilink
        arrow-up
        22
        ·
        1 month ago

        I read the post more closely and saw that this isn’t about syncing the keys across password managers, it’s about transfering them to a different password manager/device. In that case I’m okay with the initiative. This is to prevent lock-in and I’m all for it.

        • Petter1@lemm.ee
          link
          fedilink
          arrow-up
          1
          ·
          1 month ago

          Transferring a passkey means it has to be portable which they already are, since I have mine portable since about 6 months using a keepass file on my private cloud.

    • MangoPenguin@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      14
      arrow-down
      1
      ·
      1 month ago

      If they’re not portable how would I for example login to an account while on my Desktop, if I set up the passkey on my Phone?

        • kautau@lemmy.world
          link
          fedilink
          arrow-up
          15
          arrow-down
          1
          ·
          1 month ago

          Assuming that all services you log into support multiple passkeys. My auto financing company doesn’t, for example

          • Petter1@lemm.ee
            link
            fedilink
            arrow-up
            1
            ·
            1 month ago

            Well, then it seems like they have not understand the idea behind passkeys, like so many…

            • timbuck2themoon@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              3
              ·
              1 month ago

              I’d like to see some documentation that says passkeys were intended to never be synced across anything.

              Everything I have ever read is that it’s basically asymmetric cryptography like ssh keys. You have a private one, generate the public and give it to the site. It stops reuse of passwords and site breaches become useless as the public key is useless for attacking an account on another site, etc. (well, besides whatever data was lost in the breach which is outside the scope.)

              I see no reason to limit someone having the private key on their phone, their desktop, etc. Having to generate yet another passkey for every device is inefficient and would decrease adoption of this.

              • Petter1@lemm.ee
                link
                fedilink
                arrow-up
                2
                ·
                1 month ago

                Yea, ssh private keys as well are intended to only stay on Device that generated it. The idea is, that the device you want to connect to has all the puplic keys of all devices you want connect from in their known hosts directory. And you should not transfer private keys.

                But of course there is always a battle between convince and security, so there were ways created to transfer encrypted private keys protected with a password.

                And the same happened to passkeys.

                I myself choose convenience over security in that regard and share my private keys and passkeys on my devices and thus am happy about that development.

                The thing is, having options is often good, so a person should be able to choose passkeys in the secure way where you can invoke each device individually and never have the passkey to leave the device where it was generated. To achieve this, website need to allow multiple passkeys to be used, and would be expected from a bank, in my opinion. Maybe they think it is more secure to have just one passkey on one device, which it is, but how do you recover your account if that device dies?

        • Cyno@programming.dev
          link
          fedilink
          arrow-up
          8
          ·
          1 month ago

          Doesn’t that imply you still have to open up your phone to temporarily share to your pc whenever you need it?

        • lud@lemm.ee
          link
          fedilink
          arrow-up
          1
          ·
          1 month ago

          That doesn’t transfer the private key though (or at least it shouldn’t).

          I’m pretty sure it’s just transferring public keys and signing the response with the private key on your phone.

    • Cethin@lemmy.zip
      link
      fedilink
      English
      arrow-up
      7
      ·
      1 month ago

      They should be portable. I don’t know if they should be stored in the cloud though. Ideally you can open a password database in whatever application you want if you have the database and login information. Not allowing this is inconvenient and doesn’t seriously increase security.

      Having them not be portable ensures people use them less frequently. If I couldn’t sync mine between my phone and desktop I probably wouldn’t use it. The way I do it isn’t built into my manager (KeepassDX), but I use Syncthing to keep it up to date on both devices. It’d be better if there was an official option for people bad with technology.

    • Soothing Salamander@lemmy.mlOP
      link
      fedilink
      English
      arrow-up
      5
      ·
      1 month ago

      Admittedly, for some password managers, the passkeys are stored locally and are not accessible in the cloud unencrypted without the decryption keys that exist on devices you authorize.

      This may still not make a difference for you though. For me, I consider passkeys, even stored in the cloud, to be enough for the vast majority, so I appreciate these vendors working to make passkeys more easy for the end user.

      • Pasta Dental@sh.itjust.works
        link
        fedilink
        arrow-up
        2
        ·
        1 month ago

        I agree and I still store my passkeys in proton pass, but that’s more because there’s no real option for storing them locally only. I really like passkeys and they make me optimistic about the future, it’s just that I think the way they should work is that each device should have a passkey registered to an account, so that the access can then be revoked if the device was compromised. And it’s even convenient in this way with the QR codes that you can use to temporarily share a passkey to then be able to add the new device.

    • Zomg@lemmy.world
      link
      fedilink
      arrow-up
      1
      arrow-down
      1
      ·
      1 month ago

      Setup 1password with a physical security key might fix that issue somewhat.

  • zerozaku@lemmy.world
    link
    fedilink
    English
    arrow-up
    12
    arrow-down
    1
    ·
    1 month ago

    Why is the buzz around passkeys is back? I am seeing them way more often than they used to be. I think I have created passkeys for 2 apps and don’t even know how that worked, it such a breeze that almost felt it wasn’t secure lol.

    In what ways the passkeys are different than authenticator apps?

      • ShortN0te@lemmy.ml
        link
        fedilink
        arrow-up
        13
        ·
        1 month ago

        With the ability to transfer passkeys, the attack vector phishing does not sound that far fetched. Tho i have not looked into the transfer process.

        We will see i guess.

          • ShortN0te@lemmy.ml
            link
            fedilink
            arrow-up
            4
            arrow-down
            1
            ·
            1 month ago

            Why do you think SSH-Keys are safe against phishing? I mean it is unlikely, that someone will just send the key per mail or upload it somewhere since most ppl using SSH-Keys are more knowledgeable.

            When you now get an easy one click solution to transfer Passkeys from one Cloud provider to another it will get easier to trick a user to do that. Scenario: You get a mail from Microsoft that there is a thread and that you need to transfer your keys to their cloud.

            • Petter1@lemm.ee
              link
              fedilink
              arrow-up
              2
              arrow-down
              1
              ·
              1 month ago

              The thing is, that you only have to share public keys and never private ones. So you can only phish public keys…

              • Ferk@lemmy.ml
                link
                fedilink
                arrow-up
                2
                ·
                edit-2
                1 month ago

                You share public keys when registering the passkey on a third party service, but for the portability of the keys to other password managers (what the article is about) the private ones do need to be transferred (that’s the whole point of making them portable).

                I think the phishing concerns are about attackers using this new portability feature to get a user (via phishing / social engineering) to export/move their passkeys to the attacker’s store. The point is that portability shouldn’t be so user-friendly / transparent that it becomes exploitable.

                That said, I don’t know if this new protocol makes things THAT easy to port (probably not?).

                • Petter1@lemm.ee
                  link
                  fedilink
                  arrow-up
                  1
                  ·
                  edit-2
                  1 month ago

                  Well, they made it very secure with the transfer of passwords /s

                  It felt so strange having a CSV file with all my passwords and 2FA secrets in plain text in my downloads folder…

                  Imagine if would not have used a encrypted partition, my passwords may still be on that disk…

              • ShortN0te@lemmy.ml
                link
                fedilink
                arrow-up
                2
                ·
                1 month ago

                The thing is, that you only have to share public keys and never private ones. So you can only phish public keys…

                How would you sync or transfer a passkey across devices without transferring the private key?

                • AA5B@lemmy.world
                  link
                  fedilink
                  arrow-up
                  3
                  ·
                  1 month ago

                  That’s July question: the article even points that out. If previously the private key was in hardware, never exposed, but now it has to be available to software. Does it open any potential attacks?

                  Even if it is less secure, this is probably a good thing to prevent vendor lock-in. I know that’s one reason I rarely use passkeys

  • Petter1@lemm.ee
    link
    fedilink
    arrow-up
    9
    ·
    1 month ago

    I have my passkeys in my keepass file in my private cloud since about 6month using strongbox on iOS and KeepassXC on Linux. Sadly, not many websites support passkeys on firefox for linux desktop yet… Hope this helps!

      • Petter1@lemm.ee
        link
        fedilink
        arrow-up
        3
        ·
        1 month ago

        Keepass is a style of encrypted file with a list of the passwords and the syntax is standardised. There are many apps/programs for any platform that offer pw management based on that file. I use keepassXC app on linux and strongbox on iOS since both of them are well integrated into the operating systems. On ios i use the webDav protocol to sync the keepass file on my server with strongbox app. On Linux I use nextcloud sync to mount my files on the server into linux and in keepassXC I have set it to automatically grab that keepass file on boot. Ah of course the keypass file is protected by a strong password, but this could as well be a hardware token like a yubikey. But if you have a yubikey, you just store your passkeys on that😂

  • umbrella@lemmy.ml
    link
    fedilink
    arrow-up
    5
    arrow-down
    14
    ·
    edit-2
    1 month ago

    yay glorified, overcomplicated passwords!

    i get hate for it but just use a password manager if you can’t juggle them?

    • Soothing Salamander@lemmy.mlOP
      link
      fedilink
      English
      arrow-up
      11
      ·
      1 month ago

      I think it is quite the opposite for the end user. If apps/websites, begin to replace traditional password login with passkeys, this will be a measurable improvement for average consumers.

      • umbrella@lemmy.ml
        link
        fedilink
        arrow-up
        1
        arrow-down
        9
        ·
        1 month ago

        not really an improvement if you need extra software for it.

        and cant just easily login.

        • LazerFX@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          15
          ·
          1 month ago

          In one sentence, you say, “just use a password manager”, on the next, “not really an improvement if you need extra software”. I’m not sure what argument you’re having, but neither one really addresses what this article is about.

          This keeps the passkeys in the password manager (I use dashlane, it rocks, and synchronises the passkeys just like the passwords), but this new protocol allows you to change and export the passkeys to other password managers, preventing vendor lock in and allowing for transfer to another password manager.

          Hope this clarifies things! And everyone should use a password manager of some kind; we should expect whatever site we’re using to be hacked, and the only way to be safe is to have a unique password per site.

            • humorlessrepost@lemmy.world
              link
              fedilink
              English
              arrow-up
              10
              arrow-down
              1
              ·
              1 month ago

              Jesus fucking christ this is like listening to Jason from The Good Place try to argue a point about encryption.

              • umbrella@lemmy.ml
                link
                fedilink
                arrow-up
                1
                arrow-down
                7
                ·
                1 month ago

                just waiting for it to happen. many articles glowing it up, but only corporations proceeding with vendor lockin.