Passkeys (Passkey Authentication) (2024)

Accelerating the Availability of Simpler, Stronger Passwordless Sign-Ins

Resources

Passkeys (Passkey Authentication) (1)

Passkeys

/ˈpasˌkēs/
noun
Based on FIDO standards, passkeys are a replacement for passwords that provide faster, easier, and more secure sign-ins to websites and apps across a user’s devices. Unlike passwords, passkeys are always strong and phishing-resistant.​

Passkeys simplify account registration for apps and websites, are easy to use, work across most of a user’s devices, and even work on other devices within physical proximity.​

Why passkeys?
Passwords are a problem.

Passkeys (Passkey Authentication) (2)

Knowledge-based

Passkeys (Passkey Authentication) (3)

Hassle to use and remember

Passkeys (Passkey Authentication) (4)

Easy to phish, harvest, replay

89%

of organizations experienced a phishing attack in the past year.*

89%

of organizations experienced a phishing attack in the past year.*

*HYPR, 2022 State of Passwordless Security Report –Download the Reporthere.

Legacy authentication solutions don’t address the security problem and/or are not usable enough for large-scale consumer utilization.

Passkeys (Passkey Authentication) (8)
Passkeys (Passkey Authentication) (9)
Passkeys (Passkey Authentication) (10)

FIDO AUTHENTICATION IS THE WORLD’S ANSWER TO THE PASSWORD PROBLEM.

FIDO Authentication provides a simpler user experience with phishing-resistant security.

Passkeys (Passkey Authentication) (11)

Passkeys optimize access and usability for FIDO Authentication

Organizations can deploy FIDO sign-ins with passkeys across a variety of use cases. Passkeys enable users to access their FIDO sign-in credentials on many of their devices, even new ones, without having to re-enroll every device on every account. Alternatively, device-bound passkeys that are bound to a FIDO security key or platform are an option for organizations that do not require syncing.

How do users use passkeys?

When a user is asked to sign-in to an app or website, the user approves the sign-in with the same biometric or PIN that the user has to unlock the device (phone, computer or security key). The app or website can use this mechanism instead of the traditional (and insecure) username and password.

Here’s what this means for…

Passkeys (Passkey Authentication) (12)

User Experience

The user experience will be familiar and consistent across many of the user’s devices – a simple verification of their fingerprint or face, or a device PIN, the same simple action that consumers take multiple times each day to unlock their devices.

Passkeys (Passkey Authentication) (13)

Security

Passkeys are based on FIDO Authentication, which is proven to be resistant to threats of phishing, credential stuffing and other remote attacks. Also, service providers can offer passkeys without needing passwords as an alternative sign-in or account recovery method.

Passkeys (Passkey Authentication) (14)

Scalability

With passkeys, users do not need to enroll a new FIDO credential on each service or each new device (which would typically be with a password for that first sign-in). The users’ passkeys are available whenever they need them—even if they replace their device. Device-bound passkeys that do not support syncing are an option for organizations that require additional proof of provenance of a user’s passkeys.

Passkeys (Passkey Authentication) (15)

Passkey Logo

Look for the passkey logo on sites that allow you to use passkeys instead of passwords. Service providers interested in using this logo should visit ourFIDO Trademark and Service Mark Usage Agreement for Websitesto agree to terms and download the logo files.

Download our passkey logo style guide files

Videos

Passkeys in Action

A demonstration of passkeys across platforms.

Primer on Passkeys

An in-depth explainer on passkeys.

Passkeys (Passkey Authentication) (2024)

FAQs

Do I still need 2FA with passkeys? ›

Do I need 2FA with my passkey? No, because 2FA is built into the passkey that is provided to the website during the login process. Each website may choose to include an additional step for logging in, though most do not.

What is the difference between passkey and passkeys? ›

A passkey is a digital credential, tied to a user account and a website or application. Passkeys allow users to authenticate without having to enter a username or password, or provide any additional authentication factor.

What are the requirements for using passkeys? ›

Like passwords, passkeys are encrypted and stored in your iCloud Keychain, where they aren't visible to anyone (including Apple). Note: To use passkeys, iOS 16, iPadOS 16, macOS 13, or tvOS 16 (or later) is required. iCloud Keychain and two-factor authentication must also be turned on.

Will passkeys replace passwords? ›

Notably, the era of traditional passwords is coming to an end and organizations' are increasingly recognizing the need for more secure and user-friendly authentication methods. Passkeys offer a promising alternative to passwords, providing enhanced security and usability for users.

Can a passkey be hacked? ›

It would be nearly impossible for a hacker to guess the passkey – hence the need to physically possess the device the passkey is accessed from. Passkeys consist of a long private key – a long string of encrypted characters – created for a specific device. Websites cannot access the value of the passkey.

Is passkey better than MFA? ›

Multi-factor authentication (MFA) vs Passkey authentication

Passkey authentication achieves MFA in a single step. While the user only needs to perform a biometric scan or enter the device pin, the underlying authentication process combines two factors: the passkey itself and the biometric/device pin.

What are the disadvantages of passkeys? ›

The disadvantages of using Passkeys include: they are not yet widely adopted, they need extra software and hardware, and they can be costly, and businesses may need to budget for implementation.

Can passkeys be stolen? ›

Passkeys also can't be stolen in a data breach. Only the public key is stored on an app or website's server, and it's useless without the corresponding private key. Without physical access to your device (and a way to unlock it), no one can log in to your passkey-protected accounts.

Are passkeys a good idea? ›

They can't be guessed, leaked, or stolen, and they stop phishing attacks in their tracks, according to those behind the technology. Passkeys are widely considered to be more secure than passwords.

Who accepts passkeys? ›

You can find a list of websites that support passkeys at passkeys.io. Some well-known websites and apps that support the technology include Adobe, Amazon, Google (where passkeys now secure over 400 million accounts), GitHub, PayPal, TikTok, Nintendo, WhatsApp, Shop by Shopify, and X.

Will banks use passkeys? ›

Passkeys can be physical, for example taking the form of a USB devices or smart card. One organisation using this method is Barclays, who provide their banking customers with a card reader that generates a unique passkey each time they try to log in, or to carry out key tasks within their account.

What happens to passkeys if you lose your device? ›

However, it's also important that passkeys be recoverable even in the event that all associated devices are lost. Passkeys can be recovered through iCloud keychain escrow, which is also protected against brute-force attacks, even by Apple.

Can I still use a password if I have a passkey? ›

In some rare cases, you may be asked for your password even if you have a passkey on the device. To try to trigger the prompt for your passkey, you can use the "Try another way" option.

How many people use passkeys? ›

In 2022, for World Password Day, we launched passkeys. Today, we're proud to announce that they have since been used to authenticate users more than 1 billion times across over 400 million Google Accounts. We're also excited to announce the expansion of our Cross-Account Protection program and new updates to passkeys.

Does 1Password work with passkeys? ›

You can use 1Password to save the passkeys you create for your accounts and sign in to websites with passkeys in your browser.

Does passkey disable 2FA? ›

If you use two-factor authentication (2FA), passkeys satisfy both password and 2FA requirements, so you can complete your sign in with a single step. You can also use passkeys for sudo mode and resetting your password.

Why is passwordless better than 2FA? ›

A tale of two differences

Passwordless authentication is passwordless by definition – it's designed to replace your passwords. Two-factor authentication is an entirely different concept. Rather than replacing something, 2FA adds a step (factor) to help strengthen the security of a password-protected account.

Is passkey a good idea? ›

They can't be guessed, leaked, or stolen, and they stop phishing attacks in their tracks, according to those behind the technology. Passkeys are widely considered to be more secure than passwords.

Is 2FA necessary? ›

2FA is essential to web security because it immediately neutralizes the risks associated with compromised passwords. If a password is hacked, guessed, or even phished, that's no longer enough to give an intruder access: without approval at the second factor, a password alone is useless.

Top Articles
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 5769

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.