What is a passkey? And why are they better than passwords? (2024)

What is a passkey?

At a time when both businesses and individuals are constantly looking for improved methods to secure their digital identities, one innovative technology is coming to the fore – the passkey.

Passkeys signify a leap toward a password-less era, championed by tech giants like Google, Apple, and Microsoft. By removing the ubiquitous password hurdle, passkeys provide a more seamless and secure method of authentication that can counter cyber threats such as phishing and brute force attacks.

This technology goes together with the drive for increased security and ease of use in the digital world. In this article, we will take a closer look at the passkey, how it works, and its potential cybersecurity benefits and challenges. Amidst an ever-growing threat environment, the passkey could be a game changer, paving the way for more robust security protocols in the online world.

How secure is passkey?

Passkeys offer a revolutionary leap in digital security as they eliminate the need for traditional passwords. Unlike passwords, passkeys do not rely on shared secrets; instead, they utilize a cryptographic technique where only a public key is stored on the server, and the private key remains on the user’s device.

This system prevents attackers from intercepting passkey data in transit or stealing it from compromised server databases, bolstering passkey defense against phishing and unauthorized access. Moreover, because passkeys are unique to each site and device, they significantly reduce the risk of widespread account breaches.

How do passkeys work?

Passkeys enhance online security by leveraging a type of user authentication that relies on public key cryptography. Essentially, a passkey is a unique digital credential that is created and stored on a user’s device, such as a smartphone or computer. When you attempt to access an online account, the passkey confirms your identity securely without transmitting a password. Here’s the simple process:

Creation: When you log in to a service, your device creates a passkey. This involves generating a pair of cryptographic keys – a public key that is shared with the online service and a private key that remains securely on your device.

Authentication: To sign in, the service sends a challenge to your device. Your device signs this challenge with the private key, which can only be unlocked with a factor like a fingerprint, face scan, or a PIN.

Verification: The online service verifies the signed challenge using the public key, confirming your identity without ever seeing or storing your private key.

This method means that even if a service is compromised, your passkey remains secure because there’s no actual password or private key stored on the server. It’s a revolutionary step forward in eliminating traditional password vulnerabilities and making sign-ins more seamless and secure.

Which websites and apps support passkey?

Many websites and apps now integrate passkeys in line with industry-wide security standards, enhancing user authentication security and convenience. This move towards a passwordless future is propelled by the simplicity and enhanced security that passkeys provide over traditional passwords.

Notable platforms like PayPal, LinkedIn, X (formerly known as Twitter), WhatsApp, and Amazon have adopted passkey support, allowing users to leverage this technology for a seamless and secure sign-in experience across various platforms. In particular, Amazon has harnessed passkeys to enable secure access and transactions on its platform through iPhone devices. The adoption of passkeys reflects a broader industry trend aiming to mitigate the vulnerabilities associated with conventional password-based authentication systems, by offering a more secure and user-friendly alternative.

This adoption is further backed by the standards set by global consortiums like the World Wide Web Consortium (W3C) and the FIDO Alliance, which promote passwordless authentication mechanisms, including passkeys, to enhance the overall security and usability of digital platforms.

How do I set up a passkey?

To set up and use passkeys on a mobile device, you must be running at least Android 9 or iOS 16. On desktops, Windows 10 or macOS 13 Ventura or higher must be installed. You must also be using a supported browser (Safari 16, Google Chrome 109 and Microsoft Edge 109) or newer. In addition, any FIDO-certified security key can be used, including NFC and USB-based physical keys.

Setting up passkeys with Google

Passkeys can be made with the website or app you want to use but doing it through your Google account is easier. If you use an Android device, it makes passkeys for you when you sign into Google. Here’s how you can set it up:

  • Go to your Google profile.
  • Click on Manage your Google Account > Security > Passkeys.
  • Click the blue Use passkeys button.
  • On a device that doesn’t have a passkey yet, click Create a passkey.
  • Click Continue to add the device you’re using as a passkey.

Setting up passkeys with Apple

First, you need to enable the iCloud Keychain, so that your device can synchronize with other Apple devices.

How to enable iCloud Keychain in iOS 16:

  • Open the Settings app on your Apple device.
  • Click on Passwords, then click Password Options.
  • Enable AutoFill Passwords and allow iCloud Passwords & Keychain.

You will also need to enable two-factor authentication for your Apple ID:

  • Open the Settings app on your Apple device.
  • Click on your name.
  • Click on Passwords & Security.
  • Click on Turn on Two-Factor Authentication and follow the prompts.

How to set up passkeys for a new account on your iPhone:

  • At the login screen for a supported app or website in Safari, sign in for a new account with an account name, email address or whatever is asked.
  • When passkey is supported, a pop-up will appear and ask if you want to save a passkey. Click Continue.
  • If the pop-up doesn’t open immediately, look for an option to select passkey or a form of other authentication.

How to set up passkeys for an existing account:

  • Log into the account, you want to set up.
  • Open the account management for that app or website.
  • In the account settings, search for an option that contains security or password settings.
  • Generally, you will see an option to add a passkey, through which a pop-up appears.
  • Click continue.

Lost your device? How to restore your passkeys

Since your passkeys are stored on your device, there’s no doubt that losing or damaging your device with passkeys is a concern. However- the cross-device functionality of passkeys offers a silver lining: you may have a backup available. A variety of services that support passkeys also allow a re-authentication using your phone number, email address or a hardware security key, if you have one.

Understanding the benefits of passkeys

Passkeys utilize cryptographic key pair technology, ensuring that each login is both strong and unique. This innovative approach eliminates common password vulnerabilities, such as susceptibility to phishing attacks or exposure from data breaches. Moreover, passkeys streamline authentication with straightforward verification prompts on user devices, eliminating the hassle of memorizing complex passwords.

By leveraging the inherent security features of a user’s device, passkeys also make unauthorized access significantly more challenging for cybercriminals, providing a robust layer of protection for online accounts.

What are the downsides of passkeys?

Passkeys come with several drawbacks despite their security benefits. Primarily, their adoption rate is low, making universal access a challenge. Their functionality often depends on additional software or specialized hardware integration, potentially adding complexity and costs. Furthermore, the initial investment and ongoing maintenance for implementing passkeys can be significant, potentially straining the budgets of smaller businesses.

For a deeper understanding, passkeys are a relatively new technology, and many users and platforms are still accustomed to traditional authentication methods. This means that compatibility can be an issue, with users needing to navigate between systems that do and do not support passkeys.

Moreover, while passkeys aim to enhance security, they can create new logistical hurdles, such as the need for robust backup solutions if the user’s primary device is lost or compromised. These factors collectively present notable obstacles that organizations and individuals must consider before adopting passkeys.

Why are passkeys important?

Passkeys are essential as they offer a superior alternative to traditional passwords by enhancing security and simplifying the authentication process. By leveraging public-key cryptography, passkeys eliminate common risks associated with password breaches, phishing, and other forms of cyberattacks.

They are uniquely generated for each site, never stored on a server, and remain on the user’s device, making them virtually impervious to theft. This passwordless system not only strengthens protection against unauthorized access but also streamlines the login experience, offering a quicker, user-friendly approach that doesn’t compromise on security.

Related articles:

What is a password manager?

What is a passphrase?

What is authentication?

What is a passkey? And why are they better than passwords? (2024)

FAQs

What is a passkey? And why are they better than passwords? ›

Unlike a password, a passkey relies on a string of encrypted data stored in your phone or laptop and verification from you, through a face scan, a fingerprint scan or a PIN code, to access a website or app. There's no exchange of a password at all.

Why use passkey instead of password? ›

Because passkeys are bound to a website or app's identity, they're safe from phishing attacks. The browser and operating system ensure that a passkey can only be used with the website or app that created them. This frees users from being responsible for signing in to the genuine website or app.

What are the benefits of passkeys? ›

Passkeys are a highly secure form of passwordless authentication that are typically unlocked using methods consumers already use to unlock their devices, like Face ID, Android fingerprint or Windows Hello.

What are the disadvantages of passkeys? ›

The disadvantages of using Passkeys include: they are not yet widely adopted, they need extra software and hardware, and they can be costly, and businesses may need to budget for implementation.

How much does passkeys cost? ›

Passkeys Are Free—Security Keys Are Not

Although you'll need to start using a password manager, the free options that come with your device or web browser may support passkeys. Security keys can cost around $25 to $85 each, and you may want to purchase at least two in case one is lost or damaged.

Can passkey be hacked? ›

If someone gets your device, they can't do anything with your passkey. And if you lose your old device containing your passkey, you can easily create a new passkey on your new device.

Can I still use a password if I have a passkey? ›

You can have a passkey and password for the same app or website, and find them both under the same account in Settings > Passwords. You can also save a passkey to a hardware security key.

What happens to passkeys if you lose your phone? ›

What happens if a user loses their device? Passkeys created on Android are backed up and synced with Android devices that are signed in to the same Google Account, in the same way as passwords are backed up to the password manager. That means user's passkeys go with them when they replace their devices.

How safe are passkeys? ›

Are Passkeys More Secure Than Passwords? Yes, passkeys are more secure than passwords. This is not only because passkeys are phishing-resistant, but they are also error-proof. When users generate a passkey, they can't make mistakes like they do with passwords.

Are passkeys phishing-resistant? ›

This is also known as “signing” the data, which is how the user's identity is verified. The private key is never revealed in the process. Unlike passwords, passkeys are phishing-resistant by design because they're built on the WebAuthn standard.

Can passkeys be stolen? ›

Passkeys also can't be stolen in a data breach. Only the public key is stored on an app or website's server, and it's useless without the corresponding private key. Without physical access to your device (and a way to unlock it), no one can log in to your passkey-protected accounts.

Does Apple use passkeys? ›

Since passkeys aren't exclusively the domain of Apple, once it's fully launched, you should be able to generate them on non-Apple devices for passwordless sign-in with your Apple ID, too, using Android or Windows using either the Chrome or Edge browser, which each support passkeys.

Does Amazon use passkeys? ›

Passkeys are a convenient and secure way to sign in to your Amazon account without using a password. With passkeys, you can sign in to your Amazon account by simply using your face, fingerprint, or the PIN that you use to unlock your device. You will not need to provide your Amazon password to sign in.

Do passkeys require internet? ›

You can't use passkeys without an internet connection. For same-device scenarios, the mobile device that contains the passkey must be connected to the internet. For cross-device scenarios, both the device with the passkey and the secondary device you are authenticating on must be connected to the internet.

How do I start using passkeys? ›

Go to https://myaccount.google.com/signinoptions/passkeys.
  1. Tap Create a passkey Use another device.
  2. Follow on-screen instructions. You'll be required to insert your hardware security key and enter its PIN or touch the fingerprint sensor on the key.

Why are keys better than passwords? ›

Undeniably, the main advantage of authentication using SSH public key over authentication using password would be security. No matter how long or complex a password is, it can never equate with the cryptographic strength that SSH public key offers.

Are passkeys the future? ›

While there are already 100+ popular websites that support passkey login, including Amazon and GitHub, this is still a developing technology. Passwords won't totally disappear anytime soon, but many users are already going passwordless wherever it's available.

Why should we get rid of passwords? ›

Nobody should protect sensitive data with something that can be guessed, like their first name, local football team or favourite band.” Guessing a simple password is just one way cybercriminals can steal a person's data.

Top Articles
Latest Posts
Article information

Author: Manual Maggio

Last Updated:

Views: 5779

Rating: 4.9 / 5 (49 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Manual Maggio

Birthday: 1998-01-20

Address: 359 Kelvin Stream, Lake Eldonview, MT 33517-1242

Phone: +577037762465

Job: Product Hospitality Supervisor

Hobby: Gardening, Web surfing, Video gaming, Amateur radio, Flag Football, Reading, Table tennis

Introduction: My name is Manual Maggio, I am a thankful, tender, adventurous, delightful, fantastic, proud, graceful person who loves writing and wants to share my knowledge and understanding with you.