this post was submitted on 14 Oct 2024
479 points (99.8% liked)

Privacy

31637 readers
96 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 5 years ago
MODERATORS
 

Looks like a huge amount of security vendors are working to have a secure and open standard for passkey portability between platforms.

It is always good to see major collaboration in the security space like this considering the harsh opinions that users of some of these vendors have toward many of the others. I just wish apps and sites would stop making me login with username and password if passkeys are meant to replace that lol.

top 50 comments
sorted by: hot top controversial new old
[–] unskilled5117@feddit.org 86 points 5 days ago* (last edited 5 days ago) (1 children)

Seems like people in the comments are misunderstaning the point entirely. This protocol is about import and export from password managers and not about having them synced between devices. It would prevent a lock in effect. This is a great development!

FIDO Alliance’s draft specifications – Credential Exchange Protocol (CXP) and Credential Exchange Format (CXF) – define a standard format for transferring credentials in a credential manager including passwords, passkeys and more to another provider in a manner that ensures transfer are not made in the clear and are secure by default.

[–] Petter1@lemm.ee 4 points 4 days ago (1 children)

Lock in effect of passkeys is just infuriating 😂good to see progress!

[–] lud@lemm.ee 1 points 3 days ago (2 children)

I personally like it. Imo passkeys should optimally be device bound and the private keys should be stored in TPM or equivalent and be non-exportable.

[–] Petter1@lemm.ee 2 points 3 days ago (1 children)

Well, nothing is stopping you to keep passkeys only in one place, why force others to do what you like? Now we have options and less friction to switch to a competitor. Which results in more competition and that results in better products. Well theoretically..

[–] lud@lemm.ee 1 points 3 days ago* (last edited 3 days ago) (1 children)

I just don't think synced passkeys should be the default for example iOS.

What Microsoft is doing with device-bound passkeys using Windows Hello is imo great.

[–] Petter1@lemm.ee 1 points 3 days ago (1 children)

So microsoft does not require that you backup your passkeys? I thought that was the norm in all OS 😅

I think that passkeys are backed up in cloud by default isn’t that bad for the average person, since they are likely not understanding passkeys (at least right now) and don’t get that they loose access to accounts, if they disable oldscool Passwords only use one passkey on one device for that account.

[–] lud@lemm.ee 1 points 3 days ago (1 children)

You usually don't lose access though. Passkeys rarely replace passwords so you could still use your password or reset it if you don't remember it.

[–] Petter1@lemm.ee 1 points 3 days ago

That is, because we are in transition phase, the goal is that passkey replace the less secure method, else you gain only a very little more security than only Password .

[–] Spotlight7573@lemmy.world 1 points 3 days ago

When most sites refer to passkeys, they're typically talking about the software-backed kind that are stored in password managers or browsers. There are still device-bound passkeys though. Also since they're just FIDO/WebAuthn credentials under the hood, you can still use hardware-backed systems to store them if you really want.

While you're right that device bound and non-exportable would be best from a security standpoint, there needs to be sufficient adoption of the tech by sites for it to be usable at all and sufficient adoption requires users to have options that have less friction/cost associated with them, like browser and password-manager based ones.

Looking at it through the lens of replacing passwords instead of building the absolutely highest-security system helps explain why they're not limited to device-bound anymore.

[–] Petter1@lemm.ee 8 points 4 days ago (1 children)

I have my passkeys in my keepass file in my private cloud since about 6month using strongbox on iOS and KeepassXC on Linux. Sadly, not many websites support passkeys on firefox for linux desktop yet… Hope this helps!

[–] Yerbouti@sh.itjust.works 4 points 4 days ago (1 children)

Lol, I'm a semi-noob and this sentence is really intimating.

[–] Petter1@lemm.ee 3 points 4 days ago

Keepass is a style of encrypted file with a list of the passwords and the syntax is standardised. There are many apps/programs for any platform that offer pw management based on that file. I use keepassXC app on linux and strongbox on iOS since both of them are well integrated into the operating systems. On ios i use the webDav protocol to sync the keepass file on my server with strongbox app. On Linux I use nextcloud sync to mount my files on the server into linux and in keepassXC I have set it to automatically grab that keepass file on boot. Ah of course the keypass file is protected by a strong password, but this could as well be a hardware token like a yubikey. But if you have a yubikey, you just store your passkeys on that😂

[–] independantiste@sh.itjust.works 33 points 6 days ago* (last edited 6 days ago) (10 children)

I don't like that passkeys are portable, this kind of defeats the entire purpose. The way they were sold to me is the following: it's 2 factors in one. The first is the actual device where the key lives, and the second, the user verification, like a pin, face scan, fingerprint etc. If it's synced across the cloud, there's no longer the first factor being the unique key on the unique device.

Granted, passkeys even without the first factor are still magnitudes better in terms of convenience and security compared to passwords, but it just disappoints me a little that there are no good options to save passkeys on my local device only, with no cloud sync.

If anyone knows of a local-only passkey manager app for android, as well as the same as a firefox extension, I'd love to know about it!

[–] ryannathans@aussie.zone 42 points 5 days ago (2 children)

If you don't want to sync your credentials with a server, why are you using a server based credential manager?

load more comments (2 replies)
[–] mp3@lemmy.ca 33 points 6 days ago (5 children)

I guess you're better off buying a physical security key, which offers some guarantee that the keys cannot be exflitrated from the device.

load more comments (5 replies)
[–] MangoPenguin@lemmy.blahaj.zone 15 points 5 days ago (5 children)

If they're not portable how would I for example login to an account while on my Desktop, if I set up the passkey on my Phone?

[–] ShortN0te@lemmy.ml 11 points 5 days ago (1 children)

You generate a second one on the other device.

[–] kautau@lemmy.world 13 points 5 days ago (3 children)

Assuming that all services you log into support multiple passkeys. My auto financing company doesn’t, for example

load more comments (3 replies)
load more comments (4 replies)
[–] warm@kbin.earth 13 points 6 days ago (1 children)

Them being portable makes them actually useful though for me, unless there was a way to use them from a phone to login to a website on a desktop/other device.

Being able to login into a password manager and use a passkey is great, passkeys need to become mainstream to get everyone away from passwords, but they can't be locked locally onto one platform or you have issues. The regular joe won't be backing them up from their iPhones or whatever.

I don't see why a local option wouldn't exist though, perhaps they will come once passkeys have matured further.

[–] independantiste@sh.itjust.works 22 points 5 days ago (2 children)

I read the post more closely and saw that this isn't about syncing the keys across password managers, it's about transfering them to a different password manager/device. In that case I'm okay with the initiative. This is to prevent lock-in and I'm all for it.

[–] Petter1@lemm.ee 1 points 4 days ago

Transferring a passkey means it has to be portable which they already are, since I have mine portable since about 6 months using a keepass file on my private cloud.

load more comments (1 replies)
[–] Cethin@lemmy.zip 5 points 5 days ago

They should be portable. I don't know if they should be stored in the cloud though. Ideally you can open a password database in whatever application you want if you have the database and login information. Not allowing this is inconvenient and doesn't seriously increase security.

Having them not be portable ensures people use them less frequently. If I couldn't sync mine between my phone and desktop I probably wouldn't use it. The way I do it isn't built into my manager (KeepassDX), but I use Syncthing to keep it up to date on both devices. It'd be better if there was an official option for people bad with technology.

[–] soothing_salamander@lemmy.ml 5 points 5 days ago (2 children)

Admittedly, for some password managers, the passkeys are stored locally and are not accessible in the cloud unencrypted without the decryption keys that exist on devices you authorize.

This may still not make a difference for you though. For me, I consider passkeys, even stored in the cloud, to be enough for the vast majority, so I appreciate these vendors working to make passkeys more easy for the end user.

load more comments (2 replies)
load more comments (4 replies)
[–] zerozaku@lemmy.world 10 points 5 days ago (2 children)

Why is the buzz around passkeys is back? I am seeing them way more often than they used to be. I think I have created passkeys for 2 apps and don't even know how that worked, it such a breeze that almost felt it wasn't secure lol.

In what ways the passkeys are different than authenticator apps?

[–] soothing_salamander@lemmy.ml 15 points 5 days ago

Passkeys are meant to replace password-based login whereas TOTP apps are only meant as a 2FA method.

[–] neveraskedforthis@lemmy.world 9 points 5 days ago (1 children)

Convenience and security.

Authenticator apps are still vulnerable to phishing, passkeys are not.

[–] ShortN0te@lemmy.ml 12 points 5 days ago (1 children)

With the ability to transfer passkeys, the attack vector phishing does not sound that far fetched. Tho i have not looked into the transfer process.

We will see i guess.

[–] Neon@lemmy.world 4 points 4 days ago (1 children)

Idk, a SSH-Key is also transferrable, yet it's still safe

And given that Passkeys are essentially specialized ssh-keys, I don't see the Problem.

But I'd like to know it I'm wrong.

[–] ShortN0te@lemmy.ml 3 points 4 days ago (8 children)

Why do you think SSH-Keys are safe against phishing? I mean it is unlikely, that someone will just send the key per mail or upload it somewhere since most ppl using SSH-Keys are more knowledgeable.

When you now get an easy one click solution to transfer Passkeys from one Cloud provider to another it will get easier to trick a user to do that. Scenario: You get a mail from Microsoft that there is a thread and that you need to transfer your keys to their cloud.

load more comments (8 replies)
load more comments
view more: next ›