this post was submitted on 16 Oct 2024
167 points (87.1% liked)

Technology

58704 readers
5423 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
(page 2) 50 comments
sorted by: hot top controversial new old
[–] [email protected] 35 points 11 hours ago (2 children)

His "just use email" like that isn't very obviously worse in every respect kind of undermines his whole premise.

[–] [email protected] 9 points 8 hours ago (2 children)

His whole premise is undermined by him not doing any research on the topic before deciding to write a blog post. Proton passkeys for instance, are cross platform, and the ability to transfer passkeys between devices is one of the features being worked on by the other providers.

load more comments (2 replies)
load more comments (1 replies)
[–] [email protected] 18 points 10 hours ago (1 children)

I wish all sites using 2FA would just support hardware keys instead of authenticator apps. It's so much easier to login to a site by just plugging in my hardware key and tapping its button, than going to my authenticator app and typing over some code within a certain time.

It's even sinpler than email 2fa or sms 2fa or vendor app 2fa.

For authenticator app you also can't easily add more devices unless you share the database which is bad for security. For hardware security key you can just add the key as an additional 2fa, if the site allows it.

load more comments (1 replies)
[–] [email protected] 63 points 13 hours ago* (last edited 6 hours ago) (3 children)

The problem with passkeys is that they're essentially a halfway house to a password manager, but tied to a specific platform in ways that aren't obvious to a user at all, and liable to easily leave them unable to access of their accounts.

Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

If you're going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though (Edit: Might be my specific setup‘s fault).

[–] [email protected] 16 points 10 hours ago (1 children)

people will pick the corporate options that are shoved on their faces, not the sensible open source user-respecting ones.

vendor lockin will happen if we adopt passkeys as they are right now.

[–] [email protected] 8 points 8 hours ago (5 children)

Bitwarden just announced a consortium with Apple, Google, 1Password, etc to create a secure import/export format for credentials; spurred by the need for passkeys to be portable between password managers (but also works for passwords/other credential types)

load more comments (5 replies)
[–] [email protected] 11 points 13 hours ago (1 children)

QR codes are good 50% of the time; when you're trying to log in on a pc.
The reverse case is extremely annoying

[–] [email protected] 6 points 12 hours ago (1 children)

Could you elaborate? I am assuming that everbody would have the password manager on their mobile phone with them, which is used to scan the qr code. I think that’s a reasonable assumption.

I agree that if you wanted the pc to act as the authenticator (device that has the passkey) it wouldn’t work with qr codes. But is that a usecase that happens at all for average people? Does anyone login to a mobile device that you don’t own, and you only have your pc nearby and not your own mobile phone?

[–] [email protected] 5 points 11 hours ago (1 children)

I'm thinking of phone recovery, where you're trying to get all your stuff back on a new device.
With a password manager, simply logging in will get you there and until passkeys can be synced automatically just like passwords this will need to be handled somehow.

[–] [email protected] 9 points 11 hours ago* (last edited 11 hours ago) (1 children)

I hope I am not misunderstanding you. What you are worried about is passkeys in the password manager not syncing to new devices? They are though, with password managers that support passkeys like Bitwarden, ProtonPass, 1Password etc..

Currently using it on Bitwarden, if I log in to a new device, the passkeys are there.

[–] [email protected] 2 points 6 hours ago

You understood correctly. Seems like I missed some news on the syncing front.

[–] subtext 2 points 8 hours ago (1 children)

It could be your browser / system that is struggling to show it. When I use my work computer and Microsoft edge, I don’t think I’ve ever had a situation where the QR code didn’t work. When I use flatpak’d Firefox on my Linux laptop, I experience more trouble, probably because of the sandboxing.

[–] [email protected] 3 points 8 hours ago

According to the device support page i should be ok, but yeah there might be something weird going on.

[–] [email protected] 7 points 9 hours ago* (last edited 8 hours ago) (1 children)

Passkeys are only good if they aren't in a online password manager. They are better than TOTP 2FA in terms of security and phishing resistance. I see 2FA as a last resort when someone even gets into my password manager. Storing passkeys completely makes this useless, as I'm sure anyone that can log into my accounts would've done so by getting a hold of my unencrypted password manager database. Unless android provides a real offline way of storing passkeys in the device, I am not interested alot.

[–] [email protected] 3 points 9 hours ago (1 children)

Actual zero knowledge encrypted password managers with 2FA?

[–] [email protected] 11 points 9 hours ago (1 children)
[–] [email protected] 3 points 8 hours ago (1 children)
[–] [email protected] 3 points 8 hours ago* (last edited 8 hours ago) (1 children)

Bitwarden is an online password manager and no I don't consider self hosting it offline.

[–] [email protected] 2 points 6 hours ago

A sufficiently strong password and additional TOTP should protect you well enough.

[–] [email protected] 15 points 11 hours ago (1 children)

I thought passkeys were supposed to be a hardware device?

This is typical embrace/extend/extinguish behavior from the large platforms that don't want their web-SSO hegemony challenged because it would mean less data collection and less vendor lock-in.

The whole idea of passkeys provided by an online platform should have been ruled out by the specification. It completely defeats the purpose of passkeys which is that the user has everything they need to authenticate themself.

[–] EncryptKeeper 0 points 5 hours ago* (last edited 5 hours ago) (1 children)

I thought passkeys were supposed to be a hardware device?

Did you just admit to not even knowing what a passkey is and then decide to continue to write another two paragraphs passing judgement on them and the motives behind them anyway?

[–] [email protected] 0 points 4 hours ago (1 children)

If you think that I'm misunderstanding something and arguing from a false premise then please feel free to engage with the discussion.

[–] EncryptKeeper 0 points 4 hours ago* (last edited 4 hours ago) (1 children)

I don’t think that, you said that. It’s the very first sentence of your comment. You literally said that you misunderstood them to be hardware keys.

And yes, everything else you said is demonstrably false as well. The FIDO alliance and even specifically the companies within it that are pushing Passkeys the most, are advocating for them to be cross platform without any lock in. 1Password is one of the companies pushing for passkeys, they’re even behind the https://passkeys.directory and allow you to securely import and export passkeys so you aren’t locked in. They also made recent changes to the spec itself to make moving and owning passkeys easier. And that’s not even to mention the fact that Passkeys are just key pair, which don’t require any platform or technology to implement that isn’t built into your device.

[–] [email protected] 0 points 4 hours ago (1 children)
load more comments (1 replies)
[–] [email protected] 26 points 13 hours ago (10 children)

There was a related news recently, that bitwarden and other pw managers will be able to sync passkeys between devices. Won't that solve these issues?

[–] [email protected] 29 points 13 hours ago (5 children)

My thoughts exactly. I use Bitwarden and passkeys sync flawlessly between my devices. Password managers tied to a a device or ecosystem are stupid and people shouldn’t use them. This is true whether you use passwords or passkeys.

That said, we cannot blame users for bad UX that some platforms and some devs provide.

[–] [email protected] 4 points 8 hours ago (2 children)

Isn't your password manager tied to an ecosystem with Bitwarden ?

I'm surprised people trust third parties to hold their passwords.

Wasn't there multiple password managers that got powned over the years ?

If you can sync Passwords you are also more exposed than some unhandy secure local password storage.

[–] [email protected] 5 points 8 hours ago

Wasn't there multiple password managers that got powned over the years ?

Pretty much only LastPass

load more comments (1 replies)
load more comments (4 replies)
[–] hummingbird 14 points 13 hours ago* (last edited 13 hours ago)

Not in all situations. And in a way a user will not be aware of. The service or website can define what type of passkey is allowed (based in attestation). You may not be able to acutally use your "movable" keys because someone else decided so. You will not notice this until you actually face such a service. And when that happens, you can be sure that the average user will not understand what ia going on. Not all passkeys are equal, but that fact is hidden from the user.

load more comments (8 replies)
[–] PushButton 7 points 10 hours ago (1 children)

I always thought of passkeys as a convenient way to authenticate.

I am password-less on multiple services.

I have an authentication app on my phone that authenticate me when I am away of my computers. I have passkeys on my personal computer and another set of passkeys on my work laptop.

If I have to authenticate from your computer I simply use my auth app, click on "it's a public computer" and I am good to go.

The dude discovered a butter knife and he tries to replace his spoon with it just to realize it doesn't work well for eating a soup.

[–] [email protected] 2 points 6 hours ago (1 children)

Do you add separate keys on every device?
If you do, how long does it take you to add a new device?

load more comments (1 replies)
[–] ParadoxSeahorse 4 points 11 hours ago

Why not just passkeys with a “magic link” fallback though?

This is the same as forgotten password so ytf not

[–] [email protected] 2 points 9 hours ago

With a password manager I'd argue its better but supports still not all there yet. I am waiting on bitwarden right now to support mull, basically its blacklisted, but it was added in the last 2 weeks so now its a waiting game.

load more comments
view more: ‹ prev next ›