this post was submitted on 16 Oct 2024
29 points (83.7% liked)

Technology

34655 readers
610 users here now

This is the official technology community of Lemmy.ml for all news related to creation and use of technology, and to facilitate civil, meaningful discussion around it.


Ask in DM before posting product reviews or ads. All such posts otherwise are subject to removal.


Rules:

1: All Lemmy rules apply

2: Do not post low effort posts

3: NEVER post naziped*gore stuff

4: Always post article URLs or their archived version URLs as sources, NOT screenshots. Help the blind users.

5: personal rants of Big Tech CEOs like Elon Musk are unwelcome (does not include posts about their companies affecting wide range of people)

6: no advertisement posts unless verified as legitimate and non-exploitative/non-consumerist

7: crypto related posts, unless essential, are disallowed

founded 5 years ago
MODERATORS
 
top 13 comments
sorted by: hot top controversial new old
[–] [email protected] 14 points 9 hours ago (2 children)

Every time I’ve tried to understand passkeys I either don’t get it and it’s scary to potentially be locked out or I do understand it and I still find it scary to potentially be locked out.

Even 2fa is tricky.

If my phone is stolen and I don’t have my laptop with backup codes, then I’m not getting into my accounts.

What if both are stolen or damaged at the same time?

[–] [email protected] 2 points 53 minutes ago* (last edited 49 minutes ago)

Passkeys are basically passwords that you don’t send to the server. So they are safer against phishing.

Basically the server has a message. They will scramble it with your public key. And send it to you. Your private key unscrambles the message and then you send the message back to them. So if they receive the original message back. They know you are you. And they never got their hands on your private key at any point. It’s awesome.

2fa is an entirely different thing. And I do wish it was more standard how it works. Some places if you lose it you lose your account (bitwarden). Others you don’t (protonmail).

Everyone should use passkeys. 2fa you have to decide if your case warrants it.

Edit: example of passkeys:

Step 1: they have the message “cat”

Step 2: they encrypt it with your public key and it becomes “acm”

Step 3: they send you the encrypted message “acm”

Step 4: you decrypt the message “acm” into “cat” with your private key.

Step 5: you send them back the message “cat”

Only your private key would be able to decrypt something encrypted with your public key. So they now know you are you. And they never got a hand on your private key. It’s the same as a password except you never send it directly to the server.

[–] [email protected] 1 points 9 hours ago* (last edited 8 hours ago)

Bitwarden has a passkey service + a paid totp service, so I can always use either to log into whatever within two clicks. Yeah it's less secure than a physical keychain but... Whatever, it's better than passwords and as easy to use.

In any case, if you atore the backup codes in a place where you can lose them, that's on you. Upload them into somewhere you control that has good privacy laws.

[–] [email protected] 34 points 13 hours ago

Seems to me the whole argument boils down to "they (the passkeys) are generally saved in proprietary non-communicating stores", which is fair. But then the problem is not the passkey, it's the fact that we (as usual) give all our stuff to corps. It's the eternal struggle of easy of use vs. better security.

I host my own vaultwarden btw 😊

[–] [email protected] 11 points 12 hours ago (1 children)

The problem with passkeys is that they're essentially a halfway house to a password manager, but tied to a specific platform in ways that aren't obvious to a user at all, and liable to easily leave them unable to access of their accounts.

Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

If you're going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though.

[–] [email protected] 2 points 1 hour ago

The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though.

The site doesn’t need to implement this; the browser handles that part.

I confirmed this works and logged into Github using Google Chrome on my work computer using a passkey stored in Bitwarden earlier today. I had to enable Bluetooth for Chrome, since I’d had it disabled, but then everything else was seamless.

[–] [email protected] 7 points 13 hours ago (1 children)

I'd be interested in a discussion of his points here :) those sound like valid points he's making

[–] [email protected] 7 points 13 hours ago* (last edited 13 hours ago) (1 children)

edit: I think I’ve misunderstood the point of the article. He is saying passkeys are dangerous for people without password managers, therefore for most people passwords are still better (since most people don't use password managers). It's not so much a problem with passkeys, but the lack of password managers.


Even in the best case scenario, where you're using an iPhone and a Mac that are synced with Keychain Access via iCloud

Surely the better-case scenario would be using a password manager?

The article doesn't address the recommended use-case of passkeys + password manager, which makes it kind of irrelevant.

[–] [email protected] 4 points 13 hours ago (2 children)

But that is exactly what he recommends, using a password manager - with one time email authentication for the first login as an extra step, right?

[–] [email protected] 1 points 41 minutes ago

But that is exactly what he recommends, using a password manager - with one time email authentication for the first login as an extra step, right?

Nope.

Using a cross-platform password manager with synced passkeys is different and much more secure than using a password manager with email TOTPs or sign-in links with emails that aren’t end-to-end encrypted.

And password manager adoption is much higher than PGP keyserver adoption, and if you can’t discover someone’s public key you can’t use it to encrypt a message to them, so sending end-to-end encrypted emails with TOTPs/sign-on links isn’t a practical option.

According to Statista, 34% of Americans used password managers in 2023 (a huge increase from 21% in 2022), so it’s not even like the best case scenario is rare.

[–] [email protected] 3 points 13 hours ago* (last edited 13 hours ago)

edit: I think I've misunderstood the point of the article. In a non-obvious (to me at least) way, he is saying passkeys are dangerous for people without password managers, therefore for most people passwords are still better.

[–] [email protected] 5 points 13 hours ago (1 children)

I use passkeys and find them great, mind you I know that you need at least 2 of them so you have a backup. I also use yubikeys at work and they are the same issue, you need 2 of them in case 1 breaks or gets lost.

Maybe the setup should be, make sure you have 2 passkeys on 2 different devices? but not in your password manager

[–] [email protected] 4 points 12 hours ago

Still, it makes adding new devices much more of a hassle.