Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Passkeys: all the news and updates around passwordless sign-on

Filed under:By Jess Weatherbed, a news writer focused on creative industries, computing, and internet culture. Jess started her career at TechRadar, covering news and hardware reviews.The need to remember lengthy, complicated passwords to sign into your accounts could soon be a thing of the past thanks to passkeys: a new login technology that replaces passwords with authentication mechanisms built into your own devices. That means you can use Face ID on your iPhone, Windows Hello on your PC, or the fingerprint sensor on your Android phone to authorize access to your websites, apps, and services — providing they support Passkey sign-on. Passkeys are built on WebAuthn (or Web Authentication) tech and stored directly on your device. They are supported by companies like Apple, Google, and Microsoft because they’re more secure than passwords or PINs which can be stolen. Password managers can help backup and sync passkeys across all your devices.It’s expected that passkeys will eventually replace passwords entirely, though it’s going to take some time. Here you can follow all the updates and developments — including which companies have rolled out support in preparation for a passwordless future.Sep 22Jess WeatherbedMicrosoft’s incoming Windows 11 update will introduce public support for passkeys — a passwordless login technology that instead uses your face, fingerprint, or device PIN to sign into accounts. Announced at Microsoft’s AI and Surface launch event on Thursday, the latest Windows 11 update (available from September 26th) will allow users to create, manage, and store passkeys, and use them to access supported websites and services using their device’s own authentication systems.Microsoft began testing passkey management in the Windows Insider developer channel back in June, so this Windows 11 update is bringing the technology into general availability.Sep 21Emma RothNintendo has added support for passkeys, a passwordless sign-in method that uses your fingerprint, face scan, or other methods to give you access to your online accounts. As spotted earlier by NintendoSoup (via 9to5Mac), Nintendo now lets you register and use a passkey to sign in to your account from a variety of different devices.To add a passkey to your account, head to accounts.nintendo.com from the device you want to use the passkey. Once you sign in to your Nintendo account, hit Sign-in and security settings > Passkeys > Edit. Then, select Register a new passkey and follow the steps to complete the setup process on the device you’re using. Sep 20Jess WeatherbedFollowing months of teasing, 1Password has announced that support for passkeys — a new login technology that replaces passwords with authentication systems built into a user’s own device — is now generally available across the password managers’ mobile apps and web browser extensions. From today, 1Password users can create, manage, and sign in to supported websites with passkeys via the 1Password iOS and Android mobile apps and its browser extensions for “all major web browsers on Mac, Windows, and Linux.”This update doesn’t include the ability to replace your 1Password account’s master password with a passkey, however, which has been teased by the company since February. That’s set to arrive “later this fall,” when the company says it’ll deliver its first “end-to-end passkey experience” across all platforms and devices.Aug 29Nilay PatelToday, I’m talking with Jameeka Green Aaron. She’s the chief information security officer, customer identity at Okta. Okta is a big company, a Wall Street software as a service darling, and also just the thing a lot of us have to log into at work 50 times a week to get anything done. So I was very curious to dig into the business of Okta’s business.But Okta’s point of view, Jameeka told us, is that it’s not just a security company; it’s an identity company. So we talked at length about what the whole concept of “identity” even really means in 2023. Is it your whole actual self? Is it a digital replica of your vital stats and permissions? How do you define what it means to be you in the 21st century, and how does that relate to the way you use technology, tools, and systems? How is an identity-based approach to systems more or less secure than other approaches?Jul 17Umar ShakirThe next TikTok trend is passkeys on iPhones. The social media app is announcing support for the logins that try to make password-stealing phishing attacks impossible by allowing users to sign in with either Touch ID or Face ID instead of entering passwords. The initial launch includes iOS device support and uses Apple’s native implementation of passkeys that saves them to the iCloud Keychain so that once it’s set up, it will also work on your other Apple devices.Once the feature is available, TikTok users can enable a passkey for their account by going to the app’s settings and selecting the new passkey menu item. Then users can follow a couple of steps: tap Set up, hit Continue on the iOS system prompt to save a passkey, and you're done!Jul 12Jay PetersThe new feature that standardizes logging into accounts with your device’s authentication methods (like facial recognition or a fingerprint scan) instead of a password is now available in beta for GitHub accounts.Passkeys are being adopted quickly by many tech companies, including Apple and Google, and Microsoft recently started testing expanded support for them within Windows.Jun 28Jon PorterMicrosoft is improving Windows 11’s support for the new passkey standard that aims to replace passwords with a more secure and convenient way of logging in. A recent Insider Preview Build (23486) now lets you use Windows Hello natively to create and sign in to supported applications and websites using passkeys, where you’ll be asked to prove your identity using a PIN, fingerprint, or face scan. According to Microsoft, you can set up the feature by going to a website that’s added passkey support, creating a passkey in its settings, and then logging out to get the option to sign in with the new security method. On Edge or Chrome, the option to sign in with a passkey should be under the “Windows Hello or external security key” option. Saved passkeys can be managed by going to Accounts and then Passkeys in Windows’ settings. Jun 20Wes DavisIt appears that passkeys are now supported for Apple IDs, but only if you have the first beta for iOS 17 (or iPadOS 17 or macOS Sonoma). Beta users of Apple’s operating systems then have the ability to sign in anywhere that supports signing in with your Apple ID — covering not only Apple.com and icloud.com, but also anywhere else your Apple account is linked to — sans passwords, using just the biometrics on their iPhone or MacBook and a dream. It works anywhere that supports signing in with your Apple ID. For example, if I want to sign in to Reddit and look at my favorite John Oliver-themed subreddits, I can tap the “Continue with Apple” button on the sign-in screen, and I’ll be given the option to sign in by scanning a QR code with my iPhone.Jun 9Emma RothGoogle Chrome’s password manager will soon support biometric authentication on PCs and Macs. The feature, which was previously only available on mobile, uses facial recognition or your fingerprint to verify your identity before Chrome automatically fills your passwords.This is ideal if you share a computer with someone else and don’t want Chrome to autofill your account passwords for anyone but yourself. You’ll still need a PC or Mac that comes with a fingerprint sensor or supports facial recognition to actually take advantage of the feature, though. Google says this feature is “coming soon” on desktop.Jun 8Jay PetersIt will be possible to use 1Password passkeys in iOS 17 thanks to a new API Apple revealed at WWDC. I really hope this feature is available the same day iOS 17 launches this fall — I’m ready for the passkey revolution.Jun 6Jess WeatherbedAfter several months of teasing, password manager 1Password has now launched its public beta for passkeys — a new login technology that allows users to replace passwords with authentication systems built into their devices. From today, 1Password users can now create, store, and share passkeys for supported websites by installing the 1Password beta browser extension for Chrome, Edge, Safari, Firefox, or Brave.Passkeys can only be created for websites and services that have rolled out their own support. 1Password is keeping a directory of platforms where passkeys can already be used, in addition to a new tab where users can vote on which sites and services they’d like to see passkey support. This doesn’t guarantee that those platforms will actually add passkey support, but perhaps it’ll motivate some companies to develop the feature if they see enough demand. Alternatively, 1Password also has a feature called Watchtower that keeps tabs on your existing accounts and notifies you when passkey support becomes available.Jun 5Jess WeatherbedGoogle has taken a significant step toward a passwordless future with the start of an open beta for passkeys on Workspace accounts. Starting today, June 5th, over 9 million organizations can allow their users to sign in to a Google Workspace or Google Cloud account using a passkey instead of their usual passwords.Passkeys are a new form of passwordless sign-in tech developed by the FIDO Alliance, whose members include industry giants like Google, Apple, and Microsoft. Passkeys allow users to log in to websites and apps using their device’s own authentication, such as a laptop with Windows Hello, an Android phone with a fingerprint sensor, or an iPhone with Face ID, instead of traditional passwords and other sign-in systems like 2FA or SMS verification. Because passkeys are based on public key cryptographic protocols, there’s no fixed “sequence” that can be stolen or leaked in phishing attacks.May 16Jess Weatherbed1Password customers are finally gaining partial access to the passwordless future we’ve been promised. Starting from June 6th this year, anyone with a 1Password account will be able to use it to save and manage their passkeys — a biometric-based login technology that allows users to ditch passwords in favor of their device’s own authentication. To access the open beta, you’ll need to download the 1Password beta browser extension for Safari, Firefox, or Chromium-based browsers (which include Chrome, Edge, Arc, and Brave). Support for passkeys on mobile is still in development and unavailable at this time.You won’t be able to replace your 1Password master password with a passkey right away, either; Steve Won, 1Password’s chief product officer has informed The Verge that this feature will arrive sometime in July 2023.May 5Barbara KrasnoffPasswords have always been a necessary evil, giving you the choice of either using one that is too simple (so you can easily remember it) or one obscure enough to be secure but complicated enough to require a password manager. Until now, the best way to keep your accounts secure was to partner a password with two-factor authorization (2FA). But now, Google is offering another choice: using a passkey — a secure credential tied to the PIN or biometric authentication your device already uses. The passkey only exists on your device, not in the cloud, making it even safer.May 3Umar ShakirPassword manager company Dashlane is replacing the master password with a new device-based / biometric “Passwordless Login” solution to better protect users’ password vaults. That means Dashlane users will no longer have to create and remember a single password that must be guarded from the world — lest it succumbs to a dastardly phishing scheme that compromises your whole digital life (and probably your identity).Dashlane’s Passwordless Login follows the company’s early support for the rising cryptographic keys solution known as passkeys. However, while Dashlane’s new master password replacement solution also uses cryptographic keys, it's not the same as passkeys, which is the password-free authentication solution developed by FIDO Alliance. Passkeys are backed by all the major tech players, including Apple, Microsoft, and Google, which just added support for passkey protection on Google accounts this morning.May 3Jess WeatherbedGoogle’s next step into a passwordless future is here with the announcement that passkeys — a new cryptographic keys solution that requires a preauthenticated device — are coming to Google accounts on all major platforms. Starting today, Google users can switch to passkeys and ditch their passwords and two-step verification codes entirely when signing in.Passkeys are a safer, more convenient alternative to passwords being pushed by Google, Apple, Microsoft, and other tech companies aligned with the FIDO Alliance. They can replace traditional passwords and other sign-in systems like 2FA or SMS verification with a local PIN or a device’s own biometric authentication — such as a fingerprint or Face ID. This biometric data isn’t shared with Google (or any other third party), and passkeys only exist on your devices, which provides greater security and protection since there’s no password that could be stolen in a phishing attack.Mar 24Mitchell ClarkAndroid users should soon be able to log in to PayPal’s website using passkeys, the password-free login system that’s being pushed by Apple, Google, Microsoft, the FIDO alliance, and more. According to an announcement post, the feature is currently rolling out, and will be “more widely available over the coming year.”PayPal says that the rollout will start on its website, rather than its app, and that you have to be running Chrome on Android 9 or up to access passkeys. If it’s available for your account, you may get a prompt asking if you want to create a passkey, which you can authenticate using the biometric system or passcode that you use to unlock your phone.Mar 8Jess WeatherbedGoogle has just released the second developer preview for Android 14, as app developers test their programs against changes coming in this year’s big mobile OS update. Most of the features in this latest release were already mentioned in the first Android 14 dev preview back in February, such as operational improvements to Android devices, changes to app security and privacy permissions, and a new API that supports passwordless sign-in using passkeys. The Android 14 preview also includes a test of Credential Manager, a platform API that supports multiple sign-in methods, such as passkeys and federated sign-in solutions (such as the option to sign in with Google) alongside the traditional username / password combinations. This API isn’t exactly new — support was included in the first Android 14 preview. However, Google has since made UI improvements based on its initial feedback. Some services like password manager app Dashlane have already teased passkey integration, pending the release of Android 14 later this year.Mar 2Umar ShakirPassword manager app Dashlane is releasing a new feature that lets you create, store, and sync passkeys on smartphones running the upcoming Android 14 OS. A developer preview released last month adds new abilities to Android that let third-party password managers use the logins with compatible apps on the platform.A passkey, of course, is a passwordless login built on the FIDO standard, designed to make it hard for malicious parties to phish access from users since there’s no password to steal. Once authenticated, a computer, smartphone, or specialized secure hardware device like a YubiKey completes the passkey login using biometrics like Face ID, fingerprint readers, or a PIN.Feb 9Jess Weatherbed1Password is announcing today that, one day soon, it will support the option to create and unlock 1Password accounts using biometric-based passkey technology, ditching the feature that is the name of its entire product. “For passkeys to be the way forward, it’s not enough for them to replace some of your passwords,” said 1Password chief product officer Steve Won. “They have to be able to replace all passwords – including the one you use to unlock 1Password.”Dec 9, 2022Umar ShakirPasskeys are now available to use in Chrome. Google added the passwordless secure login standard this week to Chrome Stable M108 after going through a testing period that started in October.The feature now works using Chrome on both desktop and mobile running Windows 11, macOS, and Android. Google also lets you sync passkeys from Android to other devices through either the company’s own password manager or a third-party one that supports it, like 1Password or Dashlane.Nov 17, 2022Jess Weatherbed1Password has announced that passkey support will be available to its customers in “early 2023,” allowing users to securely log in to apps and websites without a password.Support for passkeys’ entirely passwordless authentication may seem like a bewildering feature for a password management service, but 1Password isn’t even the first, with Dashlane already integrating passkeys into its own service earlier this year. Apple has already rolled out support for passkeys via the iCloud Keychain in macOS Ventura and iOS 15, and Google recently announced passkey beta testing for Chrome and Android. Microsoft hasn’t announced public testing yet.Oct 24, 2022Jess WeatherbedPayPal announced today that passkeys are being added as a new, password-less login method to secure PayPal accounts for iPhone, iPad, and Mac users on PayPal.com, with plans to expand passkeys to other platforms as they add support. PayPal passkeys are rolling out to US customers today and will be available to “additional countries” in early 2023.Passkeys are a new type of login credential that uses cryptographic key pairs to do away with passwords altogether. That way, they’re resistant to phishing attempts and are designed to avoid sharing passkey data between platforms, addressing the weakness of current password-based authentication. Oct 14, 2022Mitchell ClarkWe’re one step closer to a password-less future. Passkeys have been on iOS for a little bit, and now they’re coming to Android and Chrome as well (though as a beta, with the stable version coming later this year).Aug 31, 2022David PiercePasswords are dying, long live passkeys. Practically the entire tech industry seems to agree that hexadecimal passwords need to die, and that the best way to replace them is with the cryptographic keys that have come to be known as passkeys. Basically, rather than having you type a phrase to prove you’re you, websites and apps use a standard called WebAuthn to connect directly to a token you have saved — on your device, in your password manager, ultimately just about anywhere — and authenticate you automatically. It’s more secure, it’s more user-friendly, it’s just better.The transition is going to take a while, though, and even when you can use passkeys, it’ll be a while before all your apps and websites let you do so. But Dashlane is trying to help move things along, announcing today that it’s integrating passkeys into its cross-platform password manager. “We said, you know what, our job is to make security simple for users,” says Dashlane CEO JD Sherman, “and this is a great tool to do that. So we should actually be thinking about ushering in this passwordless era.” / Sign up for Verge Deals to get deals on products we've tested sent to your inbox daily.The Verge is a vox media network© 2023 Vox Media, LLC. All Rights Reserved



This post first appeared on VedVyas Articles, please read the originial post: here

Share the post

Passkeys: all the news and updates around passwordless sign-on

×

Subscribe to Vedvyas Articles

Get updates delivered right to your inbox!

Thank you for your subscription

×