With passkeys, the absence of a password will change your digital life

Estimated read time 4 min read

With passkeys, the absence of a password will change your digital life


mathisworks/Getty Images


You probably use a lot of passwords. Even with the help of password managers, passwords are becoming more and more of a burden for most people.


Long gone are the days when we could use and reuse weak passwords like mypassword123. From now on, all your online accounts must be protected by passwords that are both complex and unique.


And you must remain vigilant in case one of your many passwords is compromised. There must be a better solution. And there is one. the passkeys (which can be translated as an access key).


What is a passkey?


Passkeys are an authentication method for websites and applications that was popularized by Apple in June 2022 when the company added support for passkeys (yes, it is a common name and therefore it is written in lowercase letters) in iOS and macOS. However, this is not an Apple proprietary technology. This is a standard promoted by Google, Apple, Microsoft, the World Wide Web Consortium and the FIDO Alliance.


Passkeys are cryptographic keys and each passkey consists of two keys: a public key registered with the online service or the application, and a private key stored on a device such as a smartphone or a computer.


It all sounds complicated, but passkeys have been designed to be easy to use. In fact, to log in using a passkey, you will use your face, a fingerprint or a PIN code, in the same way that you unlock your smartphone.


Passkeys in action


Passkeys in action. Adrian Kingsley-Hughes/ZDNET


See? No password in sight. There is nothing to remember (except sometimes a common code) and nothing to accidentally transmit to a hacker.


Passkeys also make it possible to bypass the problem of synchronizing passwords between your devices.


Suppose you normally log in to your Google account using a smartphone, but you want to do it using a laptop. There is no problem with this, even if the password is not synchronized with the laptop, provided that the smartphone is within Bluetooth range of the laptop and the user approves the connection.


What’s even more awesome is that the key is not transferred between the smartphone and the laptop. After confirming the connection, the user even has the opportunity to create a key on the laptop.


Is it not risky to log in to a website or an application with your fingerprint or face?


No.


No biometric information is sent to the website or application you are accessing; this biometric information is only used to unlock your device’s password.


Biometric information never leaves the device.


What do I need to use passkeys?


Here are the system requirements to use passkeys:

  • A system running at least Windows 10, macOS Ventura or ChromeOS 109
  • A smartphone or tablet running at least iOS 16, iPadOS 16 or Android 9
  • Optional: a hardware security key that supports the FIDO2 protocol.


The computer or mobile device you will be using must also be equipped with a compatible browser, such as:

  • Chrome 109 or higher
  • Safari 16 or higher
  • Edge 109 or higher


The main technological players (Apple, Google and Microsoft) all have additional information on the use of passkeys on their platforms.


Which websites support passkeys?


You can find a list of websites that support passkeys on passkeys.io.


Some of the most well-known websites and applications that support this technology include Adobe, Google, PayPal, TikTok, Nintendo and GitHub.


How can I get an idea of how passkeys work?


If you are not yet ready to take the plunge and start using passkeys, the best way to experiment with how they work is to use the demo on passkeys.io . She will guide you through the process of creating a passkey and using it to connect to a site.


Using passkeys.io


Use of passkeys.io . Adrian Kingsley-Hughes/ZDNET


If you are ready to take the plunge, start by securing your Google account using a passkeys. Not only has Google simplified the process, but detailed documentation is also available.


Are the passwords dead?


Unfortunately, we are still very, very, very far from it. Passkeys, like hardware security keys, make it possible to strengthen accounts and online services that support this feature.


You will need passwords and password managers for a long time to come.


Source: “ZDNet.com “

You May Also Like

More From Author