158
submitted 10 hours ago by exu@feditown.com to c/technology@lemmy.world
top 50 comments
sorted by: hot top controversial new old
[-] Petter1@lemm.ee 3 points 48 minutes ago

I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

[-] johannesvanderwhales@lemmy.world 9 points 2 hours ago* (last edited 2 hours ago)

I do think that we need more standard procedures around what a reset/authorize new device looks like in a passkey world. There's a lot about that process that just seems like it's up to the implementer. But I don't think that invalidates passkeys as a whole, and most people are going to have access to their mobile device for 2 factor no matter where they are.

Incidentally I have no idea who this is or whether his opinion should be lent more weight.

[-] ikidd@lemmy.world 13 points 2 hours ago

Just. Use. A. Fucking. Password. Manager.

It isn't hard. People act like getting users to remember one password isn't how it's done already anyway. At least TFAing a password manager is way fucking easier than hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message, it's even better since they can use a Yubikey very easily instead.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

[-] EncryptKeeper@lemmy.world 6 points 1 hour ago

Yes, use a password manager to store your passkeys.

Passkeys are a solution looking for a problem that hasn't been solved already, and doing it badly.

You say that and then

hoping every service they log into with "password123" has it's own TFA. And since nearly every site uses shit TFA like a text or email message

That’s literally a problem passkeys solve and password managers don’t lol

[-] ikidd@lemmy.world 3 points 1 hour ago

I make the assumption people are using the password managers like they should, which is generating unique, complex passwords, which is kinda the point. Once you hit a certain number of characters on a random password, you might as well not try. And passkeys don't solve any sort of MFA problem, same as passwords.

And tell me something, do you realize how cunty you come off when you end a comment with "lol"?

[-] EncryptKeeper@lemmy.world 2 points 1 hour ago* (last edited 1 hour ago)

And passkeys don't solve any sort of MFA problem

They do in fact solve this problem. Passkeys are something you have, and are secured by something you know, or something you are.

They also solve an age-old problem with passwords, which is that regardless of how complex your password is, it can be compromised in a breach. Because you have no say in how a company stores your password. And if that company doesn’t offer 2FA or only offers sms or email verification, then you’re even more at risk. This problem doesn’t exist with passkeys.

Edit: lol

You're looking at this from the perspective of an educated end user. You're pretty secure already from some common attack vectors. You're also in the minority. Passkeys are largely about the health of the entire ecosystem. Not only do they protect against credentials being stolen, they also protect against phishing attacks because identity verification is built in. That is of huge value if you're administering a site. Yes if everyone used a password manager there would be less value, but only about a third of users do that. And as an admin you can't just say "well that guy got phished but it's his own fault for not using a password manager."

[-] ikidd@lemmy.world 2 points 1 hour ago

Password managers have only really taken off in the last half-decade, so one-third is kind of to be expected. I know they've been around a long time, but major adoption has been recent.

Passkeys will take a while to get wide adoption as well, especially with syncing problems that we've seen.

Password managers are never going to hit anywhere near 100% adoption rate. It requires knowledge on the part of the user and in many cases money. No grandma isn't going to roll her own with keepass. Most likely she'll never even know what a password manager is. And as long as those users are still out there, admins still have to deal with all the problems they bring.

Incidentally I looked and it's been over a decade since I started using my first password manager. They're not that new.

[-] Evotech@lemmy.world 1 points 1 hour ago

Password managers are too hard for the boomers

[-] Badabinski@kbin.earth 10 points 3 hours ago

I just wish that companies enabling passkeys would still allow password+MFA. There are several sites that, when you enable passkeys, lock you out of MFA for devices that lack a biometric second factor of authentication. I'd love to use passkeys + biometrics otherwise, since I've often felt that the auth problem would be best solved with asymmetric cryptography.

EDIT: I meant to say "would still allow passkeys+MFA." hooray for sleep deprivation lol.

[-] EncryptKeeper@lemmy.world 1 points 51 minutes ago* (last edited 48 minutes ago)

If companies still allowed you to login via password then any benefit you get from Passkeys would be null and void. In order to implement passkeys properly you have to disable password authentication.

The thing is it’s then on you to secure your passkey with biometrics or a password or whatever you prefer. Your phone most likely will use biometrics by default. If you’re on Mac or PC you’ll need to buy a thumbprint scanner or use camera-based window hello / secure enclave

[-] Badabinski@kbin.earth 1 points 16 minutes ago

I just don't get why I can't use something like TOTP from my phone or a key fob when logging in with a passkey from my desktop. Why does my second factor have to be an on-device biometrically protected keystore? The sites I'm thinking of currently support TOTP when using passwords, so why can't they support the same thing when using passkeys? I don't want to place all my trust in the security of my keystore. I like that I have to unlock my phone to get a TOTP. Someone would have to compromise my local keystore and my phone, which makes it a better second factor in my opinion.

EDIT: like, at work, I ssh to servers all over the damn place using an ssh key. I have to get to those servers through a jump box that requires me to unlock my phone and provide a biometric second factor before it will allow me through. That's asymmetric cryptography + a second factor of authentication that's still effective even if someone has compromised my machine and has direct access to my private key. That's what I want from passkeys.

[-] 4am@lemm.ee 24 points 4 hours ago

All the major password managers store passkeys now. I have every passkey I’ve been able to make stored in Bitwarden, and they’re accessible on all my devices.

Article is behind the times, and this dude was wrong to “rip out” passkeys as an option.

[-] phoneymouse@lemmy.world 2 points 42 minutes ago

If a password manager stores passkeys, how is that much different than just using a password manager with passwords?

[-] dinckelman@lemmy.world 9 points 3 hours ago

That's a typical DHH article, essentially. He has some interesting insights, but everything else is borderline cult-leader opinions, and some people follow it as gospel

[-] Semi_Hemi_Demigod@lemmy.world 1 points 1 hour ago

I feel like if DHH hadn't picked Ruby on Rails it and standalone Ruby would be much more popular today.

[-] Rentlar@lemmy.ca 11 points 3 hours ago

I am very shitty on security (I would not write this reply on a post on the cybersecurity community), and I resisted MFA for several years as being too annoying having to login to mail/SMS. After finding open source apps supporting TOTP, I feel better about it and I manually do the syncing by just transferring the secrets between my devices offline.

Passkeys are another foreign thing that I think I will get used to eventually, but for now there are too many holes in support, too much vendor lock-in (which was my main distaste for MFA, I didn't want MS or Google Authenticator), and cumbersome (when email and SMS were the only options for MFA, difficulty of portability for passkeys).

[-] lobut@lemmy.ca 24 points 4 hours ago

Yeah I didn't understand passkeys. I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

I felt so uneasy.

So I decided not to use passkeys for now until I understood what's going on.

[-] EncryptKeeper@lemmy.world 3 points 1 hour ago* (last edited 1 hour ago)

I'm like why is my browser asking to store them? What if I'm using another browser? Why is my password manager fighting with my browser on where to store this passkey?

The answer to all of these questions is “For the exact same reason they do all these same things with passwords”

Think of a passkey as a very, very complex password that is stored on your device (or in a password manager) that you can use to log into websites with without ever having to know what the password is, and it’s never stored on the site you’re logging into, even in a hashed format, so it literally can’t be exposed in a breach.

It’s the exact same technology you use to connect securely to every website you visit, except used in reverse.

[-] mosiacmango@lemm.ee 5 points 3 hours ago* (last edited 3 hours ago)

Passkeys are unique cert pairs for each site. The site gets the public key, you keep the private to login under your account. The site never stores your private key.

To store them simply, turn off your browsers password/passkey storage. Store them in your password manager along with other sites passwords.

[-] lobut@lemmy.ca 4 points 3 hours ago* (last edited 3 hours ago)

Sounds similar to the SSL stuff, like for GitHub and stuff. I guess the preference in that case would be my password manager as it stores my password already.

Perhaps it's best I pay for Bitwarden premium now and use those hardware keys people are recommending.

Also thanks!

[-] jatone@lemmy.dbzer0.com 4 points 2 hours ago

Because its the same shit. passkeys are essentially passwordless ssh certificates. we've had functional MFA for ssh literally since its inception.

[-] Boozilla@lemmy.world 13 points 4 hours ago* (last edited 4 hours ago)

Whenever I read an article about security (and read the comments, even here on Lemmy) I'm constantly frustrated and depressed by a couple of things.

  1. Corporations making things shittier with the intention of locking customers in to their stupid proprietary ecosystem. And of course, they are always seeking more data harvesting. Security itself is way down the list of their priories, if it's even there at all.

  2. Users being lazy trend-followers who quickly sacrifice their security on the altar of convenience and whatever shiny new FOMO thing is offered up for "better security".

It's a very bad combination. Doing security right is a bit inconvenient (which users hate) and expensive (which corporations hate).

[-] EncryptKeeper@lemmy.world 2 points 1 hour ago* (last edited 1 hour ago)

You would be less constantly frustrated and depressed if you learned a little bit about security, instead of getting upset about imagined problems with technology you don’t understand.

[-] darvit@lemmy.darvit.nl 18 points 6 hours ago

I wish all sites using 2FA would just support hardware keys instead of authenticator apps. It's so much easier to login to a site by just plugging in my hardware key and tapping its button, than going to my authenticator app and typing over some code within a certain time.

It's even sinpler than email 2fa or sms 2fa or vendor app 2fa.

For authenticator app you also can't easily add more devices unless you share the database which is bad for security. For hardware security key you can just add the key as an additional 2fa, if the site allows it.

[-] AsudoxDev@programming.dev 10 points 5 hours ago* (last edited 4 hours ago)

Passkeys are only good if they aren't in a online password manager. They are better than TOTP 2FA in terms of security and phishing resistance. I see 2FA as a last resort when someone even gets into my password manager. Storing passkeys completely makes this useless, as I'm sure anyone that can log into my accounts would've done so by getting a hold of my unencrypted password manager database. Unless android provides a real offline way of storing passkeys in the device, I am not interested alot.

load more comments (5 replies)
[-] conciselyverbose@sh.itjust.works 32 points 7 hours ago

His "just use email" like that isn't very obviously worse in every respect kind of undermines his whole premise.

[-] masterspace@lemmy.ca 9 points 4 hours ago

His whole premise is undermined by him not doing any research on the topic before deciding to write a blog post. Proton passkeys for instance, are cross platform, and the ability to transfer passkeys between devices is one of the features being worked on by the other providers.

[-] nialv7@lemmy.world 1 points 8 minutes ago

Yeah... Why are articles like this being upvoted... I expected better from lemmy

load more comments
view more: next ›
this post was submitted on 16 Oct 2024
158 points (100.0% liked)

Technology

58691 readers
3217 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS