“Passkeys,” the secure authentication mechanism built to replace passwords, are getting more portable and easier for organizations to implement thanks to new initiatives the FIDO Alliance announced on Monday.

  • Dasnap@lemmy.world
    link
    fedilink
    English
    arrow-up
    19
    arrow-down
    1
    ·
    9 days ago

    I always feel like an old granny when I read about passkeys because I’ve never used one, and I’m worried I’ll just lock myself out of an account. I know I probably wouldn’t, but new things are scary.

    Are they normally used as a login option or do they completely replace MFA codes? I know how those work; I’m covered with that.

    • narc0tic_bird@lemm.ee
      link
      fedilink
      English
      arrow-up
      8
      ·
      9 days ago

      Usually just an option in addition to a password + MFA. Or they just replace the MFA option and still require a password. I even saw some variants where it replaced the password but still required a MFA code. It’s all over the place. Some providers artificially limit passkeys to certain (usually mobile) platforms.

    • helenslunch@feddit.nl
      link
      fedilink
      English
      arrow-up
      2
      ·
      9 days ago

      It’s not unreasonable at all. I locked myself out of several accounts after everyone recommended keypass for TOTP and then I lost all the keys. Getting those accounts back was a fucking nightmare.

    • Sl00k@programming.dev
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 days ago

      I have passkeys setup for almost everything and on most sites I just enter my username then I get a request on my phone to sign in. Scan my thumbprint and it’s good to go. It’s actually so much simpler than passwords / MFA, but admittedly I haven’t had to migrate devices or platforms.

      I have everything setup through protonpass right now