You are viewing a single thread.
View all comments
41 points

You’re still entering the password or pin for your password manager. I genuinely do not see how this is better. It’s simply an alternative, not an improvement.

permalink
report
reply
64 points
  1. Password managers are, generally speaking, far more security conscious than the average website. I’d rather send a password to my password manager a couple times a day than send passwords to every website I interact with.

  2. One click to confirm vs. 2-3 to autofill. Tiny gains in speed 🤷‍♀️ If you make a password manager even slightly more convenient than just using gregspassword123 for everything, you can onboard more normies.

permalink
report
parent
reply
17 points

Most people that have password managers are already using different passwords for each website. Usually randomly generated. What’s the difference between that and a passkey?

permalink
report
parent
reply
20 points
*

The secret key pair of a passkey is never transmitted over the internet. Even if somebody snoops the authentication, they will not be able to reproduce the secret key to login in the future.

Think of it just like SSH public and private keys.

Normal passwords, are typically provided at login time, and get transmitted, relying on HTTPS to keep them secure, if somebody could observe the authentication, they could reproduce the password later.

(Yes someone could hash the password client side and send over the output… But that’s extra work and not guaranteed)

permalink
report
parent
reply
9 points

A pass key is the private key in a private/public key pair. The private key is stored in the TPM on your device. The website contains the public key. When you use your “one password” you’re in effect giving your device permission to access the key storage in your TPM to fetch the private key to present it to the site.

What this means in practice is that if a website has a data breach they won’t have your hashed password, only your public key which… is public. It doesn’t and can’t do anything on its own. It needs the private key, which again only you have and the website doesn’t store, to do anything at all.

If you want to read more about it look into cryptographic key pairs. Pretty neat how they work.

permalink
report
parent
reply
8 points

Right. Most people that have password managers. Making a password manager easier and more convenient to use means some portion of people who aren’t using one may start.

permalink
report
parent
reply
2 points

Passkeys use cryptographic keys held client side which are never transmitted, they user cryptographic challenge-response protocols and send a single use value back. You can’t intercept and reuse it unlike with passwords.

permalink
report
parent
reply
3 points

But does their advantage in security overcome the fact that they’re a much larger target?

It’s similar to how money under a pillow could be safer than money in the bank; depending on who you are.

permalink
report
parent
reply
5 points
*

In general, yes. Big sites get hacked all the time. Passwords from those sites get cracked all the time. Anyone who uses the same password on multiple sites is almost guaranteed to have that password stolen and associated with a username/email at some point, which goes on a list to try on banks, paypal, etc.

Conversely, to my knowledge, there has been one major security breach at a password manager, LastPass, and the thieves got more-or-less useless encrypted passwords. The only casualty, at least known so far, is people who used Lastpass to store crypto wallet seed phrases in plaintext, who signed up before 2018 when the more secure master password requirements were put in effect, chose an insecure master password, and never changed it once in the four years prior to the breach.

It’s not perfect, but the record is lightyears better.

Put it this way: Without a password manager, you’re gambling that zero sites, out of every single site you sign on to, ever gets hacked. From facebook, google, netflix, paypal, your bank, your lemmy or mastodon instances, all the way down to the funny little mom-n-pop hobby fansite you signed up for 20 years ago that hasn’t updated their password hashing functions since they opened it. With a password manager, you’re gambling that that one site doesn’t get hacked, a site whose sole job is not to get hacked and to stay on the forefront of security.

(Also, you don’t even have to use their central servers; services like BitWarden let you keep your password record locally if you prefer, so with a bit of setup, the gamble becomes zero sites)

permalink
report
parent
reply
29 points

You’re entering your password into your password manager, which is stored by a company or entity whose entire job is to keep it secure. You’re not giving your password, in any form, to the website or service you’re accessing. When the website gets compromised, your hashed password is not in a database waiting to be cracked. All the attacker gets is a public key they can’t use for anything.

permalink
report
parent
reply
28 points

The biggest difference: nothing sensitive is stored on the server. No passwords, no password hashes, just a public key. No amount of brute forcing, dictionary attacks or rainbow tables can help an attacker log in with a public key.

“But what about phising? If the attacker has the public key, they can pretend to be the actual site and trick the user into logging in.” Only if they also manage to use the same domain name. Like a password manager, passkeys are stored for a specific domain name. If the domain doesn’t match, the passkey won’t be found.

https://www.youtube.com/watch?v=qNy_Q9fth-4 gives a pretty good introduction on them.

permalink
report
parent
reply
6 points

Here is an alternative Piped link(s):

https://www.piped.video/watch?v=qNy_Q9fth-4

Piped is a privacy-respecting open-source alternative frontend to YouTube.

I’m open-source; check me out at GitHub.

permalink
report
parent
reply
1 point

This is something being sold in favor of passkeys but I can’t ser how “more secure” it is for me.

I use Bitwarden, the domain name matching works exactly like passkey’s. How more secure a passkey is, if it has 0 changes to this domain name detection?

permalink
report
parent
reply
9 points

That’s the part where the server doesn’t story any information that an attacker could use to log in. The attacker would need the private key, which is stored inside a secure chip on your device (unless you decide to store it in your password manager). All that’s stored server side, is the public key.

When you’re using a password, the server will store a hashed version of that password. If this is leaked, an attacker can attempt to brute-force this leaked password. If the server didn’t properly store hash the password, a leak simply exposes the password and allows the attacker access. If the user didn’t generate unique passwords for each site/server, that exposes them further to password spraying. In that case an attacker would try these same credentials on multiple sites, potentially giving them access to all these accounts.

In case of passkey, the public key doesn’t need to be secret. The secret part is all on your end (unless you store that secret in the managed vault of your password manager).

I do agree that your risk is quite small if you’re already

  • using a decent password manager
  • doing that the right way
  • have enabled 2FA wherever possible
permalink
report
parent
reply
2 points
*

With a breach of the server then they can get your password the next time you log in and maintain persistent access until they’re both kicked out and everybody has changed passwords.

With passkeys you don’t need to do anything, they never had your secret.

permalink
report
parent
reply
17 points

If you’re using a hardware token like a YubiKey then you do need to enter your PIN before being able to use it.

The main benefit is that you cannot extract the Passkey from the secure element (the token cannot be transformed from what you have to what you know) and it cannot be phished through a fake domain as the challenge-response will not match.

permalink
report
parent
reply
3 points

I like the yubikey bio series so you use a fingerprint on the key itself. Fido2 only right now

permalink
report
parent
reply
15 points

Passkeys are asymmetric, meaning that the server only ever sees your public key. If the server gets breached, then only your public key is leaked, which isn’t a big deal. Functionally, it’s almost identical to SSH keys.

permalink
report
parent
reply
3 points

Since you should use a password manager anyways, it wouldn’t make a difference if they get a randomised password or public key.

permalink
report
parent
reply
9 points

If they get your password they can impersonate you to the server. They can’t do that with just the public key part of your passkey.

permalink
report
parent
reply
14 points

And all of my tech challenged family screamed out in unison, “What’s the fucking 1Password password again?!”

permalink
report
parent
reply
30 points
*

Wife: I don’t remember my {service} password.

Me: Did you put it in {password manager}? We have a family plan.

Wife: groans I never remember it. What’s the password?

Me: How would I know? It’s your password.

Wife: ruffles through desk, picks up tattered handwritten note. Aha! Here’s the {service} password. Same as {30 other sites}.

Me: slowly bangs head on table

[ Repeat once a month]

permalink
report
parent
reply
10 points

Sounds like you need to get the latest patch for your wife. While you’re doing that, you can add the password manager extension which should fix the issue.

permalink
report
parent
reply
7 points

Put your wife’s password in your password manager genius

permalink
report
parent
reply
2 points

Password managers are also updating to allow login with passkeys. I would give each family member a physical key that unlocks the rest. Since there are multiple, someone losing one isn’t a big deal and access can be revoked.

permalink
report
parent
reply
7 points

You don’t have to memorize a ton of passwords for multiple sites which helps prevent password reuse. Whatever you use to decrypt your passkey or password is not transported over the network.

It’s not foolproof of course but it’s a huge improvement.

permalink
report
parent
reply
4 points

Because you don’t send a secret value, you only send a cryptographic asymmetric single use value which is safe to disclose

permalink
report
parent
reply
3 points

Because it’s for your website logins. It just stores the key and auto logins.

permalink
report
parent
reply

Technology

!technology@lemmy.ml

Create post

This is the official technology community of Lemmy.ml for all news related to creation and use of technology, and to facilitate civil, meaningful discussion around it.


Ask in DM before posting product reviews or ads. All such posts otherwise are subject to removal.


Rules:

1: All Lemmy rules apply

2: Do not post low effort posts

3: NEVER post naziped*gore stuff

4: Always post article URLs or their archived version URLs as sources, NOT screenshots. Help the blind users.

5: personal rants of Big Tech CEOs like Elon Musk are unwelcome (does not include posts about their companies affecting wide range of people)

6: no advertisement posts unless verified as legitimate and non-exploitative/non-consumerist

7: crypto related posts, unless essential, are disallowed

Community stats

  • 4K

    Monthly active users

  • 2.5K

    Posts

  • 40K

    Comments

Community moderators