• MangoPenguin@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    15
    arrow-down
    1
    ·
    16 hours ago

    Passkeys are also weirdly complex for the end user too, you can’t just share passkey between your devices like you can with a password, there’s very little to no documentation about what you do if you lose access to the passkeys too.

    • cmhe@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      ·
      7 hours ago

      The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

      From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

      To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

    • bandwidthcrisis@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      ·
      12 hours ago

      I think that passkeys are simple, but no-one explains what they do and don’t do in specific terms.

      Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

      So I don’t know what went on behind the scenes there at all.

      • ultranaut@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 hours ago

        The passkey on your phone stopped working when you set one up on your laptop? I would expect the site to allow one per device instead of one per account.

        • bandwidthcrisis@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          7 hours ago

          It seemed that way, it asked me to scan a QR code on my phone to link it, which didn’t happen before.

          Or maybe the option to use my phone was some older auth method, where I’d use the fingerprint reader on the phone to confirm a login on the laptop. I thought that was a passkey, but that doesn’t fit with what I’m reading about what it does now.

    • vzq@lemmy.world
      link
      fedilink
      English
      arrow-up
      10
      ·
      edit-2
      15 hours ago

      you can’t just share passkey between your devices like you can with a password

      Either you enroll a system that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

      You can have more than one passkey for a service. This is a good thing.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      16 hours ago

      you can’t just share passkey between your devices like you can with a password

      You would just sign into your password manager or browser on both devices and have access to them?

      Additionally, whatever app or service you’re storing them in can provide sharing features, like how Apple allows you to share them with groups or via AirDrop.

      there’s very little to no documentation about what you do if you lose access to the passkeys too.

      If you lose your password, there are recovery options available on almost all accounts. Nothing about passkeys means the normal account recovery processes no longer apply.

      • MangoPenguin@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        2
        ·
        15 hours ago

        You would just sign into your password manager or browser on both devices and have access to them?

        Does it work like that? Everything I see says they’re tied to that device.

        If you lose your password, there are recovery options available on almost all accounts.

        Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          15 hours ago

          Does it work like that? Everything I see says they’re tied to that device.

          It depends on what kind you want to use. If you want the most security, you can store them on something like a Yubikey, with it only being on that device and not exportable. If you get a new device, you’ll need to add that new device to your accounts. For less security but more convenience, you can have them stored in a password manager that can be synced to some service (self-hosted or in the cloud) or has a database file that can be copied.

          Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

          That’s fair. It can be a bit of a mess with different browser, OS, and password manager support and their interactions but it has continued to get better as there is more adoption and development.