Passkey (credential)

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by J-R-W-I (talk | contribs) at 16:38, 29 September 2023 (Added 1Password support). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

A passkey is a digital credential that is used as an authentication method for a website or application.[1][2][3] The passkeys standard is a type of passwordless authentication, promoted by the World Wide Web Consortium and the FIDO Alliance.[4] They are often stored by the operating system or web browser and synchronized between devices from the same ecosystem using the cloud,[1][5] however they can also be confined to a single device such as a physical security key.[2]

Passkeys are designed to be more convenient and phishing-resistant than conventional authentication methods.[4][6] They are normally secured using possession (of the device or security key), and often utilize biometrics as an additional security factor, neither of which require the user to memorize a password.

In marketing material, the terms passkey or passkeys are preferred over related terms such as FIDO or WebAuthn, because they are less likely to cause confusion.[7] It is a common misconception that passkeys are specific to Apple devices.[7]

History

The term passkeys was first popularized in June 2022 when Apple announced they would be adding support for the passkeys standard in iOS and macOS.[6][1] This was the first time that most people had heard the term, and many assumed that it was specific to Apple. However, the term is also used by other companies such as Microsoft and Google,[7] and therefore should be used as a common noun (i.e. lowercase except when starting a sentence).[7][2][4]

Google announced that Android and Google Chrome would support passkeys in October 2022[8] and support for personal Google Accounts in May 2023.[9]

Dashlane was the first company to support storing passkeys in a web browser extension, with the public release in August 2022,[5] followed by NordPass in February 2023,[10] and 1Password in September 2023.[11] In May 2023, Google announced it is incorporating passkeys into its login services.[12]

Other password managers have plans to support this in the future.[13][14]

References

  1. ^ a b c Shein, Esther (6 June 2022). "Apple touts Passkey, its new privacy feature, at WWDC 2022". TechRepublic. TechnologyAdvice. Retrieved 27 April 2023.
  2. ^ a b c "Passkeys (Passkey Authentication)". FIDO Alliance. FIDO Alliance. Retrieved 27 April 2023.
  3. ^ "Passwordless login with passkeys". Google Developers. Google. Retrieved 27 April 2023.
  4. ^ a b c "Expansion of FIDO standard and new updates for Microsoft passwordless solutions". Tech Community. Microsoft. Retrieved 27 April 2023.
  5. ^ a b "Ushering in the Passwordless Future at Dashlane". Dashlane. Dashlane. Retrieved 4 May 2023.
  6. ^ a b Clemons, Taylor (6 June 2022). "WWDC 2022: Apple announces Passkey feature to eliminate passwords across platforms". ZDNET. Retrieved 27 April 2023.
  7. ^ a b c d Shakir, Umar (6 August 2022). "Reminder: passkeys are not just from Apple". The Verge. Vox Media. Retrieved 27 April 2023.
  8. ^ Nield, David (16 October 2022). "How to Use Passkeys in Google Chrome and Android". WIRED. Condé Nast. Retrieved 4 May 2023.
  9. ^ Burt, Jeff (4 May 2023). "Google opens up passkeys to personal account holders". The Register. Situation Publishing. Retrieved 4 May 2023.
  10. ^ "What Is a Passkey?". NordPass. Nord Security. Retrieved 4 May 2023.
  11. ^ "Now available: Save and sign in with passkeys using 1Password in the browser and on iOS | 1Password". 1Password Blog. 2023-09-20. Retrieved 2023-09-29.
  12. ^ ThioJoe (28 May 2023). "Google Accounts Just Got an AWESOME New Feature". YouTube. Retrieved 17 June 2023.
  13. ^ "Save and sign in with passkeys using 1Password in the browser". 1Password. 1Password. 6 June 2023. Retrieved 17 June 2023.
  14. ^ "Bitwarden Roadmap 2023". Vimeo. Bitwarden. Retrieved 4 May 2023.