What is Passkey authentication | One Identity (2024)

Passkeys are a secure and robust alternative to passwords. They arespecifically designed to protect against phishing attacks, simplify the loginprocess, and eliminate the need to remember and manage multiple passwords.

Standardized by the FIDOAlliance, passkey authentication leverages public key cryptography andbiometric authentication to verify a user. Unlike passwords that are stored onservers, passkeys are stored on user devices. This means that even in theevent of a server breach, passkeys will not be stolen.

When a user registers on a passkey-enabled website, a unique passkey isgenerated and stored on their device. From that point forward, every loginattempt to the website can be authenticated seamlessly using either abiometric sensor, such as facial recognition or a fingerprint scan, or byscanning a QR code.

Passkeys are cross-platform and cross-device, which means that you can usethe same passkey to log in to a website or app from any device. For example,if you createa passkey for a website on your Mac, you can use the same passkey to login on the website from your iPhone or iPad.

Passkey authentication vs. passwords

Passkeys and passwords are two fundamentally different methods ofauthentication. Let us explore their key differences:

1. The onus of creating and remembering

Passwords are created by the user, making the user responsible forremembering them. This can be difficult, especially if the user must remembermultiple passwords for different apps. Based on company policies, passwordsneed to be updated regularly. Conversely, passkeys never need to be updated.Passkeys are generated by the service provider and remembered by theuser’s device, shifting the burden away from the user.

2. Security

While passwords are inherently insecure, passkeys are secure andphishing-resistant by design. Users often choose weak passwords or reuse themacross different accounts (both corporate and personal), making themsusceptible to compromise. Additionally, passwords can be intercepted, guessedor stolen through data breaches.

Passkey authentication uses encryption and device-bound storage to enhancesecurity. Moreover, private keys are never shared with the application a useris logged into. By eliminating the need for users to remember passkeys, therisk of password reuse or misplacement is effectively eliminated.

3. User experience

Managing multiple passwords can be burdensome for users. Frequent passwordchanges and complex requirements can be frustrating, and this may cause usersto adopt unsafe practices, such as writing passwords down or storing them ininsecure locations.

Passkey authentication is a more seamless, user-friendly and sustainable wayto access applications. Users can log in to an application by scanning abiometric or entering a device PIN, regardless of the device they are using.

Is passkey authentication the same as passwordless authentication?

Passwordless authentication refers to any method that eliminates the need to use passwords for authentication. This can be done using different factors, such as biometrics, device PINs, physical security keys or passkeys.

Since passkey authentication replaces passwords with passkeys, passkey authentication is a type of passwordless authentication.

How does passkey authentication work?

Here's a simplified overview of how the passkey creation process works:

What is Passkey authentication | One Identity (1)

Now let’s explore the passkey authentication workflow:

  1. The user visits the login page of the website from a browser and selectsthe “Login with passkey” option.
  2. When prompted, the user selects the device which contains the passkey forthis website.
  3. Once the user has selected the passkey, they are asked to verify theiridentity using a facial/fingerprint scan or a device pin.
  4. The website uses the registered public key of the user to verify thepasskey.
  5. If the verification succeeds, the user gets access to the website.

Multi-factor authentication (MFA) vs Passkey authentication

MFA refers to any authentication mechanism that uses two or more factors forverification. For example, a password and a one-time password (OTP); or apassword and a fingerprint scan.

Passkey authentication achieves MFA in a single step. While the user onlyneeds to perform a biometric scan or enter the device pin, the underlyingauthentication process combines two factors: the passkey itself and thebiometric/device pin. This streamlined approach enhances security withoutadding friction to thelogin experience.

Pros of passkey authentication

Passkey authentication offers several advantages for businesses:

  • Passkeys are much less susceptible to password-related attacks, like phishing, credential stuffing, brute-force attacks and dictionary attacks.
  • Passkeys reduce the risk profile of an organization by limiting the impact of a potential data breach. Even if a credential database is compromised, the attacker would only have access to public keys, which are not enough to gain unauthorized access.
  • Passkey authentication makes the login process secure and convenient by verifying two authentication factors in a single step.
  • Passkeys are designed to be cross-platform and cross-device. This interoperability ensures a consistent and user-friendly login experience.

What is Passkey authentication | One Identity (2)

Cons of passkey authentication

Passkey authentication has potential drawbacks and challenges that you should also consider.

  • While passkey authentication is gaining traction, it is not as prevalent as other authentication methods. This means that users may not be able to use passkeys to sign in to all websites and applications. If the user’s device is lost, stolen or compromised, it could grant unauthorized access to the passkey and the associated accounts.
  • Passkey recovery is the weakest link as it usually relies on SMS OTP.
  • Public key infrastructure (PKI) relies on large prime numbers that can be easily cracked with quantum computing.
  • Some users may be hesitant to adopt passkey authentication because they are unfamiliar with the concept. Education and awareness are essential to promote user acceptance and drive adoption.

Conclusion

As passkey authentication becomes more prevalent, it is likely to become the new standard for authentication. It is a secure, convenient and cross-platform method that has the potential to replace passwords altogether.

What is Passkey authentication | One Identity (2024)

FAQs

What is an example of a passkey authentication? ›

Passkeys are cross-platform and cross-device, which means that you can use the same passkey to log in to a website or app from any device. For example, if you create a passkey for a website on your Mac, you can use the same passkey to log in on the website from your iPhone or iPad.

Where do I find my passkey? ›

When you use passkeys on your Android device, they're stored in your Google Password Manager. Passkeys are securely backed up and synced between your Android devices. Create a passkey to simplify your sign in. When you sign in to your Google Account, your available passkeys are listed.

Do I need a password if I have a passkey? ›

Since passkeys are standardized, a single implementation enables a passwordless experience across all of a users' devices, across different browsers and operating systems. Passkeys are easier: Users can select an account to sign in with. Typing the username is not required.

How do I set up a passkey? ›

Go to https://myaccount.google.com/signinoptions/passkeys.
  1. Tap Create a passkey Use another device.
  2. Follow on-screen instructions. You'll be required to insert your hardware security key and enter its PIN or touch the fingerprint sensor on the key.

What is a passkey for dummies? ›

Passkeys are sets of two cryptographic keys: a public key that's registered with the online service or app, and a private key that's stored on a device, such as a smartphone or a computer. That might sound complicated, but passkeys have been designed to be easy to use.

How does passkey authentication work? ›

Different to a password that has to be sent over to the authenticating server, a passkey does not leave the user's device to sign in the user. Instead, the passkey is used locally to create a unique cryptographic signature that proves to the server that it has been created with the passkey.

What's the difference between a password and a passkey? ›

Passwords are user-generated whereas passkeys are automatically generated using public key cryptography. Unlike passwords, passkeys are a new type of digital credential that is phishing-resistant and can't be easily compromised. However, only a few websites currently support passkeys.

What is a passkey number? ›

Passkeys are a replacement for passwords that are designed to provide a more convenient, more secure, passwordless sign-in experience on websites and apps. Passkeys are a standard-based technology that, unlike passwords, are resistant to phishing, always strong and designed so that there are no shared secrets.

How do I create a passkey on my iPhone? ›

Setting Up and Using Apple Passkeys

Enable Passkeys in the Settings app: Open the Settings app on your Apple device and navigate to "Passwords & Accounts." From there, select "AutoFill Passwords" and enable the "Allow Filling From" option. This will enable Passkeys and allow you to create and manage them.

What is the disadvantage of passkey? ›

The disadvantages of using Passkeys include: they are not yet widely adopted, they need extra software and hardware, and they can be costly, and businesses may need to budget for implementation.

Can passkeys be hacked? ›

Passkeys are a standard-based technology that, unlike passwords, are resistant to phishing, are always strong, and are designed so that there are no shared secrets.

Who accepts passkeys? ›

Websites that support passkeys
  • Adobe.
  • Amazon.
  • Apple iCloud.
  • Bitwarden.
  • Coinbase.
  • Discourse.
  • GitHub.
  • Google.

What is the difference between passkey and authenticator? ›

Unlike passwords and 2FA codes generated from shared secrets, passkeys create unique, signed challenges for each authentication attempt, making replay attacks impossible.

What happens if I lose my passkey device? ›

How will I ever get back into my account? A: For people who use multiple devices to log in to an account, the key will live on there. If your lost device was the only one storing the passkey or if you lose all your devices, you can simply log in using your password, the way you always have.

Can a passkey be stolen? ›

Passkeys also can't be stolen in data breaches since they aren't reused for different services. Contrast that with traditional passwords, which are all too easily compromised in data breaches or phishing attacks and are stored on servers.

What are the different types of passkeys? ›

There are two different types of passkeys: single device, and multi device.

Which services use passkey? ›

Websites that support passkeys
  • Adobe.
  • Amazon.
  • Apple iCloud.
  • Bitwarden.
  • Coinbase.
  • Discourse.
  • GitHub.
  • Google.

What is the difference between a password and a pass key? ›

Unlike a password, a passkey relies on a string of encrypted data stored in your phone or laptop and verification from you, through a face scan, a fingerprint scan or a PIN code, to access a website or app. There's no exchange of a password at all.

Top Articles
Latest Posts
Article information

Author: Nathanial Hackett

Last Updated:

Views: 5351

Rating: 4.1 / 5 (52 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Nathanial Hackett

Birthday: 1997-10-09

Address: Apt. 935 264 Abshire Canyon, South Nerissachester, NM 01800

Phone: +9752624861224

Job: Forward Technology Assistant

Hobby: Listening to music, Shopping, Vacation, Baton twirling, Flower arranging, Blacksmithing, Do it yourself

Introduction: My name is Nathanial Hackett, I am a lovely, curious, smiling, lively, thoughtful, courageous, lively person who loves writing and wants to share my knowledge and understanding with you.